Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://sigtn.com////////utils/emt.cfm?client_id=9195153&campaign_id=73466&link=neoparts%E3%80%82com.br./dayo/fks6/TWFncm8uWXVkZWdvLkphdmllckBkZW1lLWdyb3VwLmNvbQ==$

Overview

General Information

Sample URL:https://sigtn.com////////utils/emt.cfm?client_id=9195153&campaign_id=73466&link=neoparts%E3%80%82com.br./dayo/fks6/TWFncm8uWXVkZWdvLkphdmllckBkZW1lLWdyb3VwLmNvbQ==$
Analysis ID:1431802

Detection

Fake Captcha, HTMLPhisher
Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Phishing site detected (based on favicon image match)
Yara detected Fake Captcha
Yara detected HtmlPhish54
Phishing site detected (based on image similarity)
Phishing site detected (based on shot match)
Detected hidden input values containing email addresses (often used in phishing pages)
Found iframes
HTML body contains low number of good links
HTML page contains hidden URLs or javascript code
HTML title does not match URL
Stores files to the Windows start menu directory
Submit button contains javascript call

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6932 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://sigtn.com////////utils/emt.cfm?client_id=9195153&campaign_id=73466&link=neoparts%E3%80%82com.br./dayo/fks6/TWFncm8uWXVkZWdvLkphdmllckBkZW1lLWdyb3VwLmNvbQ==$ MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7116 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1964,i,17207600180363475491,14138539439740191228,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
6.8.pages.csvJoeSecurity_FakeCaptchaYara detected Fake CaptchaJoe Security
    6.9.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
      6.8.pages.csvJoeSecurity_FakeCaptchaYara detected Fake CaptchaJoe Security
        7.10.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
          6.9.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
            Click to see the 3 entries
            No Sigma rule has matched
            No Snort rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: http://neoparts.com.br./favicon.icoAvira URL Cloud: Label: malware

            Phishing

            barindex
            Source: https://glowlaundry.comMatcher: Template: microsoft matched with high similarity
            Source: https://microsoft-microsoft-microsoft-microsoft-microsoft.glowlaundry.com/?office=TWFncm8uWXVkZWdvLkphdmllckBkZW1lLWdyb3VwLmNvbQ&sso_reload=trueMatcher: Template: microsoft matched with high similarity
            Source: Yara matchFile source: 6.8.pages.csv, type: HTML
            Source: Yara matchFile source: 6.8.pages.csv, type: HTML
            Source: Yara matchFile source: 6.8.pages.csv, type: HTML
            Source: Yara matchFile source: 6.9.pages.csv, type: HTML
            Source: Yara matchFile source: 7.10.pages.csv, type: HTML
            Source: Yara matchFile source: 6.9.pages.csv, type: HTML
            Source: Yara matchFile source: 7.12.pages.csv, type: HTML
            Source: Yara matchFile source: 7.13.pages.csv, type: HTML
            Source: https://microsoft-microsoft-microsoft-microsoft-microsoft.glowlaundry.com/?office=TWFncm8uWXVkZWdvLkphdmllckBkZW1lLWdyb3VwLmNvbQ&sso_reload=trueMatcher: Found strong image similarity, brand: MICROSOFT
            Source: https://microsoft-microsoft-microsoft-microsoft-microsoft.glowlaundry.com/?office=TWFncm8uWXVkZWdvLkphdmllckBkZW1lLWdyb3VwLmNvbQMatcher: Template: captcha matched
            Source: https://microsoft-microsoft-microsoft-microsoft-microsoft.glowlaundry.com/?office=TWFncm8uWXVkZWdvLkphdmllckBkZW1lLWdyb3VwLmNvbQ&sso_reload=trueHTTP Parser: magro.yudego.javier@deme-group.com
            Source: https://microsoft-microsoft-microsoft-microsoft-microsoft.glowlaundry.com/?office=TWFncm8uWXVkZWdvLkphdmllckBkZW1lLWdyb3VwLmNvbQ&sso_reload=trueHTTP Parser: Iframe src: https://70856dd2-d349baf3.glowlaundry.com/Prefetch/Prefetch.aspx
            Source: https://microsoft-microsoft-microsoft-microsoft-microsoft.glowlaundry.com/?office=TWFncm8uWXVkZWdvLkphdmllckBkZW1lLWdyb3VwLmNvbQ&sso_reload=trueHTTP Parser: Iframe src: https://70856dd2-d349baf3.glowlaundry.com/Prefetch/Prefetch.aspx
            Source: https://microsoft-microsoft-microsoft-microsoft-microsoft.glowlaundry.com/?office=TWFncm8uWXVkZWdvLkphdmllckBkZW1lLWdyb3VwLmNvbQ&sso_reload=trueHTTP Parser: Iframe src: https://70856dd2-d349baf3.glowlaundry.com/Prefetch/Prefetch.aspx
            Source: https://microsoft-microsoft-microsoft-microsoft-microsoft.glowlaundry.com/?office=TWFncm8uWXVkZWdvLkphdmllckBkZW1lLWdyb3VwLmNvbQ&sso_reload=trueHTTP Parser: Number of links: 0
            Source: https://microsoft-microsoft-microsoft-microsoft-microsoft.glowlaundry.com/?office=TWFncm8uWXVkZWdvLkphdmllckBkZW1lLWdyb3VwLmNvbQHTTP Parser: Base64 decoded: a[href="http://www.salidzini.lv/"][style="display: block; width: 88px; height: 31px; overflow: hidden; position: relative;"]
            Source: https://www.sigtn.com/HTTP Parser: Title: Signature Travel Network does not match URL
            Source: https://microsoft-microsoft-microsoft-microsoft-microsoft.glowlaundry.com/?office=TWFncm8uWXVkZWdvLkphdmllckBkZW1lLWdyb3VwLmNvbQ&sso_reload=trueHTTP Parser: Title: Sign in to your account does not match URL
            Source: https://www.sigtn.com/HTTP Parser: On click: ForgotPasswordClick()
            Source: https://www.sigtn.com/HTTP Parser: On click: ForgotPasswordClick()
            Source: https://www.sigtn.com/HTTP Parser: <input type="password" .../> found
            Source: https://microsoft-microsoft-microsoft-microsoft-microsoft.glowlaundry.com/?office=TWFncm8uWXVkZWdvLkphdmllckBkZW1lLWdyb3VwLmNvbQ&sso_reload=trueHTTP Parser: <input type="password" .../> found
            Source: https://www.sigtn.com////////utils/emt.cfm?client_id=9195153&campaign_id=73466&link=neoparts%E3%80%82com.br./dayo/fks6/TWFncm8uWXVkZWdvLkphdmllckBkZW1lLWdyb3VwLmNvbQ==$HTTP Parser: No favicon
            Source: https://www.sigtn.com/_Incapsula_Resource?CWUDNSAI=23&xinfo=18-102097637-0%200NNN%20RT%281714067377049%20227%29%20q%280%20-1%20-1%201%29%20r%280%20-1%29%20B15%284%2c200%2c0%29%20U24&incident_id=1551000020162691729-577283466275520658&edet=15&cinfo=04000000&rpinfo=0&mth=GETHTTP Parser: No favicon
            Source: https://www.sigtn.com/HTTP Parser: No favicon
            Source: https://www.sigtn.com/HTTP Parser: No favicon
            Source: https://microsoft-microsoft-microsoft-microsoft-microsoft.glowlaundry.com/?office=TWFncm8uWXVkZWdvLkphdmllckBkZW1lLWdyb3VwLmNvbQHTTP Parser: No favicon
            Source: https://70856dd2-d349baf3.glowlaundry.com/Prefetch/Prefetch.aspxHTTP Parser: No favicon
            Source: https://www.sigtn.com/HTTP Parser: No <meta name="author".. found
            Source: https://www.sigtn.com/HTTP Parser: No <meta name="author".. found
            Source: https://microsoft-microsoft-microsoft-microsoft-microsoft.glowlaundry.com/?office=TWFncm8uWXVkZWdvLkphdmllckBkZW1lLWdyb3VwLmNvbQ&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://microsoft-microsoft-microsoft-microsoft-microsoft.glowlaundry.com/?office=TWFncm8uWXVkZWdvLkphdmllckBkZW1lLWdyb3VwLmNvbQ&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://microsoft-microsoft-microsoft-microsoft-microsoft.glowlaundry.com/?office=TWFncm8uWXVkZWdvLkphdmllckBkZW1lLWdyb3VwLmNvbQ&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://www.sigtn.com/HTTP Parser: No <meta name="copyright".. found
            Source: https://www.sigtn.com/HTTP Parser: No <meta name="copyright".. found
            Source: https://microsoft-microsoft-microsoft-microsoft-microsoft.glowlaundry.com/?office=TWFncm8uWXVkZWdvLkphdmllckBkZW1lLWdyb3VwLmNvbQ&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: https://microsoft-microsoft-microsoft-microsoft-microsoft.glowlaundry.com/?office=TWFncm8uWXVkZWdvLkphdmllckBkZW1lLWdyb3VwLmNvbQ&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: https://microsoft-microsoft-microsoft-microsoft-microsoft.glowlaundry.com/?office=TWFncm8uWXVkZWdvLkphdmllckBkZW1lLWdyb3VwLmNvbQ&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.16:49719 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49720 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.16:49721 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49722 version: TLS 1.2
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
            Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
            Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
            Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
            Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
            Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
            Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
            Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
            Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
            Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
            Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
            Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
            Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
            Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
            Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
            Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
            Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
            Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
            Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
            Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
            Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
            Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
            Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
            Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
            Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
            Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
            Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
            Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
            Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
            Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
            Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
            Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
            Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
            Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
            Source: global trafficHTTP traffic detected: GET /dayo/fks6/TWFncm8uWXVkZWdvLkphdmllckBkZW1lLWdyb3VwLmNvbQ?utp=consumer& HTTP/1.1Host: neoparts.com.br.Connection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: neoparts.com.br.Connection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://neoparts.com.br./dayo/fks6/TWFncm8uWXVkZWdvLkphdmllckBkZW1lLWdyb3VwLmNvbQ?utp=consumer&Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: neoparts.com.br.Connection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
            Source: global trafficDNS traffic detected: DNS query: sigtn.com
            Source: global trafficDNS traffic detected: DNS query: www.sigtn.com
            Source: global trafficDNS traffic detected: DNS query: www.google.com
            Source: global trafficDNS traffic detected: DNS query: www.imperva.com
            Source: global trafficDNS traffic detected: DNS query: cdn.optimizely.com
            Source: global trafficDNS traffic detected: DNS query: logx.optimizely.com
            Source: global trafficDNS traffic detected: DNS query: prod.trendemon.com
            Source: global trafficDNS traffic detected: DNS query: go.imperva.com
            Source: global trafficDNS traffic detected: DNS query: munchkin.marketo.net
            Source: global trafficDNS traffic detected: DNS query: cdn.bizible.com
            Source: global trafficDNS traffic detected: DNS query: in.hotjar.com
            Source: global trafficDNS traffic detected: DNS query: vars.hotjar.com
            Source: global trafficDNS traffic detected: DNS query: script.hotjar.com
            Source: global trafficDNS traffic detected: DNS query: themes.googleusercontent.com
            Source: global trafficDNS traffic detected: DNS query: ethn.io
            Source: global trafficDNS traffic detected: DNS query: s.w.org
            Source: global trafficDNS traffic detected: DNS query: nel.impervademo.com
            Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
            Source: global trafficDNS traffic detected: DNS query: join.sigtn.com
            Source: global trafficDNS traffic detected: DNS query: neoparts.com.br
            Source: global trafficDNS traffic detected: DNS query: microsoft-microsoft-microsoft-microsoft-microsoft.glowlaundry.com
            Source: global trafficDNS traffic detected: DNS query: fd8d43ac-d349baf3.glowlaundry.com
            Source: global trafficDNS traffic detected: DNS query: 8c50548f-d349baf3.glowlaundry.com
            Source: global trafficDNS traffic detected: DNS query: l1ve.glowlaundry.com
            Source: global trafficDNS traffic detected: DNS query: 70856dd2-d349baf3.glowlaundry.com
            Source: global trafficDNS traffic detected: DNS query: 3aba6fba-d349baf3.glowlaundry.com
            Source: global trafficDNS traffic detected: DNS query: 01c124c2-d349baf3.glowlaundry.com
            Source: global trafficDNS traffic detected: DNS query: d85e28ad-d349baf3.glowlaundry.com
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
            Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
            Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
            Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
            Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
            Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
            Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
            Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
            Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
            Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
            Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
            Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
            Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
            Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
            Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
            Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
            Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
            Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
            Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
            Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
            Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
            Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
            Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
            Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
            Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
            Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
            Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
            Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
            Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
            Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
            Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
            Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
            Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
            Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
            Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
            Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
            Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
            Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
            Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
            Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
            Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
            Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
            Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
            Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.16:49719 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49720 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.16:49721 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49722 version: TLS 1.2
            Source: classification engineClassification label: mal80.phis.win@17/135@85/190
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://sigtn.com////////utils/emt.cfm?client_id=9195153&campaign_id=73466&link=neoparts%E3%80%82com.br./dayo/fks6/TWFncm8uWXVkZWdvLkphdmllckBkZW1lLWdyb3VwLmNvbQ==$
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1964,i,17207600180363475491,14138539439740191228,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1964,i,17207600180363475491,14138539439740191228,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity Information1
            Scripting
            1
            Drive-by Compromise
            Windows Management Instrumentation1
            Scripting
            1
            Process Injection
            1
            Masquerading
            OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/Job1
            Registry Run Keys / Startup Folder
            1
            Registry Run Keys / Startup Folder
            1
            Process Injection
            LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
            Non-Application Layer Protocol
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
            Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
            Ingress Tool Transfer
            Traffic DuplicationData Destruction

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            https://sigtn.com////////utils/emt.cfm?client_id=9195153&campaign_id=73466&link=neoparts%E3%80%82com.br./dayo/fks6/TWFncm8uWXVkZWdvLkphdmllckBkZW1lLWdyb3VwLmNvbQ==$0%Avira URL Cloudsafe
            https://sigtn.com////////utils/emt.cfm?client_id=9195153&campaign_id=73466&link=neoparts%E3%80%82com.br./dayo/fks6/TWFncm8uWXVkZWdvLkphdmllckBkZW1lLWdyb3VwLmNvbQ==$0%VirustotalBrowse
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            about:blank0%Avira URL Cloudsafe
            http://neoparts.com.br./favicon.ico100%Avira URL Cloudmalware
            http://neoparts.com.br./favicon.ico3%VirustotalBrowse
            NameIPActiveMaliciousAntivirus DetectionReputation
            8c50548f-d349baf3.glowlaundry.com
            46.101.216.85
            truefalse
              unknown
              jq5o3.x.incapdns.net
              45.60.73.225
              truefalse
                unknown
                fd8d43ac-d349baf3.glowlaundry.com
                46.101.216.85
                truefalse
                  unknown
                  ethn.io
                  52.24.153.248
                  truefalse
                    high
                    70856dd2-d349baf3.glowlaundry.com
                    46.101.216.85
                    truefalse
                      unknown
                      01c124c2-d349baf3.glowlaundry.com
                      46.101.216.85
                      truefalse
                        unknown
                        sigtn.com
                        45.60.63.178
                        truefalse
                          unknown
                          join.sigtn.com
                          63.131.146.5
                          truefalse
                            unknown
                            microsoft-microsoft-microsoft-microsoft-microsoft.glowlaundry.com
                            46.101.216.85
                            truefalse
                              unknown
                              script.hotjar.com
                              18.64.236.128
                              truefalse
                                high
                                nel.impervademo.com
                                18.223.146.213
                                truefalse
                                  unknown
                                  cdnjs.cloudflare.com
                                  104.17.25.14
                                  truefalse
                                    high
                                    www.google.com
                                    142.250.9.99
                                    truefalse
                                      high
                                      3aba6fba-d349baf3.glowlaundry.com
                                      46.101.216.85
                                      truefalse
                                        unknown
                                        ab13.mktossl.com
                                        104.17.74.206
                                        truefalse
                                          unknown
                                          logx.optimizely.com
                                          34.111.140.246
                                          truefalse
                                            high
                                            stage-lb-orleans-1774680323.us-east-1.elb.amazonaws.com
                                            44.194.20.194
                                            truefalse
                                              high
                                              h4ot2hj.x.incapdns.net
                                              45.60.63.178
                                              truefalse
                                                unknown
                                                vars.hotjar.com
                                                13.32.208.120
                                                truefalse
                                                  high
                                                  l1ve.glowlaundry.com
                                                  46.101.216.85
                                                  truefalse
                                                    unknown
                                                    neoparts.com.br
                                                    191.252.141.106
                                                    truefalse
                                                      unknown
                                                      in-live.live.eks.hotjar.com
                                                      52.17.68.97
                                                      truefalse
                                                        high
                                                        d85e28ad-d349baf3.glowlaundry.com
                                                        46.101.216.85
                                                        truefalse
                                                          unknown
                                                          fp2c5c.wac.kappacdn.net
                                                          152.199.2.76
                                                          truefalse
                                                            unknown
                                                            googlehosted.l.googleusercontent.com
                                                            142.251.15.132
                                                            truefalse
                                                              high
                                                              s.w.org
                                                              192.0.77.48
                                                              truefalse
                                                                high
                                                                in.hotjar.com
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  www.sigtn.com
                                                                  unknown
                                                                  unknownfalse
                                                                    unknown
                                                                    go.imperva.com
                                                                    unknown
                                                                    unknownfalse
                                                                      high
                                                                      prod.trendemon.com
                                                                      unknown
                                                                      unknownfalse
                                                                        unknown
                                                                        cdn.bizible.com
                                                                        unknown
                                                                        unknownfalse
                                                                          high
                                                                          munchkin.marketo.net
                                                                          unknown
                                                                          unknownfalse
                                                                            unknown
                                                                            cdn.optimizely.com
                                                                            unknown
                                                                            unknownfalse
                                                                              high
                                                                              www.imperva.com
                                                                              unknown
                                                                              unknownfalse
                                                                                high
                                                                                themes.googleusercontent.com
                                                                                unknown
                                                                                unknownfalse
                                                                                  high
                                                                                  NameMaliciousAntivirus DetectionReputation
                                                                                  https://70856dd2-d349baf3.glowlaundry.com/Prefetch/Prefetch.aspxfalse
                                                                                    unknown
                                                                                    https://microsoft-microsoft-microsoft-microsoft-microsoft.glowlaundry.com/?office=TWFncm8uWXVkZWdvLkphdmllckBkZW1lLWdyb3VwLmNvbQ&sso_reload=truetrue
                                                                                      unknown
                                                                                      https://www.imperva.com/why-am-i-seeing-this-page/?src=23&utm_source=blockingpagesfalse
                                                                                        high
                                                                                        https://microsoft-microsoft-microsoft-microsoft-microsoft.glowlaundry.com/?office=TWFncm8uWXVkZWdvLkphdmllckBkZW1lLWdyb3VwLmNvbQtrue
                                                                                          unknown
                                                                                          http://neoparts.com.br./dayo/fks6/TWFncm8uWXVkZWdvLkphdmllckBkZW1lLWdyb3VwLmNvbQ?utp=consumer&false
                                                                                            unknown
                                                                                            about:blankfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            low
                                                                                            http://neoparts.com.br./favicon.icotrue
                                                                                            • 3%, Virustotal, Browse
                                                                                            • Avira URL Cloud: malware
                                                                                            unknown
                                                                                            https://www.sigtn.com////////utils/emt.cfm?client_id=9195153&campaign_id=73466&link=neoparts%E3%80%82com.br./dayo/fks6/TWFncm8uWXVkZWdvLkphdmllckBkZW1lLWdyb3VwLmNvbQ==$false
                                                                                              unknown
                                                                                              https://www.sigtn.com/false
                                                                                                unknown
                                                                                                https://www.sigtn.com/_Incapsula_Resource?CWUDNSAI=23&xinfo=18-102097637-0%200NNN%20RT%281714067377049%20227%29%20q%280%20-1%20-1%201%29%20r%280%20-1%29%20B15%284%2c200%2c0%29%20U24&incident_id=1551000020162691729-577283466275520658&edet=15&cinfo=04000000&rpinfo=0&mth=GETfalse
                                                                                                  unknown
                                                                                                  • No. of IPs < 25%
                                                                                                  • 25% < No. of IPs < 50%
                                                                                                  • 50% < No. of IPs < 75%
                                                                                                  • 75% < No. of IPs
                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                  45.60.73.225
                                                                                                  jq5o3.x.incapdns.netUnited States
                                                                                                  19551INCAPSULAUSfalse
                                                                                                  173.194.219.94
                                                                                                  unknownUnited States
                                                                                                  15169GOOGLEUSfalse
                                                                                                  52.14.7.29
                                                                                                  unknownUnited States
                                                                                                  16509AMAZON-02USfalse
                                                                                                  173.194.219.95
                                                                                                  unknownUnited States
                                                                                                  15169GOOGLEUSfalse
                                                                                                  142.251.15.100
                                                                                                  unknownUnited States
                                                                                                  15169GOOGLEUSfalse
                                                                                                  45.60.63.178
                                                                                                  sigtn.comUnited States
                                                                                                  19551INCAPSULAUSfalse
                                                                                                  104.17.74.206
                                                                                                  ab13.mktossl.comUnited States
                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                  191.252.141.106
                                                                                                  neoparts.com.brBrazil
                                                                                                  27715LocawebServicosdeInternetSABRfalse
                                                                                                  142.250.9.99
                                                                                                  www.google.comUnited States
                                                                                                  15169GOOGLEUSfalse
                                                                                                  74.125.138.94
                                                                                                  unknownUnited States
                                                                                                  15169GOOGLEUSfalse
                                                                                                  108.177.122.113
                                                                                                  unknownUnited States
                                                                                                  15169GOOGLEUSfalse
                                                                                                  63.131.146.5
                                                                                                  join.sigtn.comUnited States
                                                                                                  22205DATAPIPE-SEAUSfalse
                                                                                                  172.253.124.97
                                                                                                  unknownUnited States
                                                                                                  15169GOOGLEUSfalse
                                                                                                  142.250.105.94
                                                                                                  unknownUnited States
                                                                                                  15169GOOGLEUSfalse
                                                                                                  142.250.105.95
                                                                                                  unknownUnited States
                                                                                                  15169GOOGLEUSfalse
                                                                                                  142.250.105.97
                                                                                                  unknownUnited States
                                                                                                  15169GOOGLEUSfalse
                                                                                                  18.223.146.213
                                                                                                  nel.impervademo.comUnited States
                                                                                                  16509AMAZON-02USfalse
                                                                                                  3.17.89.142
                                                                                                  unknownUnited States
                                                                                                  16509AMAZON-02USfalse
                                                                                                  64.233.177.207
                                                                                                  unknownUnited States
                                                                                                  15169GOOGLEUSfalse
                                                                                                  173.194.219.84
                                                                                                  unknownUnited States
                                                                                                  15169GOOGLEUSfalse
                                                                                                  239.255.255.250
                                                                                                  unknownReserved
                                                                                                  unknownunknownfalse
                                                                                                  46.101.216.85
                                                                                                  8c50548f-d349baf3.glowlaundry.comNetherlands
                                                                                                  14061DIGITALOCEAN-ASNUSfalse
                                                                                                  173.194.219.139
                                                                                                  unknownUnited States
                                                                                                  15169GOOGLEUSfalse
                                                                                                  64.233.185.94
                                                                                                  unknownUnited States
                                                                                                  15169GOOGLEUSfalse
                                                                                                  104.17.25.14
                                                                                                  cdnjs.cloudflare.comUnited States
                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                  216.239.34.178
                                                                                                  unknownUnited States
                                                                                                  15169GOOGLEUSfalse
                                                                                                  IP
                                                                                                  192.168.2.16
                                                                                                  Joe Sandbox version:40.0.0 Tourmaline
                                                                                                  Analysis ID:1431802
                                                                                                  Start date and time:2024-04-25 19:49:08 +02:00
                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                  Overall analysis duration:
                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                  Report type:full
                                                                                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                  Sample URL:https://sigtn.com////////utils/emt.cfm?client_id=9195153&campaign_id=73466&link=neoparts%E3%80%82com.br./dayo/fks6/TWFncm8uWXVkZWdvLkphdmllckBkZW1lLWdyb3VwLmNvbQ==$
                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                  Number of analysed new started processes analysed:14
                                                                                                  Number of new started drivers analysed:0
                                                                                                  Number of existing processes analysed:0
                                                                                                  Number of existing drivers analysed:0
                                                                                                  Number of injected processes analysed:0
                                                                                                  Technologies:
                                                                                                  • EGA enabled
                                                                                                  Analysis Mode:stream
                                                                                                  Analysis stop reason:Timeout
                                                                                                  Detection:MAL
                                                                                                  Classification:mal80.phis.win@17/135@85/190
                                                                                                  • Exclude process from analysis (whitelisted): svchost.exe
                                                                                                  • Excluded IPs from analysis (whitelisted): 74.125.138.94, 173.194.219.139, 173.194.219.102, 173.194.219.100, 173.194.219.113, 173.194.219.138, 173.194.219.101, 173.194.219.84, 34.104.35.123, 142.250.105.95, 64.233.185.94, 199.232.214.172
                                                                                                  • Excluded domains from analysis (whitelisted): fonts.googleapis.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com
                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 16:49:38 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                  Category:dropped
                                                                                                  Size (bytes):2673
                                                                                                  Entropy (8bit):3.9811424822634645
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:A9887637705C4B9C409DC4F0E4CD52D8
                                                                                                  SHA1:F5EEEFCC028E5D98CF3DC2F95169509628194D3F
                                                                                                  SHA-256:7ABEAED4D30F486D32700644DBEBFEB1D5422DD21248440A49ACAF11F67AB801
                                                                                                  SHA-512:C91F33A2AD8E12214119AD5E39FAB7744A4EEA93C8D0ACAEE25B49A1608801ED51FDA08F7390AF06308A201ACE20568182449ADFD041E9102F41F860C412CA25
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:L..................F.@.. ...$+.,....[o..8...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X+.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X2.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X2.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X2............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X4............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............eq......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 16:49:38 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                  Category:dropped
                                                                                                  Size (bytes):2675
                                                                                                  Entropy (8bit):3.998091712390371
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:D39BBCAB0A649CA746B6316812B66D25
                                                                                                  SHA1:414D0A576ECE9284AB26AA8D0EAB0DFA6C3A580A
                                                                                                  SHA-256:D5CB3DCDC9B9A06A0C347C580C370E32D3FFCBEBB3BFD8C17B3B0BAD2DE51F3B
                                                                                                  SHA-512:4CCD33CC075E25F6F8E807D25787AA9862967F33A643D489F92B9038586782F464B3CB2DE9C5B24BF403FF9D6C8390CC6E041EF426A08E72AF484D098BA2F8B1
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:L..................F.@.. ...$+.,.....({.8...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X+.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X2.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X2.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X2............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X4............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............eq......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                  Category:dropped
                                                                                                  Size (bytes):2689
                                                                                                  Entropy (8bit):4.004469382333711
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:6176F1CC6772795927C1AEED32C109E5
                                                                                                  SHA1:9D3BE7CA7CCFABFF553A253BD97A6530EC4A9E2C
                                                                                                  SHA-256:093046E5E5368F22C600BD6028DA3B912BD3D549A582027B7646B5C3F09B8DAE
                                                                                                  SHA-512:5F791BD1640772D0AA6095C6B68E6A8F17F4E8DB03896D9374CADA4BA3D46414CEFB83542B85785CB9819A29DB91EEAE32BEB98BA5C03C1497A49CAB9C0EEA0F
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X+.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X2.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X2.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X2............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............eq......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 16:49:38 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                  Category:dropped
                                                                                                  Size (bytes):2677
                                                                                                  Entropy (8bit):3.992665461545131
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:C656120B5F31723F154E1FD9D3B38416
                                                                                                  SHA1:0B87C0C3BA4C90CA8A5F0C267AC2BF68EDF9B5DC
                                                                                                  SHA-256:DF6A2A511BF7C0E84349E91F34543447C31639EE5865B4A6106581FD3489B16C
                                                                                                  SHA-512:A5F36DBED7D07238CFCFA23566AD66E2DEED2050A78C10EDAE485CBB24BE22612F98D3EA8E21778358BD35C4C8C474DBDE949366CD42B1EF8C0E29A621928BF2
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:L..................F.@.. ...$+.,....E.t.8...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X+.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X2.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X2.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X2............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X4............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............eq......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 16:49:38 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                  Category:dropped
                                                                                                  Size (bytes):2677
                                                                                                  Entropy (8bit):3.9833230463663813
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:77CFA89D1FE448976AB2FD7A1FD1B743
                                                                                                  SHA1:4760DF5B7D420F48586DA7392962A198B6587BE1
                                                                                                  SHA-256:6EECB0938E2B12962617B65708D026A0C84EBDC2FA442C775D75E5747617B92F
                                                                                                  SHA-512:3874A44DF2B2DD0263B87E383825DCB4A0F87E4D48CA0D1998EF5C01EB9B78F973A0F00D817D0BBE7D98EBC17D9DD93FECD12667E73A283210C1F3C9CDDA1B4A
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:L..................F.@.. ...$+.,....i...8...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X+.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X2.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X2.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X2............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X4............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............eq......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 16:49:38 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                  Category:dropped
                                                                                                  Size (bytes):2679
                                                                                                  Entropy (8bit):3.9941335788356573
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:044E6EF62DE7D97C072E1932866DA6DB
                                                                                                  SHA1:490E42DDC465D4A0F13DE14CA33240201F1CA5D2
                                                                                                  SHA-256:8F2DBFA97F7A4C275DD9405ABC8DFB5F8ED71599CBF713D34189DEC885D75AC4
                                                                                                  SHA-512:6B2294D6F2F3D6AAF1030E93B48744A2AF2A70785D2912ADF1A41A2B749EF5F66AFDFF306048DD96EC194C6BB265FF22D94CE9E8CCA0A732A79D52C89BA2C0CF
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:L..................F.@.. ...$+.,....zJk.8...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X+.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X2.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X2.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X2............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X4............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............eq......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (8968)
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):9044
                                                                                                  Entropy (8bit):5.112101567065096
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:A62A26F98E4FEF34244F321FCFE2A7C2
                                                                                                  SHA1:8E2F90B994D1EFCAA59F3075059A8F7CD58C9DEA
                                                                                                  SHA-256:32C64C63B2B52BCC0F6EE7F41E3DC3BAE3E9B07F8BBBF84671C318B74F1B77B9
                                                                                                  SHA-512:4FA97D424960CE71E42F2B6AF0E238A71BCE7ACA72EA3F2647BC603322AD23BE4AB3CB580D34F355F4EA9B7879969DEA9AB684BD37C86A38970F764B50505DE3
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.imperva.com/wp-content/themes/impv/dist/css/impv-import-tile_cards-c2a5bd96b9.min.css?ver=c2a5bd96b9
                                                                                                  Preview:@media (min-width:1420px){.new-width .container{width:100%;max-width:1780px}}.tile-list{position:relative}.tile-list .grey-box{opacity:.5}@media (min-width:768px){.large-tile{position:absolute;top:0;right:30px;left:50%;padding-top:calc(50% - 26px);max-width:calc(50% - 30px)}}@media (min-width:1024px) and (max-width:1199.98px){.large-tile{left:66.66667%;padding-top:calc(33.3333% - 30px);max-width:calc(33.3333% - 30px)}}.tile-holder{position:relative;margin:0 auto 34px;width:100%;padding:100% 22px 0;border:1px solid #d8d8d8;overflow:hidden}@media (min-width:768px){.tile-holder{margin:0 auto 30px}}@media (min-width:1200px){.tile-holder{margin-bottom:29px}}@media (min-width:1420px){.tile-holder{margin-bottom:30px}}@media (min-width:1024px){.tile-holder.hover .tile-contnet-holder,.tile-holder:hover .tile-contnet-holder{transform:translateY(0);transition:transform .4s ease-in}}.tile-holder .img-wrapper{position:relative;width:100%;padding-top:100%;position:absolute;top:0;left:0}.tile-holder.
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:GIF image data, version 89a, 352 x 3
                                                                                                  Category:dropped
                                                                                                  Size (bytes):3620
                                                                                                  Entropy (8bit):6.867828878374734
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                                                                  SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                                                                  SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                                                                  SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1150
                                                                                                  Entropy (8bit):2.9728410103099145
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:4A42E1BD2B1293430853735C1565F07C
                                                                                                  SHA1:76D461F5A22339E8BB10A1CAF9EDDA203D84B87C
                                                                                                  SHA-256:78949EAC36AD0BE444962FA0A2885A20503FAE47CD999442D301D61A5E4BE0BB
                                                                                                  SHA-512:6ABC47951241239B1CA9C1B0F8E8C915B1C41AAA5DA036CC6DA4590E5D2CF79E81BDCC549953CD0267289FF8C4EFF7D433B6A3DB569004583967B5E42BA90C5F
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:............ .h.......(....... ..... .................................................................................................................................................###...........................................................................................................................................Y...Y.........Y.............Y.............Y..e..........Z(..Z(......s..Z(..............Z(..o..........Z(..g9..........Z(..Z(......s..Z(..............Z(..o..........Z(..g9..........Z(..Z(......s..Z(..............Z(..o..........Z(..g9..........Z(..Z(......s..Z(..............Z(..o..........Z(..g9..........Z(..Z(......r..Z(..w......t..Z(..qF..........Z(..oC..........Z(..Z(......s..Z(..Z(..`/..Z(..Z(..Z(.._...Z(..Z(..s..........tJ..tJ........vL....tJ..e7..{......}V..b3.._...................................................................................................................................................................................
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:gzip compressed data, original size modulo 2^32 513
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):276
                                                                                                  Entropy (8bit):7.319344972980597
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:44D8807C223B5C6DEF6E75A602F314EF
                                                                                                  SHA1:E061C196D771661D6C47336C50EAFE2B3BA14130
                                                                                                  SHA-256:BA9816D7AF3E3B0EA5B6B34BAA0C99FE5EDCF4CA9BE30307AAA2956F994A8B1E
                                                                                                  SHA-512:E71B16643B2AC3DC315D1EEF21B9054A71F35E9E2E1DC0D36ABC08F4BDF1A9D3C3D6E9D35D06217966647367DCDD7709EA92B558CE407422FC13B4C33E12E3E4
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://8c50548f-d349baf3.glowlaundry.com/shared/1.0/content/images/arrow_left_43280e0ba671a1d8b5e34f1931c4fe4b.svg
                                                                                                  Preview:...........Q=o. ..+.......=t....E.k["...../g;n.,....{.......2....*e.......J).*8..).5.....>,.ih...^s...&M.Ta..m........C.N5.G.!.-...}.9.~........u.3..@i..qK.U.......E.........S.......A.....6...G..g...,f3g.5F..I...G@<..L.:`.N&.?R....d..(.7._....z.L.......s....
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 141333
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):49648
                                                                                                  Entropy (8bit):7.995670579754617
                                                                                                  Encrypted:true
                                                                                                  SSDEEP:
                                                                                                  MD5:60787A285B6A7C847323A05462369FA1
                                                                                                  SHA1:2942B7906BB9178FDB0FF32A70C5E2A7AF0BCCAF
                                                                                                  SHA-256:21FF807F828E473651DD88BEA733E942F7205AFB5808E13C1D648EC9C998AB57
                                                                                                  SHA-512:95A35AA2433426E52A2E7D4477582C392B5DE95EFE984F850AA9DE881F4A0F38BFB9EF250DD61DDA9C9147BFED2A214FD9EBD5B661B70EBB422418AB8F75B070
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://fd8d43ac-d349baf3.glowlaundry.com/shared/1.0/content/js/BssoInterrupt_Core_ChpboAn7HyXj89A22M8mzg2.js
                                                                                                  Preview:............[.8.8...+.w..O...hp../.t73@..sY`y.X.O.;k;\.r..S.......<..K...,..JU........~..}.?..y....T;.rx._;..?j'......?.....Im.LD....D..(.Eq-.GQ<.b/.I..~.....qt_K.Dm.G..Q..&A.B...D..:T...S/N.k.......-..B(=....|...(.F..>.6..0..Y..x...j..(..h..b1...|$.Az..V.E-.im........R..g....C....*.SG..:.D....:.e.p.lk..*....PK..s4.......5..}B....:h.?..v........I-..F.J..5.4..d.\....Q.>.....B.0..y....k....B=.j"I..TLpl... ..".Z..$....I..n....k..Ywi:M.... ....[.......(._.....K.....Q...A.d....1...l....G.^....#qX..S5.}....7..x..d...).*.+.Y8.....ka=..(.?x0.Vl.nx..<.....i....n.>.'".M.I.a.np.\[.!r....F..T.w^....%S..e.........e|..:..../..........@.5...*=+.*..2.v=.1...........3;...i..s.A.enE.K.i.....B0.....t..5|..d.'...v1.}...8+-Kf:/.yW..X.....Vj.../.w....?.Vh}.....ZO.^.{.ZF.li-)..#..1..."P4&V3...](.k.z..;cI..5`G/E...$.".P.a......ao8..I...T.S|;C.N..........@jY.M..O...TE....tlo:.<.C+...H&.Z..T=..u....:...l.0%/...U..3M....y...M.F...Nx.[x{}.^oEz0!.||>.nO.{Q7..0...gD).(.
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (3218)
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):3268
                                                                                                  Entropy (8bit):5.007820168171426
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:FFC594F4DF045EB26926B71496B6EA50
                                                                                                  SHA1:A4E9E7A716FE7726BDCC416DA45D251C8C2F56DE
                                                                                                  SHA-256:3846421D9C73536B2869FF117EA84F6B0E6B764406B34523836D47D306AE4FED
                                                                                                  SHA-512:C48856917376FCAF5B8AFF78CF5B3C3733D0DF5F64E1C62246E7BF24D95B0F0CD7E812FA5A83F7C93636D30094F43C2EF23FD19BB3FC0604A37BDA5764BF7D3B
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://storage.googleapis.com/workbox-cdn/releases/6.1.1/workbox-window.prod.mjs
                                                                                                  Preview:try{self["workbox:window:6.1.1"]&&_()}catch(t){}function t(t,s){return new Promise((i=>{const e=new MessageChannel;e.port1.onmessage=t=>{i(t.data)},t.postMessage(s,[e.port2])}))}try{self["workbox:core:6.1.1"]&&_()}catch(t){}class s{constructor(){this.promise=new Promise(((t,s)=>{this.resolve=t,this.reject=s}))}}function i(t,s){const{href:i}=location;return new URL(t,i).href===new URL(s,i).href}class e{constructor(t,s){this.type=t,Object.assign(this,s)}}const h={type:"SKIP_WAITING"};class n extends class{constructor(){this.Lt=new Map}addEventListener(t,s){this.It(t).add(s)}removeEventListener(t,s){this.It(t).delete(s)}dispatchEvent(t){t.target=this;const s=this.It(t.type);for(const i of s)i(t)}It(t){return this.Lt.has(t)||this.Lt.set(t,new Set),this.Lt.get(t)}}{constructor(t,h={}){super(),this.Bt={},this.Tt=0,this.Mt=new s,this.At=new s,this.Gt=new s,this.Kt=0,this.Nt=new Set,this.Ot=()=>{const t=this.zt,s=t.installing;this.Tt>0||!i(s.scriptURL,this.Ft)||performance.now()>this.Kt+6e4?(t
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (1151)
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):1225
                                                                                                  Entropy (8bit):5.236201105009652
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:0D892D3C4B6003B6AFABD83B36B154BC
                                                                                                  SHA1:AA97BA50467960460156D955A2FA189F61AE744D
                                                                                                  SHA-256:BE4288CF3F5721FF4DA854FDC5D9574C32EF032248B320FB61554F0BE5C14111
                                                                                                  SHA-512:85633C5FA6A6A06EF0F19B7C291F3262A6C6DB60675874CA0E6AB2EECBCA43FB9F081B2DA059ECC0E8DFAB7D4E7AC7908D5D0C95DFB217E2E900AEF09489EDE2
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.imperva.com/wp-content/themes/impv/dist/js/impv-import-progress-bar-371a9013da.min.js?ver=371a9013da
                                                                                                  Preview:!function i(a,s,u){function c(r,t){if(!s[r]){if(!a[r]){var e="function"==typeof require&&require;if(!t&&e)return e(r,!0);if(d)return d(r,!0);var o=new Error("Cannot find module '"+r+"'");throw o.code="MODULE_NOT_FOUND",o}var n=s[r]={exports:{}};a[r][0].call(n.exports,function(t){return c(a[r][1][t]||t)},n,n.exports,i,a,s,u)}return s[r].exports}for(var d="function"==typeof require&&require,t=0;t<u.length;t++)c(u[t]);return c}({1:[function(t,r,e){"use strict";$(function(){var t=$(document).height()-$(window).height(),r=$("#progress-bar");if(0<r.length){$(window).on("load",function(){t=$(document).height()-$(window).height(),r.attr("max",t)}),$(window).ready(function(){t=$(document).height()-$(window).height(),r.attr("max",t)});var e=$(window).scrollTop();r.attr("max",t),r.attr("value",e),$(document).on("scroll",function(){e=$(window).scrollTop(),r.attr("value",e),t<=e?r.addClass("comlpeted"):e<55?r.addClass("starting"):(r.hasClass("comlpeted")&&r.removeClass("comlpeted"),r.hasClass("star
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:Web Open Font Format, TrueType, length 29440, version 1.0
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):29440
                                                                                                  Entropy (8bit):7.982170639808385
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:34BD088BBF58BAE371DD1BBFA8E881CB
                                                                                                  SHA1:0D85E5E18C98CA0B018184758A5F9CD9EBB8B415
                                                                                                  SHA-256:CEB9C5E93FF3DB12601848759AA3017C6CB69FE7070FABE5814A66F40E30B8E9
                                                                                                  SHA-512:0067670057B18531E2C63C5DB9DB78A51840BA2A363E00B6CE0E07E563D7060B3E1482CD30845C99B21C25A858400A7C95D0A410F4B18539E33C189C79D67BE8
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.sigtn.com/SigNet/includes/fonts/source-sans-pro/sourcesanspro-light-webfont.woff
                                                                                                  Preview:wOFF......s........l........................BASE.......>...P.s..FFTM............j.Q.GDEF......."...(...$GPOS...<...n..5,...GSUB.............m.OS/2.......U...`iq.0cmap.............B.cvt .......:...:...Afpgm...........eS./.gasp...t............glyf...|..O.......-.head..ad...3...6.0.Hhhea..a........$.)..hmtx..a....+....Xia loca..c.............maxp..e.... ... ....name..e.......'.....post..p\..........prep..rD.........W..webf..r.........}.T.x.c`d``..b..>........<.&.7......<...6..`d`...a`.......(................=........r.....-.Kx.c`d``..b... .........c``.`....<..x..[}lS..?..AJ...$M)k.z.K....p.P....ci..*..b_.....&.u..j...B."TU..X.....".M..P.y..(.Z.Y...BS......=.g....m.....y...%.!.F.J..a......'...t..E=.A.xD...<....uso..}...nko...J.~..}.......Y".-.6Pcd.E"........{:C#.g.....M7i&.......c..H.K"G.D..R.......?.....h.z>.v.. je.....)..@..j.c.......{..&.G.<z..+.^#h....y|..6a>.W?...Vl..X1..Msm.#...*&..\s.w...._/...G<.~.w.z.Z.{.....2.....K.....z....>:BG...M.k.#....h... ..<.{@
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (36899)
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):36989
                                                                                                  Entropy (8bit):5.096273051220867
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:895201D2CAEDBB4F8682CB7282D63D49
                                                                                                  SHA1:8F7C7DF11F3A3E9C93E71B7E747EA48555D56FC1
                                                                                                  SHA-256:511B414688342E5D4C291C08B48327770B6F081BC5B03DFBEB12062039BE8516
                                                                                                  SHA-512:55853C7E0E9ED5DF4B779428A07D434CDD5A164345B2DD2E294D7E587C6D0B3B25160CE71B174865AE0FAD3C832C7E94A8163A691EAFCBBD20EC50F74D73D0BB
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.imperva.com/wp-content/themes/impv/dist/css/impv-import-layout-header-new-design-37fb4f88eb.min.css?ver=37fb4f88eb
                                                                                                  Preview:@media (min-width:1420px){.new-width .container{width:100%;max-width:1780px}}.hero-title{font-size:48px;font-size:3rem;line-height:1;font-family:Inter,Verdana,sans-serif}@media (min-width:1024px){.hero-title{font-size:72px;font-size:4.5rem}}.super-title,.super-title-bold,.super-title-light,.super-title-medium,.super-title-regular{font-size:36px;font-size:2.25rem;line-height:1.06;font-family:Inter,Verdana,sans-serif}@media (min-width:1024px){.super-title,.super-title-bold,.super-title-light,.super-title-medium,.super-title-regular{font-size:46px;font-size:2.875rem}}.super-title-bold{font-weight:700}.super-title-medium{font-weight:500}.super-title-regular{font-weight:400}.super-title-light{font-weight:300}.title,.title-bold,.title-light,.title-medium,.title-regular{font-size:26px;font-size:1.625rem;line-height:1.15;font-family:Inter,Verdana,sans-serif}@media (min-width:1024px){.title,.title-bold,.title-light,.title-medium,.title-regular{font-size:32px;font-size:2rem;line-height:1.17}}.ti
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:JSON data
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):5008
                                                                                                  Entropy (8bit):4.4395726855575806
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:E49B762CD68A3957827491AF264A292D
                                                                                                  SHA1:60051CEC32A50125CD7BEC13B119A6695BB0EF14
                                                                                                  SHA-256:0E35D19E1176E6255C2AFEC5581685F7327B0ED689492063A177BF0DDD04A404
                                                                                                  SHA-512:303901539D3C132CB7CDE63FDD19BD194392EE4C3CBF917348C0C59BEF183332A8C124BD7AA3EB938A83808332E5DB3DFC39240F3D8E602FBA1E113856022B9D
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.imperva.com/wp-content/themes/impv/manifest.json
                                                                                                  Preview:{. "short_name": "Imperva",. "name": "Cyber Security Leader | Imperva, Inc.",. "start_url": "/",. "scope": "/",. "description": "Imperva provides complete cyber security by protecting what really matters most.your data and applications.whether on-premises or in the cloud.",. "display": "minimal-ui",. "background_color": "#285ae6",. "theme_color": "#285ae6",. "categories": ["security", "business"],. "shortcuts": [. {. "name": "Blog",. "url": "/blog",. "description": "Read Imperva.s news and articles, and insights about the latest trends and updates on data security, application security, and much more. Explore the Imperva blog.",. "icons": [. {. "src": "/wp-content/themes/impv/img/pwa/icon_x48.png",. "sizes": "48x48",. "type": "image/png". },. {. "src": "/wp-content/themes/impv/img/pwa/icon_x72.png",. "sizes": "72x72",. "type": "image/png". },. {. "src
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (6817)
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):6870
                                                                                                  Entropy (8bit):5.052365812977466
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:AE4E3F5028E8192585BDD0F3D0EF33E5
                                                                                                  SHA1:E5C5B5CE387183005CF3F718A10D3979943B1415
                                                                                                  SHA-256:3A7DA90F95F50DAAF140359B07696EF5936850981B61F0C20803B5C5D895FD13
                                                                                                  SHA-512:3D15AB526291C1E02A0B9D457A84BE636535C4B7CC48F46EDF28C80FA2EE52740C12CFB6276A4693CD7C239A25204654B13703E7C1900E7E0955701CB2A0F78D
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://storage.googleapis.com/workbox-cdn/releases/6.1.1/workbox-strategies.prod.js
                                                                                                  Preview:this.workbox=this.workbox||{},this.workbox.strategies=function(t,e,s,r,i,a,n,o,c){"use strict";function h(){return(h=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var s=arguments[e];for(var r in s)Object.prototype.hasOwnProperty.call(s,r)&&(t[r]=s[r])}return t}).apply(this,arguments)}try{self["workbox:strategies:6.1.1"]&&_()}catch(t){}function l(t){return"string"==typeof t?new Request(t):t}class u{constructor(t,e){this.vt={},Object.assign(this,e),this.event=e.event,this.ht=t,this.bt=new n.Deferred,this._t=[],this.kt=[...t.plugins],this.xt=new Map;for(const t of this.kt)this.xt.set(t,{});this.event.waitUntil(this.bt.promise)}fetch(t){return this.waitUntil((async()=>{const{event:e}=this;let r=l(t);if("navigate"===r.mode&&e instanceof FetchEvent&&e.preloadResponse){const t=await e.preloadResponse;if(t)return t}const i=this.hasCallback("fetchDidFail")?r.clone():null;try{for(const t of this.iterateCallbacks("requestWillFetch"))r=await t({request:r.clone(),event:e})}catch(t)
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
                                                                                                  Category:dropped
                                                                                                  Size (bytes):4280
                                                                                                  Entropy (8bit):7.78441928410946
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:64797DBB617105C1E5AA830E5A719C59
                                                                                                  SHA1:A3F78D204DADD18E92D24A1B69D745C706E64EBA
                                                                                                  SHA-256:432A1D3D025C7AD824D445A1BB084ED8E60AE2149DCB1AAE941A5DC3679EE73B
                                                                                                  SHA-512:59508ABE53B1E2586FB85884685B2B6171541798DD4B52AEE3F9D403BACECBD93A6A8F26D2D9206851B6E026A09558C8682A559B6C7A543312342740C58DF18C
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:.PNG........IHDR.............R.l.....IDATx^.]w.U......t# ...4...!.cP.R$.E.$"...Lh..... .DJ.E..L.F..B...1.EAZD.5g..~....w...o.$/.,s..|...75KDr...x.@....i.A.. ..F.....4.. ..F.....4.. ..F.....4.. ..F.....4.. ..F.....4.. ..F.....4.. ..F.....4.. ..F@%...,)S....U.v.\.xQrr.O......#..@.ee.}.o.....i.&.......x.....A@%...O...........o...=z....]...I.(.r...... ..F.....4.. ..F.....4.. ..F.....4.. ..F.....4.. ..F.....4.. ..F.....4.. ..F.....4.. ..F.....4.. ..F.....4.. ..F.....4^-._.....8.e..<........J.*%..-..K;+..3g.^.@.....F@%...W.dI.'..D8..G...J.q...!.q!@..4.H.(.D....... ....D"@.$.-,T\.P.q!..$... .na..B.....\..n..w.O...!..q.|.....)R..1.=...}'... &O.-ZT..^..{.3.....S.\9C ..>}Z.......?.$W.^.,..%"..'..........T.VM..~ss..O.5ZX-......|N.:e.a..=.M..K-...;.........I..M.Q.|.Y.&M.}...S.N.S..Z..5&.~........:.o..{......l!PF..X.bR.fMy..'.Y.f.A.y....B....RP...8qB...k..o..~0...aK.bP....6l.q.....f.a..M U...e..x...ge..........[K.6m.U.V.. ../..h..t.@.+W....d...l.29t..[*
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (6334)
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):6423
                                                                                                  Entropy (8bit):5.054969002685461
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:84DCC2E862067B2DCD44BBE2C4BEEBD0
                                                                                                  SHA1:005FCDA57409EEDA30EB267A089DD22BF109FA0E
                                                                                                  SHA-256:2A071D010F3E31310B079C3AEFEC3606B8E654EA6B00F78889ADED071DD47879
                                                                                                  SHA-512:3EC4E2A51194A211C6732BA2930944AC85C2FD5A3976AF960E7DA0B65E2487F231EFBC00602B0C4E200E741AC9BE60DB3BB25E9D67F2CC9BD0256281BD3BFBF4
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.imperva.com/wp-content/themes/impv-main/dist/css/impv-main-why-am-i-seeing-this-page-aec29ba57f.min.css?ver=aec29ba57f
                                                                                                  Preview:@media (min-width:1420px){.new-width .container{width:100%;max-width:1780px}}.hero-title{font-size:48px;font-size:3rem;line-height:1;font-family:Inter,Verdana,sans-serif}@media (min-width:1024px){.hero-title{font-size:72px;font-size:4.5rem}}.super-title,.super-title-bold,.super-title-light,.super-title-medium,.super-title-regular{font-size:36px;font-size:2.25rem;line-height:1.06;font-family:Inter,Verdana,sans-serif}@media (min-width:1024px){.super-title,.super-title-bold,.super-title-light,.super-title-medium,.super-title-regular{font-size:46px;font-size:2.875rem}}.super-title-bold{font-weight:700}.super-title-medium{font-weight:500}.super-title-regular{font-weight:400}.super-title-light{font-weight:300}.title,.title-bold,.title-light,.title-medium,.title-regular{font-size:26px;font-size:1.625rem;line-height:1.15;font-family:Inter,Verdana,sans-serif}@media (min-width:1024px){.title,.title-bold,.title-light,.title-medium,.title-regular{font-size:32px;font-size:2rem;line-height:1.17}}.ti
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                  Category:dropped
                                                                                                  Size (bytes):629
                                                                                                  Entropy (8bit):7.359467344367906
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:A467302422FBE3E2E9D4008CCF6524F8
                                                                                                  SHA1:33B7074F99410212F7AE67737AA8F46AF99D5CF1
                                                                                                  SHA-256:6F704A7156EC50C34BBA729B656133B6099C5EE960D8271AF5F8BE8863B91B66
                                                                                                  SHA-512:D52D40F37DA2E8BC254D3A04E3C777EF5532DD7EF8F808DB19B8EAF4D6C711E6EE0B4460FF6C9A4D1F16D01E5023B46555A06285C9282717811D36BBF5B2B407
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:.PNG........IHDR... ... .....szz.....sRGB......../IDATX.c.........n......FFF......y.a8..6.Y0..`As.....\HEE....q......u...R"..:J.`..?.`E......"+...?........?.. .........?@......c..cf0.fg.R....#.4.....`......k..:.Rh.).10.S...jA.]....A.E.2....E....!;..!+..E..I(..9..Z.Su.(.Z...._........|f0.`c0.d.ia.(.H..0.......c..V.V.F.e .._Q.d..3..i%..v......g.nz.p..o......kZD..........Q..... p....:....(R.9..`.Y......6.(..}.....u..XO..2...o...%...\..*..b........._hH.4 d`"d...4..<U..i%."...........Wm.,.&..`..T.......`.T)I.#.v..o.W.......L)fm........T.5773l.......p6].p.....'N.-Ef ".Y....w.F.....V.x........X..?....IEND.B`.
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:Web Open Font Format, TrueType, length 29916, version 1.0
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):29916
                                                                                                  Entropy (8bit):7.980913396512285
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:C7FB25EA1F253E04DE36A6AB90D810B7
                                                                                                  SHA1:7A31610B5B4AFFE89656878AD508B9847C669855
                                                                                                  SHA-256:055F5D0A26601C5F47544E5CAFC8864F54427289B072B99A72B4A7693F04A901
                                                                                                  SHA-512:8FE70B899A0B7288A4D1475621B82D9B7607988487D01FD1C0D847D197D6BAA9B523817218EE61F0F981F603E199213A4DE0BF912D1D59DC2C9BD497BC9B11D0
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.sigtn.com/SigNet/includes/fonts/source-sans-pro/sourcesanspro-regular-webfont.woff
                                                                                                  Preview:wOFF......t........L........................BASE.......>...P.s..FFTM............j.Q.GDEF......."...(...$GPOS...<...>..5.{.OGSUB...|.........m.OS/2...x...X...`j...cmap.............B.cvt ...T...X...X.[..fpgm...........eS./.gasp...`............glyf...h..P.......0{head..c@...1...6.K.chhea..ct.......$._..hmtx..c....9....wYY.loca..e.............maxp..g.... ... ....name..g....p..'.....post..r(..........prep..t........\....webf..t.........}.T.x.c`d``..b..>........<.&.7......<...6..`d`...a`.......(................=........s.....-.Mx.c`d``..b... .........c``.`....<..x..[.h...?/.XL......?b.fO..l..VS.lK..e.[5H..8.T.nHV...D... %.p"E... A.%.!..R.-.i..2..".P....s.......?.......w...{.9._..(FD..B.......|.'.z.....'f*.-F.4.i.s..zk{.>;..c...{~..U.......@.MV..[F..N....Jz...vz..@.>..Q.>..U.V.bF.U...@...C...i'..AJQ7g..}..Z..F.0s......4f.E.=..n.w..].I.......}x..-...1..b......Z`.....0.6...3.9..O....ae.d..L.H......<IKq...A....i.{....J,.#.{.6.5..|..56...|..*..{..%.i3...Wh.u..:M
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:TrueType Font data, 15 tables, 1st "FFTM", 26 names, Macintosh
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):468452
                                                                                                  Entropy (8bit):5.1840707696722195
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:AE2C2051DD8663E8F12CCC3481051D6F
                                                                                                  SHA1:5C1C967781741D215C590CC36C17AA15E0F579B5
                                                                                                  SHA-256:BB906FE1A6B6F3D3470E096754C9EC54F421EDABEAE5B39947A10DD87564E698
                                                                                                  SHA-512:784FBB8F6FAFD12AA0400D3DFD2CEED37256377CECE52DA93BC701185B80FDFF5A18EB26BF91B0AA48AF3A45B7140E195402FEB8259A6A048D5F1BB82B0E07C9
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.sigtn.com/fonts/JustLovelySlanted.ttf
                                                                                                  Preview:...........pFFTM......%.....GDEF......!h....GPOS......%....0GSUB......".....OS/2..5....x...`cmap............gasp......!`....glyf.J`.........head...!.......6hhea.'.....4...$hmtx{..M........loca..l.........maxp.!.....X... name.'^.........post..B\...T.............z#o_.<..........\.................K.................W.o.G.........................9.....9...................@.........5.......................2.................'@...........pyrs.@.....W.o.G.W.............J... ...c.......c.............E...V...'.%......./...R.<...........D......./...;...G.......'...................................I...`...,.*.+...C.U.M.=.=.f.I...........".....E.......................O...........................r....... ...r.....!....._.....!.g.........V.......E.....R.@.:...D.......:...........5...,...........4...........W.......C...F...............=...............]...(...............1.....F.b.....\.1.a.1.a.....~.G.J.s.l.,.{.+.....=.@.........................u.....".E...E...E...E......................................
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):6067
                                                                                                  Entropy (8bit):5.320976153711008
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:023C7E2C995DAF843BB41D6DB0211778
                                                                                                  SHA1:984AFD400D96AF6921365693F1EFE85994AAB1B7
                                                                                                  SHA-256:1C58A4A538D62764108544EE8D2A242271E0458F1E7198B85B14BBF01D11CFA9
                                                                                                  SHA-512:4E2C8260FB4D4C6D3FD19EA4F2B36C379C1A0966D129FBE63158EA064F0884A6E6CB2C1F171EC775FB29D41CACDDA477DA91B0AC627BF195C760849010FB5D7D
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.sigtn.com/scripts/index.js?v=2
                                                                                                  Preview:/*...This is the main JavaScript file for the main index.cfm page located in the root..*/....// Read a page's GET URL variables and return them as an associative array...function getUrlVars()..{...var vars = [], hash;...var hashes = window.location.href.slice(window.location.href.indexOf('?') + 1).split('&');...for(var i = 0; i < hashes.length; i++)...{....hash = hashes[i].split('=');....vars.push(hash[0]);....vars[hash[0]] = hash[1];...}...return vars;..}....// this method will handle a forgot password click..function ForgotPasswordClick() {...var email = $("#email").val();...if (email) {....$('#request_message').css("display","block");....$.ajax({.....url: "/ForgotPassword.cfc?method=ForgotLoginCredentials",.....data: { email: email, returnformat: "plain" },.....success: function(result) {......//console.log("Success: " + result);........$('#request_message').html(result);.......},.....Error: function(result) {......//console.log("Error: " + result);......$('#request_message').html(r
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 680x500, components 3
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):488905
                                                                                                  Entropy (8bit):7.9852557877764
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:D61735FE56C2040B90F3185AE9CC51FA
                                                                                                  SHA1:929989674A0FB700E3FA61AA4C4084C126E76E3B
                                                                                                  SHA-256:3230D3EA582AE8FBFFE09AC0C5BF2A8DF95AACAB04DD2CBEFA5698AC502D0AD0
                                                                                                  SHA-512:8E5FB39173CF7E2784A2183D9A689151B2C7C230DEFF23FF0ECB8FC198F3AC40E2C65334BCBB04821BD3D78DB6C51464B6C1B54E8E4C23206C6F940833A73520
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.sigtn.com/images/homepage/toast.jpg
                                                                                                  Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c014 79.156797, 2014/08/20-09:53:02 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpRights:Marked="False" xmpMM:OriginalDocumentID="xmp.did:8E5896171F20681192B08177DDF6D133" xmpMM:DocumentID="xmp.did:216AB915FA4011E4A013FFC1110FD061" xmpMM:InstanceID="xmp.iid:216AB914FA4011E4A013FFC1110FD061" xmp:CreatorTool="Adobe Photoshop CC 2014 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:bfffb5fa-4d92-46ed-9b10-40e9e3f960e1" stRef:documentID="adobe:docid:photoshop:52dfbfcd-346a-1178-98c1-899cbf9c9271"/> </rdf:Description> </rdf:RD
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (6664)
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):6743
                                                                                                  Entropy (8bit):5.090774370303032
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:51F9012D107ACEC162DEB23EE14AEC1C
                                                                                                  SHA1:8B4E011F1316BC3B4C40439A434113A36ED37287
                                                                                                  SHA-256:025CC6517481D481A9204FD763B915871854A4D54B9634843020BF30948A0F5F
                                                                                                  SHA-512:D7D259D54611C2A717A0ADEE0070F7E87852E386039F9F62CA8476DE53716E4D63BABC54A7AD3C88930A1824EA6EAF4318866D2749155F1BA44F092B5396774C
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.imperva.com/wp-content/themes/impv/dist/css/impv-import-cases-section-47baa6657c.min.css?ver=47baa6657c
                                                                                                  Preview:@media (min-width:1420px){.new-width .container{width:100%;max-width:1780px}}.hero-title{font-size:48px;font-size:3rem;line-height:1;font-family:Inter,Verdana,sans-serif}@media (min-width:1024px){.hero-title{font-size:72px;font-size:4.5rem}}.super-title,.super-title-bold,.super-title-light,.super-title-medium,.super-title-regular{font-size:36px;font-size:2.25rem;line-height:1.06;font-family:Inter,Verdana,sans-serif}@media (min-width:1024px){.super-title,.super-title-bold,.super-title-light,.super-title-medium,.super-title-regular{font-size:46px;font-size:2.875rem}}.super-title-bold{font-weight:700}.super-title-medium{font-weight:500}.super-title-regular{font-weight:400}.super-title-light{font-weight:300}.title,.title-bold,.title-light,.title-medium,.title-regular{font-size:26px;font-size:1.625rem;line-height:1.15;font-family:Inter,Verdana,sans-serif}@media (min-width:1024px){.title,.title-bold,.title-light,.title-medium,.title-regular{font-size:32px;font-size:2rem;line-height:1.17}}.ti
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (7885)
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):7964
                                                                                                  Entropy (8bit):5.032503189586146
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:C740A68898F1528853E8E3C6EA66DBC5
                                                                                                  SHA1:59FF09CD59691C35BDA6169071F98B1D5D27DB6C
                                                                                                  SHA-256:3F9B804BF0A80E939B00167E70064895CE600B862CDD1D0EB8269763BD98DEE0
                                                                                                  SHA-512:AC18CDBE32933E5A412BE4F55BC8254154F5C836669CA059256EE6FB7647993C751550B4340B5C8762387063353B57B2AC9370E098899AE58D8A340A1E760664
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.imperva.com/wp-content/themes/impv/dist/css/impv-import-round_filters-8d1b29afee.min.css?ver=8d1b29afee
                                                                                                  Preview:@media (min-width:1420px){.new-width .container{width:100%;max-width:1780px}}.hero-title{font-size:48px;font-size:3rem;line-height:1;font-family:Inter,Verdana,sans-serif}@media (min-width:1024px){.hero-title{font-size:72px;font-size:4.5rem}}.super-title,.super-title-bold,.super-title-light,.super-title-medium,.super-title-regular{font-size:36px;font-size:2.25rem;line-height:1.06;font-family:Inter,Verdana,sans-serif}@media (min-width:1024px){.super-title,.super-title-bold,.super-title-light,.super-title-medium,.super-title-regular{font-size:46px;font-size:2.875rem}}.super-title-bold{font-weight:700}.super-title-medium{font-weight:500}.super-title-regular{font-weight:400}.super-title-light{font-weight:300}.title,.title-bold,.title-light,.title-medium,.title-regular{font-size:26px;font-size:1.625rem;line-height:1.15;font-family:Inter,Verdana,sans-serif}@media (min-width:1024px){.title,.title-bold,.title-light,.title-medium,.title-regular{font-size:32px;font-size:2rem;line-height:1.17}}.ti
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):3474
                                                                                                  Entropy (8bit):5.03835842646951
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:19F6C4EE4407CEEF9798C1B39063720F
                                                                                                  SHA1:CA9544551DDD328021193D6A41DB9A8A984EF99D
                                                                                                  SHA-256:FC4975BD5C8039A43C369B00294F4A971A4A70D94684C71F2F361A9EC24CD4F7
                                                                                                  SHA-512:FAA7FACF17B4B174AFC917808BB43F297C5EB0E8990C7BB07FFCB739A242D473408EB95EB16F528421AE2A4388C3E0464086C7B6E26F614C2E5017927EA2E3F8
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://go.imperva.com/js/forms2/css/forms2-theme-glow.css
                                                                                                  Preview:#mktoStyleLoaded {. /* css load detection, do not remove */. color:#123456;.}..mktoForm fieldset {. border:1px solid #aeb0b6;.}..mktoForm fieldset legend{. padding:0 1em;.}..mktoForm input[type=text],..mktoForm input[type=url],..mktoForm input[type=email],..mktoForm input[type=tel],..mktoForm input[type=number],..mktoForm input[type=date],..mktoForm select.mktoField,..mktoForm textarea.mktoField{. -webkit-appearance: none;. background-color:#fff;. line-height:1.5em;. color:#000;. border:1px solid #aeb0b6;. padding:0.2em 0.3em;. box-shadow: 0px 0px 10px 2px #afd5f7;. min-height:1.9em;.}..mktoForm input[type=text]:focus,..mktoForm input[type=url]:focus,..mktoForm input[type=email]:focus,..mktoForm input[type=tel]:focus,..mktoForm input[type=number]:focus,..mktoForm input[type=date]:focus,..mktoForm select.mktoField:focus,..mktoForm textarea.mktoField:focus{. outline:none;. border:1px solid #888;. color:#000;. .}...mktoForm select.mktoField::-ms-expand {. display: none;.}
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):6683
                                                                                                  Entropy (8bit):5.105640364548236
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:A8C4B977BB037F97F124E17787AC1B98
                                                                                                  SHA1:A51BF93826953E6003BE0470D62B461C0C085DCC
                                                                                                  SHA-256:6713A5D754F956662D718F65A2F9E30AFB6543E93C922C98638BA791E2DBFD41
                                                                                                  SHA-512:85FEF93B066F079CF51E9C6ED438903BAA4976FF7602FD7C02F46D2C20717F6236204A030364FBE2229203903E8A64B8B2A6CFA8C94557CB4757185D4D65BD9B
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.sigtn.com/style_sheets/index.css?v=4
                                                                                                  Preview:/*...Styles for SigNet index page...*/.....navmenu-button {...padding: 9px 10px;...height: 40px;...margin-top: 8px;...margin-right: 15px;...margin-bottom: 8px;...background-color: transparent;...background-image: none;...border: 1px solid #ddd;;...border-radius: 1px;..}.....navmenu-button > span {...display: block;...width: 22px;...height: 2px;...border-radius: 1px;...background-color: #888;..}.....navmenu-button > span+span {...margin-top: 4px;..}.....navmenu-overlay {...position: fixed;...background-color: rgba(0,0,0,.7);...width: 100vw;...height: 100vh;...top: 0;..}.....navmenu-mobile {...position: fixed;...top: 0;...left: calc(-80% - 1px);...height: 111vh;...background-color: white;...z-index: 10;...border-right: 1px solid #88A;...width: 80%;...max-width: 25rem;.....-webkit-transition-timing-function: ease;...-o-transition-timing-function: ease;...transition-timing-function: ease;...-webkit-transition-duration: .35s;...-o-transition-duration: .35s;...transition-duration: .35s;...-w
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (47828)
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):47899
                                                                                                  Entropy (8bit):5.048301136407457
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:E7FE11F520FBE60816D25399C3F0A0A4
                                                                                                  SHA1:1D2FA9921152F2A1F16D9B65D90A48F3C4C0C4F5
                                                                                                  SHA-256:8DC10CB3D04FC9AE6C689C05C96DF3F8CD96ED973A8735C0918551FABE3CFF1D
                                                                                                  SHA-512:69609C9DFA57CC59AE604AE0E223F357A02EFAE1EFB94D06B5818119F5C5979F8141DAD30C28CF0358A26877A2F274A12018AE56865BD962920310B29B57DF99
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.imperva.com/wp-content/themes/impv/dist/css/impv-import-heros-c7e358bd79.min.css?ver=c7e358bd79
                                                                                                  Preview:@media (min-width:1420px){.new-width .container{width:100%;max-width:1780px}}.hero-title{font-size:48px;font-size:3rem;line-height:1;font-family:Inter,Verdana,sans-serif}@media (min-width:1024px){.hero-title{font-size:72px;font-size:4.5rem}}.hero-div.card .title,.hero-div.card .title-bold,.hero-div.card .title-light,.hero-div.card .title-medium,.hero-div.card .title-regular,.hero-div.centered-text .hero-text .title,.hero-div.centered-text .hero-text .title-bold,.hero-div.centered-text .hero-text .title-light,.hero-div.centered-text .hero-text .title-medium,.hero-div.centered-text .hero-text .title-regular,.hero-div .hero-text .super.title-bold,.hero-div .hero-text .super.title-light,.hero-div .hero-text .super.title-medium,.hero-div .hero-text .super.title-regular,.hero-div .hero-text .title,.hero-div .hero-text .title-bold,.hero-div .hero-text .title-light,.hero-div .hero-text .title-medium,.hero-div .hero-text .title-regular,.hero-div .hero-text .title.super,.hp-hero.hero-text .title
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:Web Open Font Format, TrueType, length 30028, version 1.0
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):30028
                                                                                                  Entropy (8bit):7.981794405616788
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:CF00F06818099611250FEBF4C3794F00
                                                                                                  SHA1:418940F5B53FB50A4229A42F173CAC2C4B921209
                                                                                                  SHA-256:D5692C5CD26152DDCA826B64408FA624F1DB9F5F35A1DDDBDD058C4E39FCC10A
                                                                                                  SHA-512:8FEA0D0165F24CE8B816B328B69F74A022E5777F8BA9FA471A7076A99C77C14C4F5772584A7C42251CE78A288B8CB49D95E57E6549A70AE159843DF690953B1D
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.sigtn.com/SigNet/includes/fonts/source-sans-pro/sourcesanspro-semibold-webfont.woff
                                                                                                  Preview:wOFF......uL................................BASE.......>...P.s..FFTM............j.Q.GDEF......."...(...$GPOS...<......5...GSUB...T.........m.OS/2...P...X...`k...cmap.............B.cvt ...,...Z...Z...2fpgm...........eS./.gasp...<............glyf...D..QF.......=head..c....4...6.c.whhea..c........$...fhmtx..c....2.....OSJloca..f.........Z`.maxp..g.... ... ....name..g.......(. ..Xpost..r...........prep..tx........?Z.kwebf..uD........}.T.x.c`d``..b..>........<.&.7......<...6..`d`...a`.......(................=........t.....-.Nx.c`d``..b... .........c``.`....<..x..[}hU...n..5......^..-.N..mi..T.s.K;.E.V.s..9.....+"....P...?..+AB.B.$d%.p....\...F.K.y.{...|.DM.s...........Q1.cT.g.m..?...V.....?1*.....?J.[.pok}.wG../...uZw..=J.i!Y...%...."*..Q,V#...I.F...Ot.z.C.C..../.:..s.N......5.0..Ct....m....w.........:d.A.....qW.ySh....h./.Ibn+...sOc.Z.aT..r...........X)......RZ-..9.]sh......z...9O.q.........1..60..;.n75.=..J<...P.N.'...Q5.Q=5P......(....B....N.....D..
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (22172)
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):22256
                                                                                                  Entropy (8bit):4.966269280991822
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:8ABF3C1036A2D20AC314C212756C2771
                                                                                                  SHA1:0144864AD9BAB6853D29915622F5479CD61303C9
                                                                                                  SHA-256:2953B84B525EFE8F1E83CFA4C993CE9B300774552B147ACB2D5C17B202F67213
                                                                                                  SHA-512:D5A355535922A5E874FEF814D9CE1907DA1D83D60A1E4F4B58A2B09D83813FA19979AE15901C5BABF68CEFCD69B00DC8E45CE2B344C22DB5FF319B17EA7E68EC
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.imperva.com/wp-content/themes/impv/dist/css/impv-import-box-library-layout-35b34a5b30.min.css?ver=35b34a5b30
                                                                                                  Preview:@media (min-width:1420px){.new-width .container{width:100%;max-width:1780px}}.hero-title{font-size:48px;font-size:3rem;line-height:1;font-family:Inter,Verdana,sans-serif}@media (min-width:1024px){.hero-title{font-size:72px;font-size:4.5rem}}.super-title,.super-title-bold,.super-title-light,.super-title-medium,.super-title-regular{font-size:36px;font-size:2.25rem;line-height:1.06;font-family:Inter,Verdana,sans-serif}@media (min-width:1024px){.super-title,.super-title-bold,.super-title-light,.super-title-medium,.super-title-regular{font-size:46px;font-size:2.875rem}}.super-title-bold{font-weight:700}.super-title-medium{font-weight:500}.super-title-regular{font-weight:400}.super-title-light{font-weight:300}.title,.title-bold,.title-light,.title-medium,.title-regular{font-size:26px;font-size:1.625rem;line-height:1.15;font-family:Inter,Verdana,sans-serif}@media (min-width:1024px){.title,.title-bold,.title-light,.title-medium,.title-regular{font-size:32px;font-size:2rem;line-height:1.17}}.ti
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (2987)
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):3040
                                                                                                  Entropy (8bit):5.10897799812348
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:C353B8B02A9452019C2DDD9A76620B10
                                                                                                  SHA1:AEF4B3BE93F3DFEE98EDC8DED1DBF8FB5E1E9B41
                                                                                                  SHA-256:97346099CD6C3B1A0F2B294B38498FAE15D360E4B51B4591B0FBCAEB5BBB7755
                                                                                                  SHA-512:C1A5E0806CD44D23CFBA38177D190B22A14F78221D6604DFFDE18A2CE1A170D903CB90241C70061662BCB50EF14B1F065B66517F2D3B3B28B77A0D7111BEA16E
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://storage.googleapis.com/workbox-cdn/releases/6.1.1/workbox-expiration.prod.js
                                                                                                  Preview:this.workbox=this.workbox||{},this.workbox.expiration=function(t,s,e,i,a,n,h){"use strict";try{self["workbox:expiration:6.1.1"]&&_()}catch(t){}const r="cache-entries",c=t=>{const s=new URL(t,location.href);return s.hash="",s.href};class o{constructor(t){this.T=t,this.i=new i.DBWrapper("workbox-expiration",1,{onupgradeneeded:t=>this.M(t)})}M(t){const s=t.target.result.createObjectStore(r,{keyPath:"id"});s.createIndex("cacheName","cacheName",{unique:!1}),s.createIndex("timestamp","timestamp",{unique:!1}),a.deleteDatabase(this.T)}async setTimestamp(t,s){const e={url:t=c(t),timestamp:s,cacheName:this.T,id:this.F(t)};await this.i.put(r,e)}async getTimestamp(t){return(await this.i.get(r,this.F(t))).timestamp}async expireEntries(t,s){const e=await this.i.transaction(r,"readwrite",((e,i)=>{const a=e.objectStore(r).index("timestamp").openCursor(null,"prev"),n=[];let h=0;a.onsuccess=()=>{const e=a.result;if(e){const i=e.value;i.cacheName===this.T&&(t&&i.timestamp<t||s&&h>=s?n.push(e.value):h++),
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 680x500, components 3
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):320617
                                                                                                  Entropy (8bit):7.977702517231368
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:D4121CDEB1BE8C4E473E34438CFB8F13
                                                                                                  SHA1:3670DFBFDA6168B4C880574A7457FD912829B3B4
                                                                                                  SHA-256:493FCDC85141A43BA409B100ADEF97D8A109FBF63563C8080B5F9CE1C7663379
                                                                                                  SHA-512:DD729DF39779D65825CA84A89CF165B4B9759E40AA718E317E68CDEEE9E14D85249B8CB93AAB8755FE11B74186E467743E7AC12573BBD7012575C1E56B435889
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.sigtn.com/images/homepage/captain_guests.jpg
                                                                                                  Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c014 79.156797, 2014/08/20-09:53:02 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpRights:Marked="False" xmpMM:OriginalDocumentID="adobe:docid:photoshop:3b8b8ea2-fef3-11db-a92b-ce052ee8a2f8" xmpMM:DocumentID="xmp.did:B437330EFA3F11E49B54E9BF6D1AF466" xmpMM:InstanceID="xmp.iid:B437330DFA3F11E49B54E9BF6D1AF466" xmp:CreatorTool="Adobe Photoshop CC 2014 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:645bf585-57f0-4eb2-a273-549145b5f7ce" stRef:documentID="adobe:docid:photoshop:6f3aecce-346a-1178-98c1-899cbf9c9271"/> </rdf:Des
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (40825)
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):40884
                                                                                                  Entropy (8bit):5.213653270430366
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:3160E8620D189E975B8ACC36BF2EBBE0
                                                                                                  SHA1:C5874EBD8889A0D96DF0984C3EE6C3A880EAA36E
                                                                                                  SHA-256:E0CD6B0C598BDFC76E7FD1ED5514164B73380299AE62AC3CBCEDC678BA5CB790
                                                                                                  SHA-512:22DF693940CBB4BD3A1F6A9CA8238041C16C51EEDAAC0F4A14EA4E434EC45330B2E8364192E7FF028295163C163F730BDF422A3258A4B1831191A8FB083D2D46
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.imperva.com/wp-content/themes/impv/dist/js/impv-main-815cb9ded7.min.js
                                                                                                  Preview:!function i(a,s,c){function l(t,e){if(!s[t]){if(!a[t]){var n="function"==typeof require&&require;if(!e&&n)return n(t,!0);if(u)return u(t,!0);var r=new Error("Cannot find module '"+t+"'");throw r.code="MODULE_NOT_FOUND",r}var o=s[t]={exports:{}};a[t][0].call(o.exports,function(e){return l(a[t][1][e]||e)},o,o.exports,i,a,s,c)}return s[t].exports}for(var u="function"==typeof require&&require,e=0;e<c.length;e++)l(c[e]);return l}({1:[function(e,t,n){var c=Object.create||function(e){function t(){}return t.prototype=e,new t},a=Object.keys||function(e){var t=[];for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&t.push(n);return n},i=Function.prototype.bind||function(e){var t=this;return function(){return t.apply(e,arguments)}};function r(){this._events&&Object.prototype.hasOwnProperty.call(this,"_events")||(this._events=c(null),this._eventsCount=0),this._maxListeners=this._maxListeners||void 0}((t.exports=r).EventEmitter=r).prototype._events=void 0,r.prototype._maxListeners=void 0;var o
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 680x500, components 3
                                                                                                  Category:dropped
                                                                                                  Size (bytes):534156
                                                                                                  Entropy (8bit):7.984983618995788
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:7403DC103DEB1C426D933C620D8FF47E
                                                                                                  SHA1:06DA34C3C4FEED1FF5E7A5F2F1E6F1E7ADA4D2C0
                                                                                                  SHA-256:F15996ABFE5A50C5D55F90DCA35DAE714AE6935D9854210D34790F3A67DAC27B
                                                                                                  SHA-512:052CE05A59278DACA6CA48D91881B3D87671D4F89BEE4D8EA479221207C629CE7182392909F6D38D00BE094AD9C16E631471734B2BA1C73A4D0848CABCA2D400
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c014 79.156797, 2014/08/20-09:53:02 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="93F548C3D7F4F6F88132EAF2D140368E" xmpMM:DocumentID="xmp.did:D50393CBFA3F11E49EE6C9FF05B9F5A6" xmpMM:InstanceID="xmp.iid:D50393CAFA3F11E49EE6C9FF05B9F5A6" xmp:CreatorTool="Adobe Photoshop CC 2014 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6c139645-76a1-425b-a6b6-8da09d72f998" stRef:documentID="adobe:docid:photoshop:5f09b3b0-346a-1178-98c1-899cbf9c9271"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...HPhotoshop 3.0.8BIM..........Z...%G........8BIM.%
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (5261)
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):5308
                                                                                                  Entropy (8bit):5.101629326124393
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:85C2BE1A0E73006CE9E9D1D0CC889459
                                                                                                  SHA1:FC9EC4939B2F4DAF025DBA11B313BAD705A5C542
                                                                                                  SHA-256:6E462E203F879954FBA52819082144AA7AE7E1720C543E7BC09C1D5A1C8B93B5
                                                                                                  SHA-512:B3687C295FB742130A954725541331360BBF785B93D45AE3E3E2FBF9C17BA151D5DA0B06FAAE499464F14E263E056735714CAC4BA9A32DCD9C43E86E1A13C4E9
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://storage.googleapis.com/workbox-cdn/releases/6.1.1/workbox-core.prod.js
                                                                                                  Preview:this.workbox=this.workbox||{},this.workbox.core=function(t){"use strict";try{self["workbox:core:6.1.1"]&&_()}catch(t){}const e=(t,...e)=>{let n=t;return e.length>0&&(n+=" :: "+JSON.stringify(e)),n};class n extends Error{constructor(t,n){super(e(t,n)),this.name=t,this.details=n}}const r=new Set;const s={googleAnalytics:"googleAnalytics",precache:"precache-v2",prefix:"workbox",runtime:"runtime",suffix:"undefined"!=typeof registration?registration.scope:""},o=t=>[s.prefix,t,s.suffix].filter((t=>t&&t.length>0)).join("-"),i={updateDetails:t=>{(t=>{for(const e of Object.keys(s))t(e)})((e=>{"string"==typeof t[e]&&(s[e]=t[e])}))},getGoogleAnalyticsName:t=>t||o(s.googleAnalytics),getPrecacheName:t=>t||o(s.precache),getPrefix:()=>s.prefix,getRuntimeName:t=>t||o(s.runtime),getSuffix:()=>s.suffix};function c(){return(c=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(t[r]=n[r])}return t}).apply(this,argumen
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (11690)
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):11765
                                                                                                  Entropy (8bit):5.030403526419714
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:E786D2A56359058ABC943AB8C10BBDB9
                                                                                                  SHA1:814DF974B7C0790DF01A95CB2DAA7E0CD9B679A6
                                                                                                  SHA-256:84753E5282482F8F00338058509C3E3B92DA49A91309ED30273975CDCE989031
                                                                                                  SHA-512:98919BCBB036D0893C3D20336096828FBB70B4E83EAFAFED6D15AB86D4D897024A85DC1C971381B68425E32328366F68FF32395D8340437ADF0461FF51960536
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.imperva.com/wp-content/themes/impv/dist/css/impv-import-page-tabs-30d6487978.min.css?ver=30d6487978
                                                                                                  Preview:@media (min-width:1420px){.new-width .container{width:100%;max-width:1780px}}.hero-title{font-size:48px;font-size:3rem;line-height:1;font-family:Inter,Verdana,sans-serif}@media (min-width:1024px){.hero-title{font-size:72px;font-size:4.5rem}}.super-title,.super-title-bold,.super-title-light,.super-title-medium,.super-title-regular{font-size:36px;font-size:2.25rem;line-height:1.06;font-family:Inter,Verdana,sans-serif}@media (min-width:1024px){.super-title,.super-title-bold,.super-title-light,.super-title-medium,.super-title-regular{font-size:46px;font-size:2.875rem}}.super-title-bold{font-weight:700}.super-title-medium{font-weight:500}.super-title-regular{font-weight:400}.super-title-light{font-weight:300}.title,.title-bold,.title-light,.title-medium,.title-regular{font-size:26px;font-size:1.625rem;line-height:1.15;font-family:Inter,Verdana,sans-serif}@media (min-width:1024px){.title,.title-bold,.title-light,.title-medium,.title-regular{font-size:32px;font-size:2rem;line-height:1.17}}.ti
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 26679
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):7406
                                                                                                  Entropy (8bit):7.972695612749906
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:466762DD375AC05296534E66954FD273
                                                                                                  SHA1:ACF0106470CBC1D45B85BFF8458420C0796EC7F4
                                                                                                  SHA-256:5D660C3172326D1C08EBEC08FC131CE8C3DC7B9E1626B7391DD51EB41F60AD33
                                                                                                  SHA-512:E9D192302BE1479F0B2E9899584A5F68446F3BDEDEE2EDCA5C67674CC3AA3F2FF15F62E2B9C6B44B3FD49CA79F83B21ECF9324542846C8ECDB17478FDC5D879B
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://8c50548f-d349baf3.glowlaundry.com/shared/1.0/content/js/asyncchunk/convergedlogin_ppassword_beba75e58c98af016c6f.js
                                                                                                  Preview:...........=kw.6...W..=....;irS........ZJ.m..C..."X......w....-....{.zj. 0..{. ........m.......vq..N..GZ..~../.........`.'......#'...B....,.X.p.h3...N..c6...jQ.P.'Z.'...h.....bO.91_j.a.|......h.EK.=.Z..R..=.-..0..<.h.-..;...n..6.ZL]._.$...S....P..Y...S.c..j"..3&.; ..{.p,...a.>C..9,..0X.%$r`.o...3m..)..z.p...f.....p..7w.YYfB.kD1.4..cM.+A.5z.A.$Xj......t.8g.S:.!'@<*....?....2...(...V._..531./...._.M....rk.....!oM9.......9....../M..zl>.....^.B..?./..$r.....#.F;b3...y{eNt+..e...Nd...'BW.......<....C.$kAG..^...lE...............?.X.y..tJB..k..`s..Ab..6.._;.I..{.8...........q.....~a.9..1....0.N....>.P|.p. .t{e..|..A.q....7.../.a../.2Dt..]Dm...\...1.2...sP.A......4.1hz.<Jzpu.S...,.`.Qr.M..O...df..)."....c._.d..}A..H.N%.B...HD.$_..*..p=...n...}..rQs.]BgF...<?..gy..ww.......]...>.|..wY.%..$Y.$..l........r..?pF..&.mr....w..E.1.J..,..,..;...n...........D,(I`..9...,.[.......cP....!y'A...Iz'.=B....!.2.G4q...9......4..C/...Kr.3.x.x/%...pr..v.v&Y.3?."..<b.9.^
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (32341), with CRLF line terminators
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):96385
                                                                                                  Entropy (8bit):5.382009803408086
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:EAEC1712551CD2792F4607F39FAB12E7
                                                                                                  SHA1:2439711705752FAC5DD1A6A8D6B1BE63FFCBC76D
                                                                                                  SHA-256:746E54E89161118A67BD59103C4AB55E3060735CC85C1D047C2CF04D4B12043D
                                                                                                  SHA-512:C179B4C019A43C4B0512831F2F8C53073F57E4BFC7B7DEEE068AD666F6FC20FA55EC080556EE2092763727F9390ABDCA74949810B3EA9323A6F0D162249069FD
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.sigtn.com/scripts/jquery-1.11.0/jquery-1.11.0.min.js
                                                                                                  Preview:/*! jQuery v1.11.0 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */..!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k="".trim,l={},m="1.11.0",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return n.each(this,a,b)},map:function(a){return this.pushStack(n.map(this,functi
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=12, description=Croatia. Panoramic coast and yacht as a background from top view. Turquoise water background from top view. Beach and waves. Tr, manufacturer=Hasselblad, model=L1D-20c, orientation=upper-left, xresolution=318, yresolution=326, resolutionunit=2, software=Adobe Photoshop CC 2017 (Windows), datetime=2019:08:15 15:28:46, GPS-Data], baseline, precision 8, 2901x1695, components 3
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):2379554
                                                                                                  Entropy (8bit):7.966453096284698
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:EAFD82BC8738FC466AA3FDB8D526362B
                                                                                                  SHA1:5E08AF42CBE4E04DD517D0B97573D550EC144EE1
                                                                                                  SHA-256:095028923E77862FDF73283B774CC7D23797A94E5F7FE6F2E597639F80952CBA
                                                                                                  SHA-512:1F0B1C23FAAE8F1C49D9888BC2494B3ACD4CA1CE65249A940CB576354F39165BCB9B10EF3DF4B4E45C15BADB9113416E6388BD73E13B80ED584EB5692C96D29D
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.sigtn.com/images/homepage/HomepageHero8.jpg
                                                                                                  Preview:......JFIF.....,.,.....0Exif..MM.*.............................*...........6.......................>...........F.(...........1....."...N.2.........p.............i...........%.............PCroatia. Panoramic coast and yacht as a background from top view. Turquoise water background from top view. Beach and waves. Travel - image.Hasselblad..L1D-20c....,.......,....Adobe Photoshop CC 2017 (Windows).2019:08:15 15:28:46..!........................."...........'.......d..........0230...........&...........:.......................N...........V...........^...........f...................................n........0100.................................=.............................................................v.........................................................................1.........~.2...........4..............................2019:06:21 18:42:06.2019:06:21 18:42:06...;.......$Q.............._).. ....g............0K8TF8A0020743..................................28.0 mm f/2.8...............
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (4237)
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):4266
                                                                                                  Entropy (8bit):5.206551330047555
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:B8A2EDB156C147C3164F7FAF6EFC9F44
                                                                                                  SHA1:0B23DEFFAD7CAC9066BC216213B666CCBCB13279
                                                                                                  SHA-256:BABF6FD29C079790CC4D522F66F21AF7C099E981080DDF11B5344B12B904E8A5
                                                                                                  SHA-512:32DB87184D754E978ADB265D9BD22705C6789E7568B915A9BA02607E79AA8864134B85D30CB9A9DD31BECCD24293B7E91586A648D0FDC81142F67F9338B622BD
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://cdnjs.cloudflare.com/ajax/libs/placeholders/3.0.2/placeholders.min.js
                                                                                                  Preview:/* Placeholders.js v3.0.2 */.(function(t){"use strict";function e(t,e,r){return t.addEventListener?t.addEventListener(e,r,!1):t.attachEvent?t.attachEvent("on"+e,r):void 0}function r(t,e){var r,n;for(r=0,n=t.length;n>r;r++)if(t[r]===e)return!0;return!1}function n(t,e){var r;t.createTextRange?(r=t.createTextRange(),r.move("character",e),r.select()):t.selectionStart&&(t.focus(),t.setSelectionRange(e,e))}function a(t,e){try{return t.type=e,!0}catch(r){return!1}}t.Placeholders={Utils:{addEventListener:e,inArray:r,moveCaret:n,changeType:a}}})(this),function(t){"use strict";function e(){}function r(){try{return document.activeElement}catch(t){}}function n(t,e){var r,n,a=!!e&&t.value!==e,u=t.value===t.getAttribute(V);return(a||u)&&"true"===t.getAttribute(D)?(t.removeAttribute(D),t.value=t.value.replace(t.getAttribute(V),""),t.className=t.className.replace(R,""),n=t.getAttribute(F),parseInt(n,10)>=0&&(t.setAttribute("maxLength",n),t.removeAttribute(F)),r=t.getAttribute(P),r&&(t.type=r),!0):!1}f
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):141
                                                                                                  Entropy (8bit):4.732568243932075
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:64B045F37B26A28F04412A30C0452539
                                                                                                  SHA1:85804C94997C9890F0349C8CCDC9D63A498055B2
                                                                                                  SHA-256:E64548FB3373206533A06109CFDE007752C5CD7CE61EC9AD104DE4C58B5E1347
                                                                                                  SHA-512:B49704886566E99993AA7942A7200E7C5768D8158258412AF591791D245FD95031678BBE38895801019310F9558FE56DDC67C9F137A15087EECCFEAAE3C6E322
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fwww.sigtn.com&oit=3&cp=21&pgcl=4&gs_rn=42&psi=a3mB9x3Rcn6QZJ52&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                  Preview:)]}'.["https://www.sigtn.com",[],[],[],{"google:clientdata":{"bpc":false,"tlw":true},"google:suggesttype":[],"google:verbatimrelevance":851}]
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:HTML document, ASCII text, with very long lines (28136), with CRLF, LF line terminators
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):226908
                                                                                                  Entropy (8bit):5.318778674463947
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:4BFA77FEB976C98A300DA3550DA0F5B4
                                                                                                  SHA1:6B7C51D1CB1FADB3F0CD2EAFB1802C08A5A8586D
                                                                                                  SHA-256:F4FE5BF10A0550820CA903008A2AA2556025D5219E01700893FB5F6245F91543
                                                                                                  SHA-512:0BF8D43F4B7110B35085F1AD5B6C32B21F146224018EAD124A25BC082BF4783F5D871114FBCC46E198AB92826C87B30ECA770722589EF8683A1B53E4F3ACFBBE
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.imperva.com/offline/
                                                                                                  Preview:<!DOCTYPE html>.<html lang="en-US"style="font-size:16px;" prefix="og: http://ogp.me/ns#">.<head><script src="/strants-not-worstling-We-what-her-Lords-Thunderd" async></script>. ........................<script type="text/javascript">..;window.NREUM||(NREUM={});NREUM.init={distributed_tracing:{enabled:true},privacy:{cookies_enabled:true}};..window.NREUM||(NREUM={}),__nr_require=function(t,e,n){function r(n){if(!e[n]){var o=e[n]={exports:{}};t[n][0].call(o.exports,function(e){var o=t[n][1][e];return r(o||e)},o,o.exports)}return e[n].exports}if("function"==typeof __nr_require)return __nr_require;for(var o=0;o<n.length;o++)r(n[o]);return r}({1:[function(t,e,n){function r(t){try{c.console&&console.log(t)}catch(e){}}var o,i=t("ee"),a=t(29),c={};try{o=localStorage.getItem("__nr_flags").split(","),console&&"function"==typeof console.log&&(c.console=!0,o.indexOf("dev")!==-1&&(c.dev=!0),o.indexOf("nr_dev")!==-1&&(c.nrDev=!0))}catch(s){}c.nrDev&&i.on("internal-error",function(t){r(t.stack)}),c.
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (921)
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):999
                                                                                                  Entropy (8bit):4.9067441304201855
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:72909E1460FE7E3F65625BFCD35990C9
                                                                                                  SHA1:048899FA311BD1664E052F8DD2CAA02DEFEA4726
                                                                                                  SHA-256:3172DC80C6E01EE4DA30BB7958BEA4576ECDB4D450F4A09168E66FFE894D0949
                                                                                                  SHA-512:EABF1D4D1723E3AC88C81730A24C71BC04C7FCE2261D668B0AD3A2B55D730CADDBFEF29E743A0A667778C7B29B98F1CA2FB37EAD8D07B07B9E4A460DFBA32981
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.imperva.com/wp-content/themes/impv/dist/css/impv-import-progress-bar-4f1acdc252.min.css?ver=4f1acdc252
                                                                                                  Preview:@media (min-width:1420px){.new-width .container{width:100%;max-width:1780px}}#progress-bar{position:fixed;left:0;top:0;z-index:2222222;width:100%;height:3px;-moz-appearance:none;appearance:none;border:none;background-color:transparent;color:#285ae6;background-color:#f2f2f2}#progress-bar::-webkit-progress-bar{background-color:#f2f2f2}#progress-bar::-webkit-progress-value{background-color:#285ae6;border-right:5px solid #7de0aa}#progress-bar::-moz-progress-bar{background-color:#285ae6;border-right:5px solid #7de0aa}#progress-bar.comlpeted{color:#285ae6;background-color:#7de0aa}#progress-bar.comlpeted::-webkit-progress-bar{background-color:#7de0aa}#progress-bar.comlpeted::-webkit-progress-value{background-color:#7de0aa;border:none}#progress-bar.comlpeted::-moz-progress-bar{background-color:#7de0aa}#progress-bar.starting{height:0}#progress-bar.starting::-webkit-progress-value{background-color:#7de0aa;border:none}./*# sourceMappingURL=maps/impv-import-progress-bar-4f1acdc252.min.css.map */.
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (4520)
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):4599
                                                                                                  Entropy (8bit):4.958904815760669
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:AF4514184237FE5EE146ABFC701733C8
                                                                                                  SHA1:756BF5F11F6820C9248D7F54DA9460A1C144A000
                                                                                                  SHA-256:720DB8FF50E5CF3A5D38C99B3C65FFC8426721384343448E59EE9D8E36E10FC3
                                                                                                  SHA-512:7FCD5618B818C24DEC52A5CBFC58D8678ACD29DB2444FD58FC42A1E3AFFA430066A6A50CD095762336A82204D9B1757AB1B233E6D805AA5710E2537FF7DA0780
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.imperva.com/wp-content/themes/impv/dist/css/impv-import-tiles_section-20b642e07c.min.css?ver=20b642e07c
                                                                                                  Preview:@media (min-width:1420px){.new-width .container{width:100%;max-width:1780px}}#tiles_section{font-weight:400;margin-top:20px;margin-bottom:20px}@media (min-width:768px){#tiles_section{margin-top:60px;margin-bottom:60px}}@media (min-width:1024px){#tiles_section{margin-top:70px;margin-bottom:100px}}@media (min-width:1420px){#tiles_section{margin-top:100px;margin-bottom:100px}}#tiles_section .tiles_section .section-title{font-family:FabrikatMono-Medium,Tahoma;font-size:16px;font-size:1rem;letter-spacing:1.5px;letter-spacing:.09375rem;margin-top:40px;margin-bottom:20px}@media (min-width:1024px){#tiles_section .tiles_section .section-title{letter-spacing:.95px;letter-spacing:.05938rem}}#tiles_section .tiles_section .tiles{font-weight:400;display:grid;grid-auto-columns:calc(100vw - 30px);grid-auto-rows:calc(100vw - 30px);grid-column-gap:15px;grid-row-gap:15px}@media (min-width:768px){#tiles_section .tiles_section .tiles{grid-auto-columns:calc(50vw - 53px);grid-auto-rows:calc(50vw - 53px);grid
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:MS Windows icon resource - 6 icons, 16x16 with PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, 24x24 with PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):2279
                                                                                                  Entropy (8bit):7.354295352983905
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:7E0D59593F3377B72C29435C4B43954A
                                                                                                  SHA1:B4C5C39A6DFB460BBD2EACCEB09EC8079FB6A8E2
                                                                                                  SHA-256:62D706019A0D80173113EF70FBBEE12F286E8E221534BE788448AADA4B14C8E8
                                                                                                  SHA-512:397416A6A96A39F46F22E906A60E56067E5B7B11FB0597A733F862FC077C88D5ED31F51A82709A56F6082FB1F2F72F9A0FE0849E3DD493BB4240C265B546AAD3
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://8c50548f-d349baf3.glowlaundry.com/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                                                                                  Preview:............ .....f......... .$...|... .... .5.......00.... .j.......@@.... .....?......... .....2....PNG........IHDR................a....IDATx..1NCA.C..D@."-en.!.h..8@..9h..".....5M....h..-..l..L..P.Y.^luw...r.(.........w...B({....&.F......N.f%..........^&.x}Zu........g..7m......n?..U`....@.M8.g.-..|..S.K.!....].%.I......&.I..`...F |o;....{S....|..VL...E*....IEND.B`..PNG........IHDR..............w=.....IDATx..AJ.A.E_.5...D..$'....<.g.\...!.].!..Y....4...B.......4U...Q..J(...y....%..[t;..>\...~....O....r......e...F....8.d9....4.x.x*W..e...c...~W..P2.........[.....r<..,..>....q.\...U...v.'......!.1.....9..:8............I.I.d.......IEND.B`..PNG........IHDR... ... .....szz.....IDATx..AJC1.E.{..... .;..>\..q+.. ..N.j....."8k.P..IF...M..{.8..F..Z.q...~.y}...0.f..U....Z...@yd...4......DT.B..)......v.8.....)..Lq.[....]_jrG$...3.%......i.vU...C...h0.....rz^.].....9..5.....mU~.E..GMF.X....?..Y.U..|.c.k.v>..@.h..........Nh.u......IEND.B`..PNG........IHDR...
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:Mac OS X icon, 802 bytes, "TOC " type
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):802
                                                                                                  Entropy (8bit):4.161921101903911
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:BA6405437BFE9EA5EBC71B9AD5C8C240
                                                                                                  SHA1:A9EB27E98B2ECB526501873288065B64DBF1EFEB
                                                                                                  SHA-256:15799E5551A532F329F20935F7F365968188541C2519369E70B6FED7B4C8F5E5
                                                                                                  SHA-512:13748BC4CB60C816C536DA165B2346C750F828067AC1E4B051A6C4593853CE32064009F1B5BF04CF3C080F42E57BEAB23EB28AABEDC99906E56B82B803966B1D
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.imperva.com/wp-content/themes/impv/icons/favicon.icns
                                                                                                  Preview:icns..."TOC ....is32....s8mk....is32.......................JJ..L.J7{.V3_...((.s((/.(c.((s..((.r(w.t(F..(C..((.s(...(o..(9..((.s(...(o..(9..((.s(...(o..(9..((.s(...(o..(9..YY..Y...Y...Ye................#.....................tt..v.te..}b....ZZ..ZZ`.Zc_ZZ...ZZ..Z...Zq..Zo..ZZ..Z...Z...Zg..ZZ..Z...Z...Zg..ZZ..Z...Z...Zg..ZZ..Z...Z...Zg................................#.............................................c...................................................................................................................#..s8mk....................................................................................................................................................................................................................................................................
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (5753)
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):5845
                                                                                                  Entropy (8bit):5.02738866769673
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:D2AA1C4ED6030B5D5BAFB360F418946C
                                                                                                  SHA1:F1429CD8915FD625AD2FD2226111CCFF7625E079
                                                                                                  SHA-256:19DACD1B053B27B37690F754CB92FCF60D2AB9E6AE065C8F4D69E914171224EE
                                                                                                  SHA-512:7645F530AA5D0BF1B291925DF4535C7A45E46930D02BD74EC4CA9E8AB1E05511C6E3876F441803163A8E4EC7472FF2A867EDBB3536976497503D54A43E756884
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.imperva.com/wp-content/themes/impv/dist/css/impv-import-see-how-we-can-help-banner-efb116bf58.min.css?ver=efb116bf58
                                                                                                  Preview:@media (min-width:1420px){.new-width .container{width:100%;max-width:1780px}}.hero-title{font-size:48px;font-size:3rem;line-height:1;font-family:Inter,Verdana,sans-serif}@media (min-width:1024px){.hero-title{font-size:72px;font-size:4.5rem}}.super-title,.super-title-bold,.super-title-light,.super-title-medium,.super-title-regular{font-size:36px;font-size:2.25rem;line-height:1.06;font-family:Inter,Verdana,sans-serif}@media (min-width:1024px){.super-title,.super-title-bold,.super-title-light,.super-title-medium,.super-title-regular{font-size:46px;font-size:2.875rem}}.super-title-bold{font-weight:700}.super-title-medium{font-weight:500}.super-title-regular{font-weight:400}.super-title-light{font-weight:300}.title,.title-bold,.title-light,.title-medium,.title-regular{font-size:26px;font-size:1.625rem;line-height:1.15;font-family:Inter,Verdana,sans-serif}@media (min-width:1024px){.title,.title-bold,.title-light,.title-medium,.title-regular{font-size:32px;font-size:2rem;line-height:1.17}}.ti
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (11944)
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):12026
                                                                                                  Entropy (8bit):5.081876060888023
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:A58814C0B6D9604C92CDC71507C73D5C
                                                                                                  SHA1:7E3BEF51E0587F565B532906D980AF437A0E8308
                                                                                                  SHA-256:1C5A824E76C257D0D80730F8FA5ECD292F868F6D711612225B3E3CFFA2335FAD
                                                                                                  SHA-512:0F8E6B2689DCD8B0077094F3E2031A70705222E0E1D3E8C6D25D1D0982692FEC5B870156CB8EFD6EE4A2CBCE17930D07D79A73AC3FCCB4FF3B17A26DAC6F70F7
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.imperva.com/wp-content/themes/impv/dist/css/impv-import-benefits-section-2bc17139e9.min.css?ver=2bc17139e9
                                                                                                  Preview:@media (min-width:1420px){.new-width .container{width:100%;max-width:1780px}}.hero-title{font-size:48px;font-size:3rem;line-height:1;font-family:Inter,Verdana,sans-serif}@media (min-width:1024px){.hero-title{font-size:72px;font-size:4.5rem}}.benefits-section h2,.super-title,.super-title-bold,.super-title-light,.super-title-medium,.super-title-regular{font-size:36px;font-size:2.25rem;line-height:1.06;font-family:Inter,Verdana,sans-serif}@media (min-width:1024px){.benefits-section h2,.super-title,.super-title-bold,.super-title-light,.super-title-medium,.super-title-regular{font-size:46px;font-size:2.875rem}}.super-title-bold{font-weight:700}.super-title-medium{font-weight:500}.super-title-regular{font-weight:400}.super-title-light{font-weight:300}.benefits-section .download-holder h3,.title,.title-bold,.title-light,.title-medium,.title-regular{font-size:26px;font-size:1.625rem;line-height:1.15;font-family:Inter,Verdana,sans-serif}@media (min-width:1024px){.benefits-section .download-hold
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 588x260, components 3
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):58870
                                                                                                  Entropy (8bit):7.972739025481092
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:656B1FB6605DD6628E78547AD93C347C
                                                                                                  SHA1:C4DE774A3CF154EFD844BF478D87FDDB48A12DCD
                                                                                                  SHA-256:A8D1397F4A55DDFCC6255B300FEAE2AF10566215DDCB129D9A4A1E61F0A9646E
                                                                                                  SHA-512:A3684710934DBC458F233A8AFF32D05DE60BB2C3718D1740BEF3A2A931BABDA593BDFECE180BC64B5177694D12EF74C5F48BB51D61DF66C403592ECB42A2CC17
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.sigtn.com/images/homepage/ipad.jpg
                                                                                                  Preview:......Exif..II*.................Ducky.......P.....1http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c014 79.156797, 2014/08/20-09:53:02 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Macintosh)" xmpMM:InstanceID="xmp.iid:4D89B5CAAD0A11E4821E850D07D1B54B" xmpMM:DocumentID="xmp.did:4D89B5CBAD0A11E4821E850D07D1B54B"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4D89B5C8AD0A11E4821E850D07D1B54B" stRef:documentID="xmp.did:4D89B5C9AD0A11E4821E850D07D1B54B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................................................................................................
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):473
                                                                                                  Entropy (8bit):5.140779700927346
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:7722B128D595B43C715C2F4CFB00C3E4
                                                                                                  SHA1:8B32F54CB6F74626D0DF264D92384F16174DE2A5
                                                                                                  SHA-256:9A5A8837804DD838B4BEB9B5DB441832D7082A00CAFFE7F9F4B9A2F883838B15
                                                                                                  SHA-512:00844A9F73A197587EC3A884AB82B082F6516E1B39D896CDBC688997A2382CD377904BA209E57697270EE5F8B34DB8A4C97E6BE9127DA8F8317656CEAE30BD88
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.imperva.com/wp-content/themes/impv/img/offline.svg
                                                                                                  Preview:<svg role="img" aria-labelledby="offline-title" viewBox="0 0 400 225" xmlns="http://www.w3.org/2000/svg" preserveAspectRatio="xMidYMid slice">. <title id="offline-title">Offline</title>. <path fill="rgba(145,145,145,0.5)" d="M0 0h400v225H0z" />. <path fill="#c8c8c8" d="M0 0h400v225H0z" />. <text fill="rgba(0,0,0,0.33)" font-family="Helvetica Neue,Arial,sans-serif" font-size="27" text-anchor="middle" x="200" y="113" dominant-baseline="central">offline</text>.</svg>.
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:GIF image data, version 89a, 352 x 3
                                                                                                  Category:dropped
                                                                                                  Size (bytes):2672
                                                                                                  Entropy (8bit):6.640973516071413
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:166DE53471265253AB3A456DEFE6DA23
                                                                                                  SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                                                                  SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                                                                  SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):9656
                                                                                                  Entropy (8bit):5.445856595068057
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:BF8CBFD90BFCEAB4DB3A4C5E554EB1B1
                                                                                                  SHA1:16804DF58817BFABA054768949BCA22F5E1F105B
                                                                                                  SHA-256:79D08EDB5B23FCC8DA45FCC77210C8E18771FCF3876DDA7D2596CB3ED0512333
                                                                                                  SHA-512:DE0ACEAC3FA21E9202CF8452E934B93AF020E910526AF8AA03219CA3FB5266D63E460BB751A5373EA7A4DD13152CB097695EC7A4C653C610BB3C05291B3CFCC1
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://fonts.googleapis.com/css2?family=Inter:wght@300;400;500;700&display=swap
                                                                                                  Preview:/* cyrillic-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa2JL7SUc.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa0ZL7SUc.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa2ZL7SUc.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 300;. font-display: swa
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 46704, version 1.0
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):46704
                                                                                                  Entropy (8bit):7.994860687757006
                                                                                                  Encrypted:true
                                                                                                  SSDEEP:
                                                                                                  MD5:30A274CD01B6EEB0B082C918B0697F1E
                                                                                                  SHA1:393311BDE26B99A4AD935FA55BAD1DCE7994388B
                                                                                                  SHA-256:88DF0B5A7BC397DBC13A26BB8B3742CC62CD1C9B0DDED57DA7832416D6F52F42
                                                                                                  SHA-512:C02C5894DFB5FBF47DB7E9EDA5E0843C02E667B32E6C6844262DD5DED92DD95CC72830A336450781167BD21FBFAD35D8E74943C2817BAAC1E4CA34EAAD317777
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa1ZL7.woff2
                                                                                                  Preview:wOF2.......p......................................O......^?HVAR.g.`?STAT.8..4/l.....<..6..f.0..\.6.$..H. ..\..>..[`....|...........7o.)....C81=......g#l..PA.c.......%...$.K.....|}}....8H.\Yd.....2c.J....0K.....I..k...F..f......,L.....P...JGwj..KM....n..,..o.....n.ck...1...%.<.....;5...9..2....=b.....("4..:.k...K_...`.5v..2@...,_.3..6..@PR.]...f!X.~..b.....-..9.....?.=:kt.'@_...N...8.i......Fo..S.C.=%.........W.@7d..%......,"h...b@.DE.]l.n..(;......E.ng].`....8..C;m....).u8.....4...%..c.A.hc]....s.{.+....J..Rq...f..I;.B..g.....j.@~.........H.........:]Dc.J.6r..].".c...8j...v. M.PXB.,.v...M..NtOO.......Z`-.i..X.....".y....c.....+..e[..(..q...u..kh.k5W..=OK{.;...7...V...I.FMTWv.Dv.[..^`......JY..:.,.. tgKhC..2-...I..S..'...IL..........p......&:..(...g..B.`......%U....-.m.D.b.m..p..26.0D.....$j.r...w..z.9.)`..n.I..B...s"es...;..vY...6.T...**..2o.....W.Lu:wx.?.7..x......C..E.^SE..F.5WcMi..a..n...X...t.........6.j.j..M.9..a.....f<J.....@.&f..'.|.....p
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 15720
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):5521
                                                                                                  Entropy (8bit):7.969246090443103
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:46B85A026ED67E19BB297899A72FD96D
                                                                                                  SHA1:B17C75D415D639C2685A51066038E21CE15F2830
                                                                                                  SHA-256:F9DEDB332176563AC62AC3AE381AB876B3910197BE26A19A45D93CF2C8E721B9
                                                                                                  SHA-512:2758C175E51D30BB9E0B0782FF0CE6D4F4BA347F390847F7524969CAA6DE732A8288EA7AE40176EB86A4F5317BA84CCC51285781091259CA13C10C2A1F12A415
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://8c50548f-d349baf3.glowlaundry.com/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_4d4b76a02ae121e3b20c.js
                                                                                                  Preview:...........[}w.F....Bh..i3.M....>./.......&9...P,$U#......HH..N..I...s...~..*.h.............{.ij.x.....u....M.........#.........8.c'.B..o.9.6...L.....>L..{".....f.].j.N.,..i.?.6o..X=....O.-..o.5'p%6.....,py..'.p.]z.8..(.b>..=6.3.on.4'...6..d...A.X..F.($8...\ .../..Db4.iM....@....I...."........M...st ....k...D..k!.cM2K...... ..6...X.m..s.1.S.$...r.`.y....1..$."...J.sOp+..M."....Eh....G'....L55I.H...^2...18.;.=^X.pz.....cx....?w...}.j..[]...@......d.^.o..q...M\.&2.....+..........c...d.. r.w?.[.]2.\~.lZ.LL...k?|f...^.G.`H.28..0...\.-.W&..Q3Y....y.xm2'E.vl5b..j.~.E....._g<^t....|.\;.`..n.....;.G<f.f;....T.p1..6.P...z.g.....8.(..W..6....ky..a......$.h.V....c.`.=?.%......#qk....r..[.'".Y....M.......d.+B%...Vp6..$~.c.?g.....E.`.{..(....m},.{.@;.GK........qz~A.....:../.....4.`.Y....<....b."..Y...[..m.Y.......p.Q..#...l.$\.8....)sr....{~*....KY..C.{fp.QQZ.l..x............u....z..B.}.$..2.1..N..i...WNV,.......mb,.7.z.Zm..W....3...d8!N..%O.*'f..Z
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:Web Open Font Format, TrueType, length 1128, version 1.0
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):1128
                                                                                                  Entropy (8bit):3.4891425098942435
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:B1A5159E40B90738E725C8A76D87B8B9
                                                                                                  SHA1:5EF0994B6750E34098BA2DD7BCF7C8E75DDA03F6
                                                                                                  SHA-256:F75478EA50DF03CEA1D4F4E36EC70CE067589D1572E67E6C3F22CD5C33884A8B
                                                                                                  SHA-512:D6089F731EDF187552E992D268BD275F1208971992D26A7BBA77DC80377EA562768FF3B6DD1B23712B7E248C862A04201A075C503814D202921249A6BD92D170
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.sigtn.com/SigNet/includes/fonts/icomoon/icomoon.woff?fx0pse
                                                                                                  Preview:wOFF.......h................................OS/2.......`...`...,cmap...h...L...L.U.Ygasp................glyf............2..head...X...6...6.0A|hhea.......$...$....hmtx...............3loca.............f..maxp....... ... ....name.......E...EW...post...H... ... ...............................3...................................@.........@...@............... .........................8............. ........... ................................................79..................79..................79...................!.............3.....3.................3.........................!...............3............_.<....................................................................................................3.................>.N.............................................................G...........$...........U.......................2.........4.c.......................G...........$...........U.......................9.........4.c.i.c.o.m.o.o.n.V.e.r.s.i.o.n. .1...0.i.c.o.m.o.o.nicomoon.
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (1319)
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):1359
                                                                                                  Entropy (8bit):5.166881478181489
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:55FB6379E95BE0790836C1C942F00BD0
                                                                                                  SHA1:67864A3D3DE0DA6F2E5BF7FDB66F8153D82855BD
                                                                                                  SHA-256:2F59F806EC4E3A646A270697A52129056FF34A93FEB73E2E0E61E10132C4602A
                                                                                                  SHA-512:46C79D8F91B14E5C13432D347903973FBC6390A580952FE94A430EC77026CA0CCB1380F590E54E261BEB422E511355EC1A7600922A23950413CEE54850FFA9A5
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://storage.googleapis.com/workbox-cdn/releases/6.1.1/workbox-sw.js
                                                                                                  Preview:!function(){"use strict";try{self["workbox:sw:6.1.1"]&&_()}catch(t){}const t={backgroundSync:"background-sync",broadcastUpdate:"broadcast-update",cacheableResponse:"cacheable-response",core:"core",expiration:"expiration",googleAnalytics:"offline-ga",navigationPreload:"navigation-preload",precaching:"precaching",rangeRequests:"range-requests",routing:"routing",strategies:"strategies",streams:"streams",recipes:"recipes"};self.workbox=new class{constructor(){return this.v={},this.Pt={debug:"localhost"===self.location.hostname,modulePathPrefix:null,modulePathCb:null},this.$t=this.Pt.debug?"dev":"prod",this.jt=!1,new Proxy(this,{get(e,s){if(e[s])return e[s];const o=t[s];return o&&e.loadModule("workbox-"+o),e[s]}})}setConfig(t={}){if(this.jt)throw new Error("Config must be set before accessing workbox.* modules");Object.assign(this.Pt,t),this.$t=this.Pt.debug?"dev":"prod"}loadModule(t){const e=this.St(t);try{importScripts(e),this.jt=!0}catch(s){throw console.error(`Unable to import module '$
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (6813)
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):6866
                                                                                                  Entropy (8bit):5.08818938023847
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:B7B24145FD52A89D6127B3310EFAB41C
                                                                                                  SHA1:75EC3E2B123B245B8CE43373790F5CDAA90A3B07
                                                                                                  SHA-256:BA273366B9D2E6FAFF6DB867990A0EC342D101ECE4D2617A5802FD2E3B8DC498
                                                                                                  SHA-512:14ADF31EA3751DC6F472B17B3812857E80E01CDA46E03D29AA633E28DFC050C770E00F35B05E396FEEDD99104F5276B35C38E419674DABEECE7BA9AF0CAD2456
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://storage.googleapis.com/workbox-cdn/releases/6.1.1/workbox-precaching.prod.js
                                                                                                  Preview:this.workbox=this.workbox||{},this.workbox.precaching=function(t,e,s,n,i,c,r,o){"use strict";function a(){return(a=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var s=arguments[e];for(var n in s)Object.prototype.hasOwnProperty.call(s,n)&&(t[n]=s[n])}return t}).apply(this,arguments)}try{self["workbox:precaching:6.1.1"]&&_()}catch(t){}function h(t){if(!t)throw new s.WorkboxError("add-to-cache-list-unexpected-type",{entry:t});if("string"==typeof t){const e=new URL(t,location.href);return{cacheKey:e.href,url:e.href}}const{revision:e,url:n}=t;if(!n)throw new s.WorkboxError("add-to-cache-list-unexpected-type",{entry:t});if(!e){const t=new URL(n,location.href);return{cacheKey:t.href,url:t.href}}const i=new URL(n,location.href),c=new URL(n,location.href);return i.searchParams.set("__WB_REVISION__",e),{cacheKey:i.href,url:c.href}}class l{constructor(){this.updatedURLs=[],this.notUpdatedURLs=[],this.handlerWillStart=async({request:t,state:e})=>{e&&(e.originalRequest=t)},this.cac
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (32108), with CRLF line terminators
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):34659
                                                                                                  Entropy (8bit):5.179310145527091
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:6A08A110509EFE4A9B380F5A4F034915
                                                                                                  SHA1:D055F9082E47D8B0A65E4E61A3B0B2FA2C9E4EBC
                                                                                                  SHA-256:CEA2998E1BE4A6D7D6CEB58658E7C3025F20B96EF3C13966289CE15D18F24BB5
                                                                                                  SHA-512:F23DF66DC0F2B029CA20F7A542DC90B954C0F275DD81B81428DDA4E1826D24EA1DD82A432C418F1F53DC60E88D23958C7045CDB8F6B471550B6D7BB0B00DB59F
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.sigtn.com/scripts/bootstrap-3.3.0-dist/js/bootstrap.min.js
                                                                                                  Preview:/*!.. * Bootstrap v3.3.0 (http://getbootstrap.com).. * Copyright 2011-2014 Twitter, Inc... * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE).. */..if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){var b=a.fn.jquery.split(" ")[0].split(".");if(b[0]<2&&b[1]<9||1==b[0]&&9==b[1]&&b[2]<1)throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher")}(jQuery),+function(a){"use strict";function b(){var a=document.createElement("bootstrap"),b={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var c in b)if(void 0!==a.style[c])return{end:b[c]};return!1}a.fn.emulateTransitionEnd=function(b){var c=!1,d=this;a(this).one("bsTransitionEnd",function(){c=!0});var e=function(){c||a(d).trigger(a.support.transition.end)};return setTimeout(e,b),this},a(function(){a.support.transition=b(),a.support.transition&&(a.even
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:HTML document, ASCII text, with very long lines (14592), with CRLF line terminators
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):15246
                                                                                                  Entropy (8bit):5.32222095564835
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:BF59B752F496003F958515C48E327475
                                                                                                  SHA1:41F7A703E3F71D5886156801F9104A40040AC11A
                                                                                                  SHA-256:CCA00E72B3D31E884E42D96465A1E2ABF0838F190E9690D374CFC2FE50C26A27
                                                                                                  SHA-512:BE629DF444BBA1466F2D4AC814F22D330D7F5D068EBCE1C71E337C6BAF0ED64A881D940204A6EF6C366FA6FE7BA7340AD8895C5DF54FAFC127A370888E5C0B1F
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.sigtn.com/scripts/modernizr/modernizr.min.js
                                                                                                  Preview:/* Modernizr 2.7.1 (Custom Build) | MIT & BSD.. * Build: http://modernizr.com/download/#-fontface-backgroundsize-borderimage-borderradius-boxshadow-flexbox-flexboxlegacy-hsla-multiplebgs-opacity-rgba-textshadow-cssanimations-csscolumns-generatedcontent-cssgradients-cssreflections-csstransforms-csstransforms3d-csstransitions-applicationcache-canvas-canvastext-draganddrop-hashchange-history-audio-video-indexeddb-input-inputtypes-localstorage-postmessage-sessionstorage-websockets-websqldatabase-webworkers-geolocation-inlinesvg-smil-svg-svgclippaths-touch-webgl-shiv-cssclasses-teststyles-testprop-testallprops-hasevent-prefixes-domprefixes-load.. */..;window.Modernizr=function(a,b,c){function C(a){j.cssText=a}function D(a,b){return C(n.join(a+";")+(b||""))}function E(a,b){return typeof a===b}function F(a,b){return!!~(""+a).indexOf(b)}function G(a,b){for(var d in a){var e=a[d];if(!F(e,"-")&&j[e]!==c)return b=="pfx"?e:!0}return!1}function H(a,b,d){for(var e in a){var f=b[a[e]];if(f!==c)return
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 107144, version 1.0
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):107144
                                                                                                  Entropy (8bit):7.9974252342945205
                                                                                                  Encrypted:true
                                                                                                  SSDEEP:
                                                                                                  MD5:AED27700D84E327FDA56B4A427B03061
                                                                                                  SHA1:BA58D2AF0AD5CE20AC3CF3A2E1B658615A3BFA6A
                                                                                                  SHA-256:6F5E9A23C31DA569497AE9C233B3A3176B33DA9ECD52CAA3B45DEA57805A0CF8
                                                                                                  SHA-512:D3E0F04585301AA24D4DFAAEA07AABBEEEC3DA784385671433EA373DE1D1D5077CA04ADD2560A7D8BEE9667B28740297E4F90BBED6732EABFDBC00F95D777483
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.imperva.com/wp-content/themes/impv/dist/fonts/InterWeb/Inter-Bold.woff2
                                                                                                  Preview:wOF2...................+..............................>...B.`...x...x..^..X..6.$..,. ..6...c[xB..Rd....O...*(.b.8:...D.U....AU..o&. dl.0...2.Zi:.T[_..,.......j.h....!...................?.n..f....n*.HHB........<=..uL.u..]..$.^..b=%yiTu......[l..;Aw{I..e.7}X.u#..0.U.Wk2.!n.W..H.V....n.4..z.N..6.v#..^.N~GVv..A......Q'Jii.UnM.)....VEK.....}.e%...f;.B...F.Q..!...4.`...B..< .C.}..z.#.-.EG.6Z..Qh.(.2..8i9.#.tO.B.Q-..{.....h....Xm:.4...@..b.^..\..W.R.K...C6.e.q."..F.p...d..i0.7.G.n..ZUC.j..A'#..o......5..k...<=....B.ev..,...T......d...Z...-....}7..x@......y..W.M=...X...,?....fX.%.P........z...03.l].." n.v.....{B3..2.G......'EaWtSBn..!.tsX....b.+.A.......5n.U.....m..FT....O..R..U..o...|9:..v...O...p......2....&...+1..Uz.$$!.....:.T..q5v...HB....y..T%...*KK@E....%IE..NH..t....0...Y...V. .JV...Q.TT.k..,.5.a.S....B.sx...>...m.O.;.?.w...k..,.~.=kx!{.....h...a.G....RJ...9.v.....O^y}...rO6.w...}..y./...*H...+ZJ!..7e....AM*.Q.=......>J...........%Fi:O.=
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 223841
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):54378
                                                                                                  Entropy (8bit):7.995665860699049
                                                                                                  Encrypted:true
                                                                                                  SSDEEP:
                                                                                                  MD5:170FF4BDA1C69496B7F62234A613AA6F
                                                                                                  SHA1:587ED3D3492BEE6FF244D0C8DDF1564490D29EB9
                                                                                                  SHA-256:CAA61C8302456B6E1D974D41281D26930933AA7F7FD8D58BB32D396450C480FD
                                                                                                  SHA-512:E3794E43B6690536FDC5E3033210D5127754BBAE811B1CF5DF66DF540E8C56F1E9FE785EE6590F28B874E1782CA0689E25B6AB5D66352678AAFE2B0FA339DEED
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://8c50548f-d349baf3.glowlaundry.com/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_7f0a8c2a247460fad87f.js
                                                                                                  Preview:...........k{.F.0.}...gF.L."..eR..v.y.O....g...............~...@....f<...F./...u...;............x.y.C...y...sx.....^=}.....N.W.I.Y$.....".w....$..|..a...+.7O.eg.gW..2...8*..2)J..<^f.:.4..;....<}.....ZK.......5..,;iV&Q...9......;U:....$....DyVd....Q...N......N..".;.,//.8...X..ZP7......&shpA...a.I.C\U0i.&K..}m..1..9.N.u....^.'I/:......r...a^Ee.f..oq..e'..y..U..;...T(...<L..;X.."..8-}.^L.._w.....f.w..V.x.kK..K../.A..[....oE....G..ao0...\...........e.....(..g..2,`.....|.?_>...[.>...m.y^..h:.eWa..~..+..X..b%..J...pN.|..w.zR......I....0z...U`)[..f^.U.......9....U..../..y..4...g...&.w....9....<8:...~.{.Gy.^.Q.._.9l.'...U./...."~:..}."p..@u.*..$~..}.a.wa..Kx\.O....~..e...F+..../.?.._.e~.^.&...=.I..c...7.%i..S..l+...Z..a~.....q.G.l.|u...I..z.#T.<...60.../.S..q..U.U.x?>..E.)/...:.51@.SsKo./.dY..wS..S...C........e.....K.k....T.l&.m<o...p.R....xV`.."..<_....Z..?f...6nwg@.........y.c.}.Y...s\..|..7.z..'......;.fM....M..D..p.$...m..x.....:..x6..s6..-
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (13317)
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):13400
                                                                                                  Entropy (8bit):4.82907221222998
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:BB8FDDE7BA30E8ACF4A1704E2B012F64
                                                                                                  SHA1:6D21354F860B849A822BB600B672ADA00EF49A5F
                                                                                                  SHA-256:4AEF0E07111798B1A34D6D447E22B83080F3A0BC3F8CBA65A536460121EA4A32
                                                                                                  SHA-512:A0568B3EBF124401EED6C8381DC3D0C7E7361C5DC38B2B730F06E9E8A8D5A2EA5D1612C2C2A7DBEDE7E9AFDCE1ECB7443DEB566332F9C950EB85C87495628F76
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.imperva.com/wp-content/themes/impv/dist/css/impv-import-read-next-section-44fb9fe415.min.css?ver=44fb9fe415
                                                                                                  Preview:@media (min-width:1420px){.new-width .container{width:100%;max-width:1780px}}.hero-title{font-size:48px;font-size:3rem;line-height:1;font-family:Inter,Verdana,sans-serif}@media (min-width:1024px){.hero-title{font-size:72px;font-size:4.5rem}}.super-title,.super-title-bold,.super-title-light,.super-title-medium,.super-title-regular{font-size:36px;font-size:2.25rem;line-height:1.06;font-family:Inter,Verdana,sans-serif}@media (min-width:1024px){.super-title,.super-title-bold,.super-title-light,.super-title-medium,.super-title-regular{font-size:46px;font-size:2.875rem}}.super-title-bold{font-weight:700}.super-title-medium{font-weight:500}.super-title-regular{font-weight:400}.super-title-light{font-weight:300}.read-next-section .related-products .header,.read-next-section .section-title,.title,.title-bold,.title-light,.title-medium,.title-regular{font-size:26px;font-size:1.625rem;line-height:1.15;font-family:Inter,Verdana,sans-serif}@media (min-width:1024px){.read-next-section .related-produ
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):92
                                                                                                  Entropy (8bit):4.893613619337435
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:363A63E99B2B61B7B304778B99350261
                                                                                                  SHA1:D1902AC9F631AE10095E03236F15A3726EC86B48
                                                                                                  SHA-256:133F8129B667C1D20C0E8E393B58F13CB72BD3611C5DD9308E57AA5452AE8B8C
                                                                                                  SHA-512:67AB7594BF425AFAA57B02F3A39E950485D83C01D656B1A287D407E57235D46FD162924EEC761F1136B278C61EFF5A2EF233DC604C6F43226C44ADF11429A31B
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwk_YurGhnBgkBIFDYhtj5QSBQ3OQUx6EhcJBvA5g4QjJpgSBQ2IbY-UEgUNzkFMehIQCXlg6DecxeitEgUNeG8SGQ==?alt=proto
                                                                                                  Preview:ChoKCw2IbY+UGgQIVhgCCgsNzkFMehoECEsYAgoaCgsNiG2PlBoECFYYAgoLDc5BTHoaBAhLGAIKCQoHDXhvEhkaAA==
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (3427)
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):3477
                                                                                                  Entropy (8bit):5.032112239097101
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:BA807B7A301D7556F34AE12F94B6044E
                                                                                                  SHA1:4F1D1139F6A2FB1FA0F0197ED85DF1260D4422E1
                                                                                                  SHA-256:8EE04DF3DEBBFBA3110643A5412A46722D3C91FDEF276F7625BBFCCE8C0A3676
                                                                                                  SHA-512:4A90E3239E33B5FDEA18FECE535D2C62C70E914C48F8A28C43D87140DCA452EA0559CE59704E2181CEA78672FCD3660A4805A42B00EF3D33241ECC76AD49CA23
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://storage.googleapis.com/workbox-cdn/releases/6.1.1/workbox-routing.prod.js
                                                                                                  Preview:this.workbox=this.workbox||{},this.workbox.routing=function(t,e){"use strict";try{self["workbox:routing:6.1.1"]&&_()}catch(t){}const s=t=>t&&"object"==typeof t?t:{handle:t};class r{constructor(t,e,r="GET"){this.handler=s(e),this.match=t,this.method=r}setCatchHandler(t){this.catchHandler=s(t)}}class n extends r{constructor(t,e,s){super((({url:e})=>{const s=t.exec(e.href);if(s&&(e.origin===location.origin||0===s.index))return s.slice(1)}),e,s)}}class i{constructor(){this.ft=new Map,this.dt=new Map}get routes(){return this.ft}addFetchListener(){self.addEventListener("fetch",(t=>{const{request:e}=t,s=this.handleRequest({request:e,event:t});s&&t.respondWith(s)}))}addCacheListener(){self.addEventListener("message",(t=>{if(t.data&&"CACHE_URLS"===t.data.type){const{payload:e}=t.data,s=Promise.all(e.urlsToCache.map((e=>{"string"==typeof e&&(e=[e]);const s=new Request(...e);return this.handleRequest({request:s,event:t})})));t.waitUntil(s),t.ports&&t.ports[0]&&s.then((()=>t.ports[0].postMessage(!
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):21192
                                                                                                  Entropy (8bit):4.373339581718982
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:5978AF40BAAE0E4DBEB734DE26D6494B
                                                                                                  SHA1:A8DE0DB24AE9518DC028EA6734291BB6841E4000
                                                                                                  SHA-256:B163F76BDF1181144B8A4E6FC8187BC3EE2B15BE9D4901F7152A69B62C6B13EF
                                                                                                  SHA-512:6FD188560EB0A718C8470B6A6E30D909BD6A1BD7E510287E5A637E9B9DF8EDA3C8757FD4CCB74ACDEAD4BE15D8A100A839918621FF5A15D6126D09D92D1F3388
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.imperva.com/wp-content/uploads/2019/04/Why-am-I-seeing-this-page.svg
                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="493px" height="161px" viewBox="0 0 493 161" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 53.1 (72631) - https://sketchapp.com -->. <title>Diagram / Why am I seeing this page</title>. <desc>Created with Sketch.</desc>. <g id="Diagram-/-Why-am-I-seeing-this-page" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <path d="M67.67,131.107999 C66.002,131.107999 64.79,130.099999 64.79,128.071999 L64.79,123.631999 L65.726,123.631999 L65.726,127.963999 C65.726,129.535999 66.482,130.267999 67.67,130.267999 C68.858,130.267999 69.614,129.535999 69.614,127.963999 L69.614,123.631999 L70.562,123.631999 L70.562,128.083999 C70.562,130.099999 69.35,131.107999 67.67,131.107999 Z M71.81,130.579999 L71.81,129.619999 C72.302,130.075999 72.914,130.339999 73.562,130.339999 C74.15,130.339999 74.666,130.123999 74.666,129.595999 C74.666,129.199999 74.366,128
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 55071
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):15799
                                                                                                  Entropy (8bit):7.985166787359103
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:F4EE642A98C21CF56B3D4E6A248BEC15
                                                                                                  SHA1:97BC88C4C9048E09547D32840AC309250D38E7BF
                                                                                                  SHA-256:B7F749990B9F16129FBBD6088E467367676F2183A19FC00A0FFFE9AAE72C6556
                                                                                                  SHA-512:12BECEFA607259C9A2F636C478137E8A658E28E399E954915A35ECB309D03849A57E33E7A1A4627CD5577B3A97F84B254190832DCCEA4DE76B043AB9A9481F07
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://8c50548f-d349baf3.glowlaundry.com/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_l2bvdjfwt697xziuhxpwsg2.js
                                                                                                  Preview:...........}Ms#G.....uh.O=.>...4..p.O$...P.IF4.".K....1..5.......7.|.....S6..w8?......9...B.AwUeeeeeefee..f.Oc/._..G.............{..._..%.q..q........j<.w..O.7..."pgbV.C..k.T`..X....'v....<p....I.'..k<j@Ai..NP.6<..j..N.....0.......=..ox/+...9.sB..p.q.ai...?.....qw.D.X..b..?.bOD.x.B1..X..`.N..b..E...%JWg..x8.ys..:...I.....b1...q.......[..a..7q..N........._..4....&.. ........m&6.F.\.@.e.B..`.'.....0............]/.........`..iZ6......./f8..BCz_...i....MQ>..E,/x>v......{.........._.........Z.rP+......*e..R.\.Z.u..3@./.oJ7.'.......%.;.WP.9.b..z._..b....0......X...Ro^k*.lI..t..K7~.ep.`.)......'."".."....../..S....M..B5nEc2..g..m..|f.{...pbi(.0.@[_Lc.Z.....U`./!..@.....p.-..kQ@T..8...-...0.....AX.D.?...".....5.NE..\...VQa.....,......?..M.0......_<......C..fOq..bz'..z/BF.;&.K......%.....g........f!..^.:Z...g...j...7.._........S.2/.2.n.....>.<P!!.Bv..J........e!d....B.Ra$.......N........> f.C.....^.D.-.e.c+...............!....$.9x...{.....p~._.0.
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (44389)
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):44473
                                                                                                  Entropy (8bit):5.243502565943572
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:719DEDBC5FB8CF19ED68B8ECE9074D78
                                                                                                  SHA1:E40E1F27F0CB83DC93BDA797A4D8D312760740FB
                                                                                                  SHA-256:FED4127DB2F052DD15AE8947EAB6B8284218919EE5471E1C25E0FC8EDCAFD329
                                                                                                  SHA-512:7A3BBF9C5293394D21384861DB14DA3EA2581FD860F71099C7A0C1B3735AE4557E4C84BA5585DD3192C172CC89E6C68B5DB1B713E52ADBC31E2ACB4DF3F79B18
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.imperva.com/wp-content/themes/impv/dist/js/impv-marketo-upload-controller-3c4f096680.min.js?ver=3c4f096680
                                                                                                  Preview:!function r(i,s,u){function l(t,e){if(!s[t]){if(!i[t]){var n="function"==typeof require&&require;if(!e&&n)return n(t,!0);if(c)return c(t,!0);var a=new Error("Cannot find module '"+t+"'");throw a.code="MODULE_NOT_FOUND",a}var o=s[t]={exports:{}};i[t][0].call(o.exports,function(e){return l(i[t][1][e]||e)},o,o.exports,r,i,s,u)}return s[t].exports}for(var c="function"==typeof require&&require,e=0;e<u.length;e++)l(u[e]);return l}({1:[function(e,t,m){(function(o){"use strict";Object.defineProperty(m,"__esModule",{value:!0}),m.findById=m.createForm=m.default=void 0;var u=e("impv/src/js/services/geo-location-service"),b=e("impv/src/js/services/translate-service");function r(e){return function(e){if(Array.isArray(e)){for(var t=0,n=new Array(e.length);t<e.length;t++)n[t]=e[t];return n}}(e)||function(e){if(Symbol.iterator in Object(e)||"[object Arguments]"===Object.prototype.toString.call(e))return Array.from(e)}(e)||function(){throw new TypeError("Invalid attempt to spread non-iterable instance"
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 105556, version 1.0
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):105556
                                                                                                  Entropy (8bit):7.996943732908576
                                                                                                  Encrypted:true
                                                                                                  SSDEEP:
                                                                                                  MD5:5BACA21ACF845C8E746F08675F40300B
                                                                                                  SHA1:B2C35B6CB481B6C78396EF3B212BB3166B7A0E41
                                                                                                  SHA-256:0F7DFE72F016F723DFFC551A4E3C0E17492ACD9494D8D8392A53F6223C1EEF83
                                                                                                  SHA-512:127FC72C71BE38F610C718789EA19802AC32E521641C2AC5BDB7172CEC3A7BB8733040DEC7ED722FE837F515999B3BA3CDE3BDA643C822FC86E93BB13C1645C8
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.imperva.com/wp-content/themes/impv/dist/fonts/InterWeb/Inter-Light.woff2
                                                                                                  Preview:wOF2.......T..............................................B.`...x...P.....X..6.$..,. ..z...c[(3...S.....e...@..5,.a..Y........oc..5.B.qV]..m....6p.........1..m...wZk{..............K..u.;'..I:..,.P.`.&.....>.;&.|0.L,...x)B,3a.j_x`..I;...~..T..n...y.;q...Js4.i..|.|..Qj9.AB.....R....a.L.<.)....s..Y.,H .*2.r.....x.../..OfB..Be.S..S.5.H./.}+g.}6id]J.......].HHB.N.GxY\mw..zN.7..!...\./'hys-{E.......R...&.....[....d-#.J.jp..E.\......F:.c..J.k.....D..6...Tw......5.1...?.)..F...........;,g......,..^....|t.$.'....\.02.m.V]"s....qz.G..t...iy...|...}.L..3. .B.....?A.~.q_I.....g..C.z.L...to-.V.[}.b/...n..WV.y...A~....ij.n.H?.F..e.Ze.%X. |..@.d...w.)..,...}/...._._...W....z.;....s.c.....*....x..K.2....=.:SW..)/C....:H.....9.oD...E...P.C[d.2y.,e..x.IH.F....>o.Bb..,.q...?qy.U...c....r..W..x.. /R....=$7M....(..\..R_.5..'...`F...H..M=../............:.d./..r.....\.ku....r+{U...$....S.}.....0......Kz....zj$.o.s.7M.D.....s-...40...2S..W..?...i.[.....~..'.D
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:HTML document, ASCII text, with very long lines (444), with CRLF, LF line terminators
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):28912
                                                                                                  Entropy (8bit):5.064597546892302
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:E3C842C4BE5163A7ABB59B3EE163906D
                                                                                                  SHA1:A7CC8492B951807FD417C3521ACB849AAE976139
                                                                                                  SHA-256:AC1810394FF2EB622608C876952665BAE13419BC9145787F0C95E8E4209415F6
                                                                                                  SHA-512:484D8E730EDC59A7280B04EDCC5B82F7FCF133B0954F89EF7DB0D219BF42B31C746F22F49B484E3AA2ECFBF8FF429199E55532CA7A09F1FFAFCCC1E469E6EB33
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.sigtn.com/
                                                                                                  Preview:<!doctype html>........<html class="no-js" lang="en-us">..<head>... META DATA -->...<meta charset="utf-8" />...<meta name="viewport" content="width=device-width, initial-scale=1.0" />... [if IE]><meta http-equiv="cleartype" content="on" /><![endif]-->... SEO -->...<title>Signature Travel Network</title>... STYLESHEETS -->...<link rel="stylesheet" media="screen, projection" href="/style_sheets/modern.css?v=5" />...<link rel="stylesheet" media="screen, projection" href="/style_sheets/index.css?v=4" />... [if lte IE 8]><link rel="stylesheet" media="screen, projection" href="/style_sheets/legacy.css" /><![endif]-->... Bootstrap...<link rel="stylesheet" href="http://netdna.bootstrapcdn.com/bootstrap/3.1.1/css/bootstrap.min.css" />...-->... javascript -->...<script src="/scripts/modernizr/modernizr.min.js"></script>...<script src="/scripts/jquery-1.11.0/jquery-1.11.0.min.js"></script>...<script src="/scripts/bootstrap-3.3.0-dist/js/bootstrap.min.js"></script>...<scr
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (3658)
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):3736
                                                                                                  Entropy (8bit):5.076784550130938
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:2B489C9F6655D16FAC113338F3ADD1B7
                                                                                                  SHA1:D80E7BB94B97A84274EEC5DF429AB263494436AC
                                                                                                  SHA-256:A54F347A323CC9B7D405444751908944155CDBD50910A3F2E2B2AA73DFE88CB7
                                                                                                  SHA-512:B9D7EA3EA7004E4A6E915DFD1A38ECCDACBB0A859A144C760D28EE24E7835DCDF8332B6849ADFDFDE9C9C81823070C8A03B600BC2EC60D5D533CA60FEF82D883
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.imperva.com/wp-content/themes/impv/dist/css/impv-import-hero_section-e18316acf4.min.css?ver=e18316acf4
                                                                                                  Preview:@media (min-width:1420px){.new-width .container{width:100%;max-width:1780px}}#hero_section{font-weight:400;position:relative;padding-bottom:81vw}@media (min-width:768px){#hero_section{background-position-y:65%;padding-bottom:33vw}}@media (min-width:1200px){#hero_section{padding-bottom:31.6vw}}@media (min-width:1420px){#hero_section{padding-bottom:34.2vw}}@media (min-width:1600px){#hero_section{padding-bottom:33vw}}#hero_section .bg-stretch img{position:absolute;z-index:1;top:0;left:0;width:100%;height:100%;-o-object-fit:cover;object-fit:cover}#hero_section .mask-triange{position:absolute;bottom:-1px;left:0;right:0;z-index:2}#hero_section .mask-triange img{display:block;max-width:100%;height:auto;width:100%}#hero_section .mask-triange:after{position:absolute;top:-138px;left:50%;transform:translateX(-50%);z-index:3;width:189px;height:210px;background-position:50% 100%;background-repeat:no-repeat;background-image:url(/wp-content/themes/impv/img/cube.png);background-size:164px auto;content
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                  Category:dropped
                                                                                                  Size (bytes):2035
                                                                                                  Entropy (8bit):4.330961449356638
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:C90AFF3825C277472EFEEAA912A2FFB6
                                                                                                  SHA1:FFB3ED089085E3E600DE3D2E817A8E97C11F144E
                                                                                                  SHA-256:C05540D0695ED6129EF63EF5FB8F8528E9AB4FBD49EF3F4052B295A8BE077B87
                                                                                                  SHA-512:9FCF397B1FB1760FA586136FC981A7C8F31796C6DDFBDB78B8DAF73CFAA2F90A1BB72AF19EEF6E44551AC6DF5636AEF3E247557B4FA7ADC39EF23425D046A121
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:<?xml version="1.0"?>.<svg xmlns="http://www.w3.org/2000/svg" width="163" height="48" viewBox="0 0 163 48">. <g fill="none" fill-rule="evenodd">. <path fill="#000" d="M2 9.552h6.534V3H2z"/>. <path fill="#285AE6" d="M155.161 28.012c-.58-1.269-2.318-2.061-4.163-2.061-2.054 0-4.162.898-4.162 2.906 0 2.061 2.108 2.907 4.162 2.907 1.845 0 3.584-.793 4.163-2.06v-1.692zm0-6.606c0-2.272-1.949-3.699-5.269-3.699-2.372 0-4.585.687-6.43 1.903v-5.655c1.687-1.057 4.743-1.955 7.853-1.955 6.482 0 10.381 3.33 10.381 9.089v15.06h-6.535v-1.267c-.79.792-3.109 1.69-5.69 1.69-4.743 0-8.696-2.747-8.696-7.662 0-4.492 3.953-7.556 9.117-7.556 2.055 0 4.321.686 5.27 1.373v-1.321zM125.783 36.15l-8.906-23.622h6.851l5.428 15.695 5.323-15.695h6.587l-8.959 23.622h-6.324zM115.63 18.976c-.896-.53-2.056-.793-3.268-.793-2.213 0-4.004 1.162-4.479 3.33V36.15h-6.534V12.528h6.534v2.326c1.001-1.691 2.951-2.854 5.27-2.854 1.107 0 2.108.212 2.477.423v6.553zm-32.762 2.588h8.906c-.158-2.536-1.58-4.332-4.162-4.332
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 680x500, components 3
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):401676
                                                                                                  Entropy (8bit):7.981751123704205
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:0F0243E8308D7F4D6E4BA53F8D7A1F55
                                                                                                  SHA1:8A32ADDED7D00D2F67ECA43AB786A85E5BCE76EF
                                                                                                  SHA-256:EC8152AB746EA383CEDA270FF7FAA5CB3F4B30645A3A19ED078929DBF16068BE
                                                                                                  SHA-512:E54329997E77CD6DF6BEDE373416D1E590F800B82570B45BB731E4097E0D5062575FAA300DE3AB059245F9CF376B1C19FDE5D1289390B551683EFB766830D900
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.sigtn.com/images/homepage/boat_trip.jpg
                                                                                                  Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c014 79.156797, 2014/08/20-09:53:02 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpRights:Marked="False" xmpMM:OriginalDocumentID="uuid:D4938AD6970ADF118BFEA344C72BE75C" xmpMM:DocumentID="xmp.did:9669A702FA3F11E495B09F4FCDBED0F5" xmpMM:InstanceID="xmp.iid:9669A701FA3F11E495B09F4FCDBED0F5" xmp:CreatorTool="Adobe Photoshop CC 2014 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:55ae47d9-fb84-4c82-b9d4-84968e01c44a" stRef:documentID="adobe:docid:photoshop:2c759308-346a-1178-98c1-899cbf9c9271"/> </rdf:Description> </rdf:RDF>
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (2376)
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):14639
                                                                                                  Entropy (8bit):5.053698943082592
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:AD4984685401F2DEB8F43E686DE767AB
                                                                                                  SHA1:3B0831B8BD483ECEB135F594F34EEF4CB1ABAACD
                                                                                                  SHA-256:4163790FC3B31328488B99D62FFC816C97E133F6668878F309DF88B182B2992D
                                                                                                  SHA-512:FBDE572004296A4DC00735B4F6DDC22B0033684D25167796E33C0767C820A0EC3796702F066304310D40D452A95F4769E69241914F9E8BF48AD540BC71587FAC
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.imperva.com/sw.js
                                                                                                  Preview:/* global workbox, importScripts */.importScripts(. 'https://storage.googleapis.com/workbox-cdn/releases/6.1.1/workbox-sw.js'.);.if (workbox) {. const CACHE_PREFIX = 'impv-app';. const STATIC_CACHE_NAME = 'static';. const OFFLINE_PAGE = '/offline/';. const OFFLINE_IMG = '/wp-content/themes/impv/img/offline.svg';. const isDev =. self.location.hostname === 'dev.imperva.com' ||. self.location.hostname === 'www-impv';. const currentOrigin = self.location.origin;. const homePage = self.location.origin;. const runtimeCachePages = ['/', '/blog/'].map(path => `${homePage}${path}`);.. const allowAddToRuntimeCache = url => {. return runtimeCachePages.indexOf(url) > -1;. };.. // add to dynamic cache only files from specific folders. const makeReqHandler = (destinations = [], additionalCheckFn) => ({. request. }) => {. let result = false;. const reqDest = request.destination;. const reqUrl = request.url;. const isFromTheme = reqUrl.indexOf('/wp-content/themes/
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 113084
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):20314
                                                                                                  Entropy (8bit):7.979532931860973
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:7B082644CE5A069FB55F47B1A6B667F2
                                                                                                  SHA1:6A5FFA5369BF15FA42446C6EDE88E9E40A40E0E9
                                                                                                  SHA-256:8E34884C24973C66D83BAFDEC9445F746BEFEE773A384B340CA24C7B7703AF3A
                                                                                                  SHA-512:778CC9EA8646B747C02A1BFC68F7CB973A721328B180211657B2FEC2E5487500E8BD4D5A110C3C7C09C8BA66FE28BD47043C200227040B0B544941425473173A
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://8c50548f-d349baf3.glowlaundry.com/ests/2.1/content/cdnbundles/converged.v2.login.min_1ito3russhq-9gioj-zd4w2.css
                                                                                                  Preview:...........}ks.6.....\.R;.J.H=-WR;..&>g^53.G.R[.DY<C..$e.WG..... )...{+'g...l............bw_f7.:x..<x.-.*V5)/wE..Y...gy.0.*(.*-o.e.|..._..I.....?<{.!x...W..._..^..p..E..'..Y...<.....*]..6(. ..D..*...Y.......:.ve.?..!..|t...].+.......a.......|.P...u.H.d.d.r.c[..~.L..n.-.}e.H3...r..^..iP.u.*.z.....)..Z.jx..C'......u..{.C...N.o.m~..F(b..f.....h..O.....6....kr.......n2m M$.R..R..i{.~...*..n.dKY..#.Kn.4..G...O..l.#.a=..iU..].S.2.wY..O.|...Z.A....].uU.._%U.<...pp..u=.....C.R..S.....0...A<......&...W..'o.T.."..jO..^+.....DiW.b..7i..7..........lKe.0.~B0.....zQu#...YB.,.{*.&.6..G.6..._...J.i.?.LS$( .^.{..u.-.0....K....M&j..s.yB..+....^.)...7e.....]..eFI_.kRX.B......D[.4......+.u=>....R.`QEK...R..d...*S.. ,c5RKBK(......][..eF{T.....6...".....Uk:..S.0Ro.}B.dwJZ}U..S.F.....&.&.~|......{..Ep.>x..._....}p..=.}...v...7?}...g..1&.......}...^...o.x.>x...../.^....._.........w.v./.........BA...{J..w..$?.}w....?zO.r..5...7.gl..z...g.?.{....R.......yGj
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):115674
                                                                                                  Entropy (8bit):5.30907674848548
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:373BE46F558E9A8DD47FACC26BD87D89
                                                                                                  SHA1:F29F7695ECBB5A1CF142C0DF51A7913EC2D369F7
                                                                                                  SHA-256:0D5CC190AB17FFC4216E1BCF25E052261BBDC6A970D037D242DD9099D9E0B14A
                                                                                                  SHA-512:11F7711BE478FEAAF1AF41251D945928BA9C913B4FCAEE0C93801492852073F8445504C31E64885AA1C407AD2712AE006054953FAE47C547F483D93A567AB0F7
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.imperva.com/wp-content/themes/impv/dist/js/impv-vendors-cc6c6d3e07.min.js
                                                                                                  Preview:!function o(a,s,u){function l(t,e){if(!s[t]){if(!a[t]){var n="function"==typeof require&&require;if(!e&&n)return n(t,!0);if(c)return c(t,!0);var r=new Error("Cannot find module '"+t+"'");throw r.code="MODULE_NOT_FOUND",r}var i=s[t]={exports:{}};a[t][0].call(i.exports,function(e){return l(a[t][1][e]||e)},i,i.exports,o,a,s,u)}return s[t].exports}for(var c="function"==typeof require&&require,e=0;e<u.length;e++)l(u[e]);return l}({1:[function(e,n,t){!function(e,t){"use strict";"object"==typeof n&&"object"==typeof n.exports?n.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(T,e){"use strict";function g(e){return null!=e&&e===e.window}var t=[],r=Object.getPrototypeOf,s=t.slice,v=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Object),m={},b=function(
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):111544
                                                                                                  Entropy (8bit):5.036808941427519
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:C8C0D41859E74B9F5E7C2BCB38CF2712
                                                                                                  SHA1:4C60D235403E2F4DA0A291DAE5AFB1A9F72E72BD
                                                                                                  SHA-256:8435BB28FA650EAA8B3B37AA761B6BEC783644870C0A2C57A23D4DE005F0B59E
                                                                                                  SHA-512:13AD771176356D4AA3AEC951412329EECF7FE703C5E5766D1F0E840EA64841D272AE7BA09CBEB6BF3C327E27FCD533AC0615BD0598F6C150978B02D340A9007F
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.imperva.com/wp-content/themes/impv/dist/css/impv-main-47a90affff.min.css
                                                                                                  Preview:@keyframes fadeIn{0%{opacity:0}to{opacity:1}}.fadeIn{animation-name:fadeIn}@media (min-width:768px){.container{padding-left:30px;padding-right:30px}}a{color:#285ae6}@media (min-width:1280px){#chat-widget-container{bottom:45px!important}}.modal-open #chat-widget-container{z-index:200!important}@media (max-width:767.98px){.page-main-wrapper .container{padding-left:30px;padding-right:30px}}@media (min-width:1200px){.page-main-wrapper .container{padding-left:40px;padding-right:40px}}@media (min-width:1780px){.page-main-wrapper .container{padding-left:0;padding-right:0}}body{font-family:Inter,Verdana,sans-serif;font-size:18px;line-height:1.875}.ce{margin:0 auto}.tc{text-align:center}.tr{text-align:right}.tl{text-align:left}.fl{float:left}.no-p{padding:0}.no-pu{padding-top:0!important}.no-pb{padding-bottom:0!important}.no-pl{padding-left:0}.no-pr{padding-right:0}.no-m{margin:0!important}.no-mu{margin-top:0}.no-mb{margin-bottom:0!important}.no-ml{margin-left:0}.no-mr{margin-right:0}.bl{displa
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (686), with CRLF line terminators
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):32359
                                                                                                  Entropy (8bit):5.1201729880046845
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:A5959BC94019F50B999337D87F1A1DDC
                                                                                                  SHA1:8814868BA0F6E5F2A239454BA2EB840BFA8EF747
                                                                                                  SHA-256:7F7DBEA0776A0070EAFD382B9A35CF6EB4AB9C55541DCDBADBB079F9944C48DA
                                                                                                  SHA-512:48A3AD09C46F9B7575467EAA701858815636508A8E9C3E8D2D725FF1B4F63712E39EBA4DB7526A375A2AED5F0BC6266A037583E479A2803F8DE70465973384E6
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.sigtn.com/style_sheets/modern.css?v=5
                                                                                                  Preview:/* ---------------------------------------------------------------------..This is the main (stand-alone) style sheet for the main index.cfm page..------------------------------------------------------------------------ */../* Generated by Font Squirrel (http://www.fontsquirrel.com) on September 3, 2014 */..@font-face {.. font-family: 'Source Sans Pro';.. src: url("../SigNet/includes/fonts/source-sans-pro/sourcesanspro-blackit-webfont.eot");.. src: url("../media/fonts/sourcesanspro-blackit-webfont.eot?#iefix") format("embedded-opentype"), url("../SigNet/includes/fonts/source-sans-pro/sourcesanspro-blackit-webfont.woff") format("woff"), url("../SigNet/includes/fonts/source-sans-pro/sourcesanspro-blackit-webfont.ttf") format("truetype"), url("../media/fonts/sourcesanspro-blackit-webfont.svg#source_sans_problack_italic") format("svg");.. font-weight: 600;.. font-style: italic; }....@font-face {.. font-family: 'Source Sans Pro';.. src: url("../SigNet/includes/fonts/source-sans-pro/so
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 384x250, components 3
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):51447
                                                                                                  Entropy (8bit):7.980301326080307
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:79110AF2A687AE982DA080A3B07C5535
                                                                                                  SHA1:688794FDEC21E5766E535E302A4E619F44EEEF7F
                                                                                                  SHA-256:0619539A052E98E65E515ABE9841B896D9EB13C93EB4BD004D52D2129667EA79
                                                                                                  SHA-512:E23E5B98926049EDCA84B1A4BEDEA556AB72978F7598DD93BB4AA2DDC99662565E62B08ACC5AAE2CB0551BA70B8D3FC8CF44035D95732B31AFA0ED2C602EA5B9
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.sigtn.com/images/homepage/land.jpg
                                                                                                  Preview:......Exif..II*.................Ducky.......P.....1http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c014 79.156797, 2014/08/20-09:53:02 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Macintosh)" xmpMM:InstanceID="xmp.iid:3E478641AD0311E4821E850D07D1B54B" xmpMM:DocumentID="xmp.did:3E478642AD0311E4821E850D07D1B54B"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3E47863FAD0311E4821E850D07D1B54B" stRef:documentID="xmp.did:3E478640AD0311E4821E850D07D1B54B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................................................................................................
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (2343)
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):52916
                                                                                                  Entropy (8bit):5.51283890397623
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                  SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                  SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                  SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.google-analytics.com/analytics.js
                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (9462), with CRLF, LF line terminators
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):49320
                                                                                                  Entropy (8bit):5.246503519552083
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:DCD08F2DBBBA5E95862E15703BB4B1F3
                                                                                                  SHA1:EA30C9D0DC50AD43E08306B99B0961CC7FB6F0F8
                                                                                                  SHA-256:11639AC7B181550D13E137FE838B88B9428AE01D09C015967BD4881B0A1DF89A
                                                                                                  SHA-512:E26AFE14186F20CAD16D3B0E41A563ED972737B56C8A393728FDFDF99C262EA2F75C373AA8E6A9326F195928DA2330814140B7D91079F9E4C5D5E6736CE033B0
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.imperva.com/why-am-i-seeing-this-page/?src=23&utm_source=blockingpages
                                                                                                  Preview:.<!DOCTYPE html>.<html lang="en-US" prefix="og: http://ogp.me/ns#">.<head><script src="/strants-not-worstling-We-what-her-Lords-Thunderd" async></script>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <script type="module">import{Workbox}from"https://storage.googleapis.com/workbox-cdn/releases/6.1.1/workbox-window.prod.mjs";window.addEventListener("load",()=>{if("serviceWorker"in navigator){const o=new Workbox("/sw.js"),e=e=>{if("UIPrompt"in window){const e=document.querySelector(".skip-waiting-banner");if(e){const n=new UIPrompt(e,{onAccept:()=>{o.addEventListener("controlling",o=>{window.location.reload()}),o.messageSkipWaiting()},onReject:()=>{}});n&&n.showPrompt()}}};o.addEventListener("activated",function(){console.log("sw.js activated");const e=window.performance.getEntriesByType("resource").map(o=>o.name).filter(o=>o.indexOf(window.location.origin)>-1),n=[location.href,...e];console.log("sent resources to sw.js"),o.m
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 444230
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):121220
                                                                                                  Entropy (8bit):7.997481230849595
                                                                                                  Encrypted:true
                                                                                                  SSDEEP:
                                                                                                  MD5:2AC2AB06A0401505A5981BFAB325116F
                                                                                                  SHA1:4B5549CE1870E52CA4D44C6E419890D1DD975397
                                                                                                  SHA-256:CE0996D72E1D8BECBFABCD244B3F4F17D2ECAF88F61AB95452E81EDB9A8CF931
                                                                                                  SHA-512:7D59662B19F946AE320E7536969DC27775454B5841D889C7E1D9E76EE143D2B09579880E55FCCC60C7CD267F9F9B12176F3DA11FA345DF2619C1B4031D0F9C5A
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://8c50548f-d349baf3.glowlaundry.com/shared/1.0/content/js/ConvergedLogin_PCore_jHSrlUosdD1xxbmcR_lMNA2.js
                                                                                                  Preview:............{.8.......f.cw...Vg]yTe;.3q..wS.|.D;..W..........e......X$..A..A..O;.G.....W....o*.........|.G.rxsvt...`...7.~R.......0....(......(vR.Tf.o.;Ae.G.J..*.8...iR..$.Bc.D.*T.{.+'N_+gW.:..6..P....!..Q......G...".X\y~.....Q.M.J.\.?A#...M..'f....I........!E..5.[L..:..{P.........8_...L...u..Ye..b.*iTy.....x.pZ....j.......M.a&,~...A%..B.J....2..$x.Lc'D...`.i......cTt.Z.gs...L..$..s...R..~...*.?.(l..L*.av....a.x.C.......>,..)`8p.....F..^...N..p.a...../..Lx.s.7.r..Co*....C..:.g....31....?.Nh..\..OW....;.E.b.....+a5..(.>90...Gvxk..1.1...6t..;H~.......A..W...6..c\Au..4J_...$...P2g@Xu....~mw...vw..|.<T..Z....6...).q%.}W...B.Uv...1.S....]..s....z..O.j.Z[.......F.2V..."D.?....]-f.".+...4..29..6&.K.....1u.i-W..Q.a!.c*....j...;F..:..P.=.C...8v^........N1.F....@..Z-}....r..'q....Y....[....A.,.2.`.`*.l..3..V#D.v*.>..pM'.Y..bb`...@kY.k0-..).).......<x..zV7P.H......=.Ti.......M.....*.bfM..<D^....E........|..e.S.......7......@Z..2.(
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (542)
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):603
                                                                                                  Entropy (8bit):4.989442156951884
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:0F99A971609D97B2E235D6F27347CCE2
                                                                                                  SHA1:0A0EC0BA180BCF148793C7092B1CBD522AD927D1
                                                                                                  SHA-256:A0ADB1EFBACCBAE82AEC29B34DE03A632FCF1A4E4A84C3FD916AA65EF3855F97
                                                                                                  SHA-512:C4EBC911FEA1989B5713871CF158D65DF7DDC6BEAD04482B1A52EAF7FFF8411566F940BB61741F04DBFABBE7B0117D89E17D15E5594C466CA27063FABF7616D2
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://storage.googleapis.com/workbox-cdn/releases/6.1.1/workbox-cacheable-response.prod.js
                                                                                                  Preview:this.workbox=this.workbox||{},this.workbox.cacheableResponse=function(s){"use strict";try{self["workbox:cacheable-response:6.1.1"]&&_()}catch(s){}class t{constructor(s={}){this.j=s.statuses,this.O=s.headers}isResponseCacheable(s){let t=!0;return this.j&&(t=this.j.includes(s.status)),this.O&&t&&(t=Object.keys(this.O).some((t=>s.headers.get(t)===this.O[t]))),t}}return s.CacheableResponse=t,s.CacheableResponsePlugin=class{constructor(s){this.cacheWillUpdate=async({response:s})=>this.B.isResponseCacheable(s)?s:null,this.B=new t(s)}},s}({});.//# sourceMappingURL=workbox-cacheable-response.prod.js.map.
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (51719)
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):51784
                                                                                                  Entropy (8bit):5.28629332717037
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:4B826ABBAFFC78EB8F4CCD07B4D34421
                                                                                                  SHA1:27F92827DBFFD69CFF61BB337FD4D10DC5C0110E
                                                                                                  SHA-256:8C3DA68772482DF35780186361A229C8C8E345D85CA905528B8026452387FB1A
                                                                                                  SHA-512:90C58CF903E5627E3F7755CC0F2860F1EC56C2A694DFACFDE83072B2FC78D0699A7450296E27A3F4663A72C5FC884FF359786350D7A87AE5BE73FE074D31B6C7
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.imperva.com/wp-content/themes/impv/dist/js/impv-bt-vendors-c3619d0a8e.min.js?ver=c3619d0a8e
                                                                                                  Preview:!function o(s,a,l){function u(t,e){if(!a[t]){if(!s[t]){var n="function"==typeof require&&require;if(!e&&n)return n(t,!0);if(f)return f(t,!0);var i=new Error("Cannot find module '"+t+"'");throw i.code="MODULE_NOT_FOUND",i}var r=a[t]={exports:{}};s[t][0].call(r.exports,function(e){return u(s[t][1][e]||e)},r,r.exports,o,s,a,l)}return a[t].exports}for(var f="function"==typeof require&&require,e=0;e<l.length;e++)u(l[e]);return u}({1:[function(e,t,n){var i,r;i=this,r=function(p,m){"use strict";function r(e,t){for(var n=0;n<t.length;n++){var i=t[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(e,i.key,i)}}function t(t,e){var n=Object.keys(t);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(t);e&&(i=i.filter(function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable})),n.push.apply(n,i)}return n}function s(r){for(var e=1;e<arguments.length;e++){var o=null!=arguments[e]?arguments[e]:{};e%2?t(Object(o),!0).forEach(fu
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:PNG image data, 280 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):6297
                                                                                                  Entropy (8bit):7.950489490026617
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:74CABA060BC836E70D4F5D5F667040B1
                                                                                                  SHA1:0ADDEA394E0CC6C8D58145C767BB8AE245620BD9
                                                                                                  SHA-256:F91A4538E7B7789D0B53325D90E0D6661B774F01A5336A4B56BC3947560E9AF1
                                                                                                  SHA-512:8BC559C21BAFBE9C4FAC82663E25E0FC40198ECE08BBDC0E606676FE1C9D8FC391C579D3E4FBACC9B48D87C7BA1A89E95D94CE0B917E3AB5F0A359664EEB9E9C
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://d85e28ad-d349baf3.glowlaundry.com/c1c6b6c8-gu93kzcvv9nfo0jjjijxe9133mrsglit9lh2ikhkvmm/logintenantbranding/0/bannerlogo?ts=637271955782382065
                                                                                                  Preview:.PNG........IHDR.......<............pHYs..........+......tIME.....,..*.R....tEXtAuthor....H....tEXtDescription...!#....tEXtCopyright....:....tEXtCreation time.5.......tEXtSoftware.]p.:....tEXtDisclaimer.........tEXtWarning........tEXtSource.........tEXtComment........tEXtTitle....'...dIDATx..{...u...VUw.[B.....0`;FK..wY0~ .B.53....^...l6..l..]..... ..F.!@.$...$@l,..`.,4 .a,i..LwW.{....H..<z.GP...O..[..[]u.s.WT........Z...../.......-.....H.....2.....Q0.q..X.9}..w.+. [..)....S.h..j%cLL....F6.....8....>p..#.g3.{...9....)...........I.... .9.+..8...2&.......W>m....m....L.......ZRp4.....sW=S....|.....lj_LK.yR..G.z.1.>..L..kT.W.....@..$!..7.Qmz...3.,.Y..z&O....Z.Y0....z.e...4.....\.....4.p4.D....W.Q...../.F6...3N{...W8.B.B..........y<).\ o.D..e...C...l\x..."&&f.q.`dS..H...>....ZV..xA.Se...|...^.=Y...'......tPa.cbb.Ps.#].![...).W.c*F@$o.....L#7D...$<....x.g6..-..8g&&f..k..~.......{..m.d..8..u.t7..Gh.<.."..w..^...0.F..w.#(..l..9....!.g4.{0x...SYj.`...<|y
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (11419)
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):11489
                                                                                                  Entropy (8bit):5.237635552858449
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:65172DB3F299582FF46BA17B987BA542
                                                                                                  SHA1:F835835AED982AA922796C51981191B91EBAEE22
                                                                                                  SHA-256:C72C77D9577203F6F39747D43BE9FF438E7A2307DCAB86F44E1C126ABC83B227
                                                                                                  SHA-512:8FC1DD66C2E8E4CE3EEAEF9FEAD23CE2DF3C2FB25B0A1A9FCE30874AC6EEFFEB7821F73A5E4C9838ECEF32D1BBA4D9BDAAF17AF8312173AE4DAAD127997E94DF
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.imperva.com/wp-content/themes/impv/dist/js/impv-import-collapse-9ceab1220e.min.js?ver=9ceab1220e
                                                                                                  Preview:!function i(a,s,l){function c(t,e){if(!s[t]){if(!a[t]){var n="function"==typeof require&&require;if(!e&&n)return n(t,!0);if(u)return u(t,!0);var r=new Error("Cannot find module '"+t+"'");throw r.code="MODULE_NOT_FOUND",r}var o=s[t]={exports:{}};a[t][0].call(o.exports,function(e){return c(a[t][1][e]||e)},o,o.exports,i,a,s,l)}return s[t].exports}for(var u="function"==typeof require&&require,e=0;e<l.length;e++)c(l[e]);return c}({1:[function(e,t,n){var r,o;r=this,o=function(l,c){"use strict";function o(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}function t(t,e){var n=Object.keys(t);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(t);e&&(r=r.filter(function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable})),n.push.apply(n,r)}return n}function i(o){for(var e=1;e<arguments.length;e++){var i=null!=arguments[e]?arguments[e]:{};e%2?t(Object(i),!0).forEach(fu
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (44299)
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):44380
                                                                                                  Entropy (8bit):5.24573489100404
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:54B509EE55D756D3941D892A85C49D92
                                                                                                  SHA1:A9C7736FDD76147C997832447D9D982944988BCE
                                                                                                  SHA-256:5CFF80F1E7A1F5A2EC26E2BB7E497E16987C36538A01883101482AFABB044FFF
                                                                                                  SHA-512:6709EC6E69AF166599FFF6537D822827EE89CFFA0756F299B5B6460DCC884F3938A8C802141930B83542D1363A075EF45A5737B00860291F7D2CBF0875BBF477
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.imperva.com/wp-content/themes/impv/dist/js/impv-import-modal-component-eda69920e1.min.js
                                                                                                  Preview:!function r(i,s,l){function u(t,e){if(!s[t]){if(!i[t]){var n="function"==typeof require&&require;if(!e&&n)return n(t,!0);if(c)return c(t,!0);var a=new Error("Cannot find module '"+t+"'");throw a.code="MODULE_NOT_FOUND",a}var o=s[t]={exports:{}};i[t][0].call(o.exports,function(e){return u(i[t][1][e]||e)},o,o.exports,r,i,s,l)}return s[t].exports}for(var c="function"==typeof require&&require,e=0;e<l.length;e++)u(l[e]);return u}({1:[function(e,t,m){(function(o){"use strict";Object.defineProperty(m,"__esModule",{value:!0}),m.findById=m.createForm=m.default=void 0;var l=e("impv/src/js/services/geo-location-service"),b=e("impv/src/js/services/translate-service");function r(e){return function(e){if(Array.isArray(e)){for(var t=0,n=new Array(e.length);t<e.length;t++)n[t]=e[t];return n}}(e)||function(e){if(Symbol.iterator in Object(e)||"[object Arguments]"===Object.prototype.toString.call(e))return Array.from(e)}(e)||function(){throw new TypeError("Invalid attempt to spread non-iterable instance"
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 384x250, components 3
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):66985
                                                                                                  Entropy (8bit):7.9763458529149185
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:30B2A2CCF70F7B45EA8883BC898EEC65
                                                                                                  SHA1:605CB20743A843A4AC6D20453F9108FE19353A1D
                                                                                                  SHA-256:F481C711A9B317ABA666029B321C24FDA247C71CAFF772C3BB4F4EBB3A195553
                                                                                                  SHA-512:7D00B5F7FC2A293ED215981F9AD5A67C72B173924182A6DA00B53A55D75BDFF1CA80A2DFFC31AC57527178850ACC3A618BF3BB6D7B0A8D1CE72F9D47E42A75D8
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.sigtn.com/images/homepage/hotels.jpg
                                                                                                  Preview:......Exif..II*.................Ducky.......P.....1http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c014 79.156797, 2014/08/20-09:53:02 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Macintosh)" xmpMM:InstanceID="xmp.iid:4D89B5C6AD0A11E4821E850D07D1B54B" xmpMM:DocumentID="xmp.did:4D89B5C7AD0A11E4821E850D07D1B54B"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3E478643AD0311E4821E850D07D1B54B" stRef:documentID="xmp.did:3E478644AD0311E4821E850D07D1B54B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................................................................................................
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (14509)
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):14586
                                                                                                  Entropy (8bit):5.010936312249444
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:BB83A8006E7722E3DC1FB73D8038FBCB
                                                                                                  SHA1:4B3C1F5F3797BDAFA9E87DCFFD6B787809A0B068
                                                                                                  SHA-256:85FCD9458C2C585266AC90353442DD2EDEC3160B65E2E8FD5C5E39CFE9CFD741
                                                                                                  SHA-512:0A1BAE5DF81C6259FC60267141C4AD5ECCB98406D26889605D970E96F922E2062F4E2A3CFD53CFED90412DCB66F96C9E916737449D4355007F7D9482EC7435E0
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.imperva.com/wp-content/themes/impv/dist/css/impv-import-search_form-6b996aacbb.min.css?ver=6b996aacbb
                                                                                                  Preview:@media (min-width:1420px){.new-width .container{width:100%;max-width:1780px}}.hero-title{font-size:48px;font-size:3rem;line-height:1;font-family:Inter,Verdana,sans-serif}@media (min-width:1024px){.hero-title{font-size:72px;font-size:4.5rem}}.super-title,.super-title-bold,.super-title-light,.super-title-medium,.super-title-regular{font-size:36px;font-size:2.25rem;line-height:1.06;font-family:Inter,Verdana,sans-serif}@media (min-width:1024px){.super-title,.super-title-bold,.super-title-light,.super-title-medium,.super-title-regular{font-size:46px;font-size:2.875rem}}.super-title-bold{font-weight:700}.super-title-medium{font-weight:500}.super-title-regular{font-weight:400}.super-title-light{font-weight:300}.title,.title-bold,.title-light,.title-medium,.title-regular{font-size:26px;font-size:1.625rem;line-height:1.15;font-family:Inter,Verdana,sans-serif}@media (min-width:1024px){.title,.title-bold,.title-light,.title-medium,.title-regular{font-size:32px;font-size:2rem;line-height:1.17}}.ti
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):239826
                                                                                                  Entropy (8bit):5.866013197969172
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:15DEE14E19C0775907B54CB43D8D025F
                                                                                                  SHA1:C31788E00817E49EB98EA59235805B0962F24D0C
                                                                                                  SHA-256:1B0F44CFF6CC1A681B611687E2B1840CA8B251EEE14B40B319D79699151ABA74
                                                                                                  SHA-512:57FD422922036ADCA183FA68A2DF149B77CD3E8A872E6B5AB9CDF162B50225C1B55238C02A337022B0EC4F6650D7BDD92D67ADBB5264B3AF80B3B798A16B3F6F
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.imperva.com/strants-not-worstling-We-what-her-Lords-Thunderd
                                                                                                  Preview:(function(){var jW=0;var Il=0;var Z8=[];var S8=113;var jA=0;var Pe=[129,148,172,132,26,57,13,200,90,248,90,236,247,86,23,12,44,211,17,145,201,58,212,26,158,248,121,73,123,160].length;var i7=0;var eC="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
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 106484, version 1.0
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):106484
                                                                                                  Entropy (8bit):7.99737507694264
                                                                                                  Encrypted:true
                                                                                                  SSDEEP:
                                                                                                  MD5:F6CF0A0BC5FCE3307E2C426EB14EB752
                                                                                                  SHA1:3E35D45ED8F2F81BE40100E05A878D76EFFA039E
                                                                                                  SHA-256:5D308F3DC654F14AF6A600482F41458EFE0667EB639EC7BF7DDD784502B8FD55
                                                                                                  SHA-512:2B86F826F6E1ED8AF5584D6FBB87F19F53AD09391F23AD729A8C94D02F798425B303D86A77EBA7F45F8A31E77865F1BBEE43F0AD210FD19532126BC8016A3B32
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.imperva.com/wp-content/themes/impv/dist/fonts/InterWeb/Inter-Medium.woff2
                                                                                                  Preview:wOF2..................................................>...B.`...x...d..j..X..6.$..,. ......c[RD...o.ogvoo..E.B!.5.C.B.D...u..d.....m..H...9.......c..1za..dZw.....)Sz..i...).................;[.....ov.....!.... ..+..r(ZT..jo....%.Y..B..n.&.B.bQ.....V..t{M_....K..J..l...e3W.L.p.ll....p..v..L....G/.....H...B.CY....h........S....Q..*.!H....H.g.fVR..'8i.^.:.......2.T.y..l%c.f.....:.:..p![`lj...)d..0..^.Q^.h....F ..x^.s.^H@.#..c..M8..{.r...K...b......5...j.Z...7r...x..Lh.'p.S.9.$..u..<...^C.w.{..............[u[.......<..QzN{.T..8LP...So...+NU.....d...q..U....f.g.3.k....3.&....x.....zL....T.R..on.T...x.Z........U...t].4>.......[......#O.,z/F.j...|..m.V......)*tW>.Z.,.....P.........<..64.....B....cS.r...3.. .1...Ln.V.=.sw&....%'-....S.)}....$?.f......:.|1@..MYH..6.....-q3..k..)...>.....O.......\.....h..UL.7.f..y.,}.h*,.].i.....5....b.k.L(.4+.?H&/b..'9..$...a.. ..]v.MW..az.S.. ].j=s....2..S7....{..).W.....Q};r&!G............E<M.6.R.8.s./_.....<.
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:PNG image data, 2158 x 2174, 8-bit colormap, non-interlaced
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):149604
                                                                                                  Entropy (8bit):7.9466141103596035
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:2D095D047E0B525A23AD1D6FF5609DD9
                                                                                                  SHA1:3248F8F62E16B7EBD620CAB1AACA53F75E960ADA
                                                                                                  SHA-256:12AA084C1A9895D20DD741DF8D384050DE74E8E502F26B7571E907ABE26516B6
                                                                                                  SHA-512:F162809B33BD892C7BF6EBD7B5DDB06724A0031B7780AFE568ECB6B59BF89FC5651C3FB44A0ACB2A2CE9B62A8C2335A245528D9EC65F1C9F8B3746290FA0F6D0
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://join.sigtn.com/wp-content/uploads/2020/09/ASTAAwardConsortia2020.png
                                                                                                  Preview:.PNG........IHDR...n...~.....{.{p....PLTELiq.lp.lp.lp.lp.lp.lp....lp.lp....lp.lp.lp.lp.lp.lp.lp.lp.lp.lp.lp.lp.lp.lp.lp.lp.lp.lp.lp.lp.lp.lp.lp.lp.lp.lp.lp.lp.lp.lp.lp.lp.lp.lp.lp.lp.lp.lp.lp.lp.lp.lp.lp.lp.lp.lp.lp.lp.lp.lp.lp.lp....lp.lp.lp.lp.lp.lp.lp.lp.lp.lp.lp.lp.lp....lp.lp....lp.lp.lp.lp.lp..........lp.lp.......lp.lp.lp.........lp.lp..................lp......................................r...../v{.......B{....._.....7w}.....W..L.....s...................c.....v...................144.........n..............V........x.....L.....@FF...s..........YabQ...............................JOP.....juw.........''u.....k..............g.......(..........?........W..Veg......j....t..z..0..9>>*;< ##..._ps&--4ei2Z^........./KM*..JTU...3ntg|....!..2x.y..C..*..5..q..p..-BD...b.....3kpdij*!f.....tRNS.......W......(...+.-....1"..#%&F7.9.=..?U.C.ZaH4Kdg..pX! As^*j./mOM0R.v3\|5y..6.;k<w.RB.J~.,Q.S...P.7.!.G..L.&..<.1...i....w`...[w..=........d.s..w.....h.....|..J.J...O...
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (1637)
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):1716
                                                                                                  Entropy (8bit):5.023657087783617
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:7B9DA48A10961E470FFB354519E13C52
                                                                                                  SHA1:5314AEFC2A09D57074F58F46E1EDD20946A20772
                                                                                                  SHA-256:E87FDFBA924F8BE5AC5DF3763AA8E84B1B4D813E87B029C343F51FC218C26C28
                                                                                                  SHA-512:500AF666959F341725948FB0D68BE0D707D169AF7FE0D9BBC8BA2FD1ECDE245E8A1A49AB427E8443EEEBE03E7394F6D86B5FDAD353CFAF041B4399D2C1C4A5A0
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.imperva.com/wp-content/themes/impv/dist/css/impv-import-logos_section-97238874d7.min.css?ver=97238874d7
                                                                                                  Preview:@media (min-width:1420px){.new-width .container{width:100%;max-width:1780px}}#logos_section{padding-top:10px;padding-bottom:15px}@media (min-width:768px){#logos_section{margin-top:10px;margin-bottom:20px;padding-top:23px;padding-bottom:22px}}@media (min-width:1420px){#logos_section{padding-top:0;margin-top:6px;padding-bottom:0;margin-bottom:6px}}#logos_section .logos_section{text-align:center}#logos_section .logos_section .btn-impv{margin-top:54px;margin-bottom:3px;padding-top:15px;padding-bottom:16px}@media (max-width:767.98px){#logos_section .logos_section .btn-impv{padding-left:20px;padding-right:20px;font-size:11px;font-size:.6875rem}}@media (min-width:768px){#logos_section .logos_section .btn-impv{margin-top:11px;margin-bottom:0}}@media (min-width:1024px){#logos_section .logos_section .btn-impv{margin-top:54px}}@media (min-width:1200px){#logos_section .logos_section .btn-impv{margin-top:56px;margin-bottom:48px}}@media (min-width:1420px){#logos_section .logos_section .btn-impv{marg
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:Web Open Font Format, TrueType, length 28520, version 1.0
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):28520
                                                                                                  Entropy (8bit):7.978898479848243
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:2CF4F938BD98A224C759788B3A9B9617
                                                                                                  SHA1:04CE78CBB3C5A51FF6D195BA269B0A9D5B0A0C00
                                                                                                  SHA-256:6B17E5A1F3FF25EA697DB3B37BA94588E0046C09E2CBE5A5F5C9040CC14735C0
                                                                                                  SHA-512:E22C303EF184ACD1BE6F38E1A4B39B85BBB5D84805106680A40A9609C32C6869C4C912DE8883A996B6C7DC34DB0B532348BEF1F04320B3C6FB8F9C145671E028
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.sigtn.com/SigNet/includes/fonts/source-sans-pro/sourcesanspro-black-webfont.woff
                                                                                                  Preview:wOFF......oh.......(........................BASE.......>...P.s..FFTM............j.Q.GDEF......."...(...$GPOS...<...P..1..z..GSUB.............m.OS/2.......W...`l..Icmap.............B.cvt ...d...6...6....fpgm...........eS./.gasp...P............glyf...X..N....L....head..]....4...6....hhea..^$.......$....hmtx..^D..."......H3loca..`h........x.Vfmaxp..b4... ... ....name..bT......'..]..post..l...........prep..n.........9OL.webf..o`........}.T.x.c`d``..b..>........<.&.7......<...6..`d`...a`.......(................=........p.....-.Px.c`d``..b... .........c``.`....<..x..[M..E..v6j..D7....Q:.D3...&.cX..7F%f.D....z....s......W......#../J.BtI.}...W....{..ff..X...z...^.z...M...h..?..k^~..Wq.V..a...&....=....p.. ..l.._.y.._..k.x...H...s....U......nI.Oa..0....z.._.;...q....p.....a.]a..x}..x.....%f.G.PO...([...}..r..1}.6....,.BL..!...({.'.3...\.....,j.l...Y..{.w]iS3{2....]..M....Ga...\...r....&..vb......Y..{......G%....O.>J......s^H....?.....<..w.....l.X[..}.+DA+..-.m."[.E.X....
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):13367
                                                                                                  Entropy (8bit):5.057936866539623
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:56655DA87943D0E5EF98E742AE6EE3D2
                                                                                                  SHA1:AA87802906516962A3EC0F444031F7154B70F0AF
                                                                                                  SHA-256:256E42104F48A5FA80B031DA12DC56ACDE224FBA3F9810F8F8192B39136D365A
                                                                                                  SHA-512:0478226BADA3BA5CD80A70265B37B723F56804C35F94632CD0255F35776C93294C9EE799B3787EBCB43B1328212CB828B06ADDCD5E9FD33FFE639E9B3E5999A6
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://go.imperva.com/js/forms2/css/forms2.css
                                                                                                  Preview:/* This is used to test if the stylesheet has been loaded yet*/.#mktoStyleLoaded {. background-color: #123456;. display: none;.}..mktoForm {. text-align: left;.}..mktoForm .mktoClear {. clear: both;. float: none;.}..mktoForm div,..mktoForm span,..mktoForm label,..mktoForm p {. text-align: left;. margin: 0;. padding: 0;.}..mktoForm input,..mktoForm select,..mktoForm textarea {. margin: 0;.}..mktoForm * {. font-family: inherit;.}..mktoForm .mktoOffset {. float: left;. height: 1.2em;.}..mktoForm .mktoGutter {. float: left;. height: 1.2em;.}..mktoForm .mktoFieldWrap {. float: left;.}..mktoForm .mktoFieldWrap .mktoInstruction {. display: none;.}..mktoForm .mktoLabel {. float: left;. line-height: 1.2em;. padding-top: 0.3em;.}..mktoForm .mktoField {. line-height: 1.2em;. font-size: 1em;. float: left;.}..mktoForm .mktoPlaceholder {. float: left;.}..mktoForm .mktoLogicalField {. float: left;.}..mktoForm fieldset {. padding: 0;. margin: 0;.}..mktoForm fieldset legend {.
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:gzip compressed data, original size modulo 2^32 3651
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):1435
                                                                                                  Entropy (8bit):7.860223690068481
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:DF6A7721C242813411CC6950DF40F9B3
                                                                                                  SHA1:B2068C4A65C183AAD6FC22A44CC1FA449CD355B4
                                                                                                  SHA-256:AA53B6DC744357B392FC57C34E516BAE465D4A6837775C137A176D599C8EA948
                                                                                                  SHA-512:CDCFB686649F2061FE13A58841EB6A4E17F40951BA0C440C568B248E6128B6E0C4E79F95DC3EAB81286C103ED2A966F7058D22066466ADED482BF9ECAA6EA3CB
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://8c50548f-d349baf3.glowlaundry.com/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
                                                                                                  Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):155467
                                                                                                  Entropy (8bit):5.124443078266772
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:22E0E88AD83F18F01975FA929CA1A052
                                                                                                  SHA1:3C011C1BD2BC8FF64959881277C89EAC88046591
                                                                                                  SHA-256:45AEB5B4851F788855EAF61BD03F8658570ECDD0A83E3B9F0B96BCE059F6BD3E
                                                                                                  SHA-512:57BD846731712ACB44D6D9BFFC70C816783B18877C89FD5A9148149DF322B9971D22973CCA9840BD42C4C45EC4A5BCE0B5652A97F91BBA1BF820903B855E208C
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.imperva.com/wp-content/themes/impv/dist/css/impv-vendors-4b13704dff.min.css?ver=4b13704dff
                                                                                                  Preview:@media (min-width:1420px){.new-width .container{width:100%;max-width:1780px}}:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--gray:#6c757d;--gray-dark:#343a40;--primary:#16a6df;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--primary_blue:#285ae6;--primary_blue_hover:#3a6dfc;--button_blue_hover:#5e89ff;--button_orange:#ffa06e;--button_orange_hover:#fca87c;--button_yellow:#f9c737;--button_yellow_hover:#ffd96b;--button_green:#279c6f;--button_green_hover:#5fc29b;--button_light_green:#7de0aa;--button_light_green_hover:#9afac5;--button_red:#dd2424;--button_red_hover:#ff5c5c;--button_purple:#a560ff;--button_purple_hover:#a560ff;--button_black:#212121;--button_black_hover:#43494f;--black:#000;--white:#fff;--inactive_grey:#858585;--light_grey:#f5f5f5;--algae-green:#7de0aa;--picton-blue:#28b4e6;--yellow:#f9c7
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (1092)
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):1175
                                                                                                  Entropy (8bit):5.060331180017545
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:D0C88886D9BD5A248A1BFB77605F2514
                                                                                                  SHA1:602CDEAE7F3545A8F5DF33E271410B14F521D6B4
                                                                                                  SHA-256:3CCE4475CF10E16D044494898F8EA352A7852252609164B9EE0ED7C18FDDA7EA
                                                                                                  SHA-512:6E196C1FE20A79EE9600A81DDD9432DA08181C913317E3F72B125348A82409BB957B0FE0F2F33691D26D94A50FD13A2CC39F8DDD100B4A191EBBCB2122DFBD88
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.imperva.com/wp-content/themes/impv/dist/css/impv-import-stycky-pagination-a572a14521.min.css?ver=a572a14521
                                                                                                  Preview:@media (min-width:1420px){.new-width .container{width:100%;max-width:1780px}}#sticky-pagination{position:fixed;top:50%;transform:translateY(-50%);right:5px;z-index:10}@media (min-width:768px){#sticky-pagination{right:9px}}@media (min-width:1550px){#sticky-pagination{right:58px}}#sticky-pagination .navigation-dot{width:12px;height:12px;margin:0 0 21px;text-indent:-9999px;border-radius:50%;transform-origin:50% 50%;transition:transform .3s;overflow:hidden;cursor:pointer;background-color:#f5f5f5;box-shadow:0 1px 2px 0 rgba(0,0,0,.2);position:relative}#sticky-pagination .navigation-dot:before{position:absolute;position:fixed;top:50%;left:50%;transform:translate(-50%,-50%);border-radius:50%;background-color:#285ae6;width:5px;height:5px;opacity:0;transition:opacity .3s;content:""}#sticky-pagination .navigation-dot.active,#sticky-pagination .navigation-dot:hover{transform:scale(1.667)}#sticky-pagination .navigation-dot.active:before,#sticky-pagination .navigation-dot:hover:before{opacity:1}#st
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 680x500, components 3
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):374669
                                                                                                  Entropy (8bit):7.981933637616219
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:BA3B766AD9441787909A30B2FA5E2CA9
                                                                                                  SHA1:CD7EB32FFD0CAEB1C7FA95986F2A1909FE6E5F25
                                                                                                  SHA-256:52357C870985BE3B2384475AAE8ACC772C5BA62C0F46CD928934B866AA1E833B
                                                                                                  SHA-512:D86EA69A51384BBA6BF79A460BB96927D2504664053FFC868490FB067D14ED27435A5F4250D3CF98DC6E756D15E13C89383613106C7181E1D511DAFDF4DAAE94
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.sigtn.com/images/homepage/westin_paris.jpg
                                                                                                  Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c014 79.156797, 2014/08/20-09:53:02 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpRights:Marked="False" xmpMM:OriginalDocumentID="adobe:docid:photoshop:188dcf54-3607-11da-a369-b28b3769e4b3" xmpMM:DocumentID="xmp.did:4E2C03CCFA4011E498FED1E42A5CC4AC" xmpMM:InstanceID="xmp.iid:4E2C03CBFA4011E498FED1E42A5CC4AC" xmp:CreatorTool="Adobe Photoshop CC 2014 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:a46b1dfd-3a33-4583-9240-6b56ce7325d7" stRef:documentID="adobe:docid:photoshop:374914c9-346a-1178-98c1-899cbf9c9271"/> </rdf:Des
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (965)
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):1036
                                                                                                  Entropy (8bit):5.2297597115223144
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:649A7E06886FC9FCEBD02BA7B38FABF1
                                                                                                  SHA1:DA1E13FA47BF22F7A72F45B5991F318698B8F0A6
                                                                                                  SHA-256:513D397DA9E7D8BB90AC27EC17E78F9A4C5490A9B506846A42CCECC6503B0CA4
                                                                                                  SHA-512:BA9511A5D01111A26962DE692222532846E9ADAC284A9CED188FAE30154996AC0869B29C34F319F405C3444DB32BE0A77D12C68D0F7922E012EF5B3ED7D8DA47
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.imperva.com/wp-content/themes/impv/dist/js/impv-import-page-tabs-0c223d8bd6.min.js?ver=0c223d8bd6
                                                                                                  Preview:!function o(i,c,s){function u(n,t){if(!c[n]){if(!i[n]){var e="function"==typeof require&&require;if(!t&&e)return e(n,!0);if(f)return f(n,!0);var r=new Error("Cannot find module '"+n+"'");throw r.code="MODULE_NOT_FOUND",r}var a=c[n]={exports:{}};i[n][0].call(a.exports,function(t){return u(i[n][1][t]||t)},a,a.exports,o,i,c,s)}return c[n].exports}for(var f="function"==typeof require&&require,t=0;t<s.length;t++)u(s[t]);return u}({1:[function(t,n,e){"use strict";$(function(){var n=new Event("tab_anchor_switched");$(".tab-anchor").on("click",function(){$(this).parent().removeClass("not-active").addClass("active"),$(".tab-anchor").not($(this)).each(function(){$(this).parent().removeClass("active").addClass("not-active")});var t=$(this).attr("tab-target");$("#"+t).show(),$(".tab-pages").not("#"+t).each(function(){$(this).hide()}),this.dispatchEvent(n)})})},{}],2:[function(t,n,e){"use strict";t("./components/page-tabs")},{"./components/page-tabs":1}]},{},[2]);.//# sourceMappingURL=maps/impv-imp
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (782)
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):857
                                                                                                  Entropy (8bit):5.285732299593295
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:6699A93EB2069D1594397294162CE8EE
                                                                                                  SHA1:6B7A9000E45B8D5EA235F4256617446797D06EFE
                                                                                                  SHA-256:5DC69B358F9DB055E7CC13E75CD82BFF68F8548A10B5F12D67C0E4682C6F06D4
                                                                                                  SHA-512:AD822BE89ED8276DE6C6D33CDE1124F4BB23A5A44EEFB9209CE0B4F5CA915BEEFF7ADD108A9532AD67D71072CF7515F6CF438ACFD034F09C12B949342F1A2DC9
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.imperva.com/wp-content/themes/impv/dist/js/impv-import-search-window-366eb3374e.min.js?ver=366eb3374e
                                                                                                  Preview:!function i(c,u,s){function f(e,r){if(!u[e]){if(!c[e]){var n="function"==typeof require&&require;if(!r&&n)return n(e,!0);if(a)return a(e,!0);var t=new Error("Cannot find module '"+e+"'");throw t.code="MODULE_NOT_FOUND",t}var o=u[e]={exports:{}};c[e][0].call(o.exports,function(r){return f(c[e][1][r]||r)},o,o.exports,i,c,u,s)}return u[e].exports}for(var a="function"==typeof require&&require,r=0;r<s.length;r++)f(s[r]);return f}({1:[function(r,e,n){"use strict";$(function(){$(".btn-search-toggle").on("click",function(r){r.preventDefault(),$(".search-window").toggleClass("show-search").find(".search-input").trigger("focus"),$("#page-blur").toggleClass("active")})})},{}],2:[function(r,e,n){"use strict";r("./components/search-window")},{"./components/search-window":1}]},{},[2]);.//# sourceMappingURL=maps/impv-import-search-window-366eb3374e.min.js.map.
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 30320, version 2.131
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):30320
                                                                                                  Entropy (8bit):7.992283731294424
                                                                                                  Encrypted:true
                                                                                                  SSDEEP:
                                                                                                  MD5:550F5AE07CDEAA480186DB9C65642D49
                                                                                                  SHA1:CC5EB3C97F956738DD613F55B1D36F96D8BB77E6
                                                                                                  SHA-256:BDAEB454F34AF48FB87D4C74C39D5B7D6C26EB0A3B6DEA349E3896634F71DDFF
                                                                                                  SHA-512:93D16FEFD80289F0D52E750279CE1135B68B32AC993BDA500E28FA8DBB71F1DC94514D64B0DF1D960B4831FACBEBBC2BEFC1089A26738B4FFE91DC7619F4CA52
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.imperva.com/wp-content/themes/impv/dist/fonts/fabricat/382BE0_0_0.woff2
                                                                                                  Preview:wOF2......vp......p...tt......t........D.........8..z.. .`..d.j........ ....6.$..J.. .. ..N..Z...["Iq..k... w..K...z.l.Y..A...Wt.u;`........$....fo...B.......M...D..S.......2.l...m.n..E.^Q.P...^..9.i:_.El+..;J.e.9#"..M...$RZ....p.S.....'&..z...=W%.'.......).pX...C.Fj.`*..$...... .Gu.....T..H.P..#.^.)........,./.od....-N.../i.g<...A..V...j.hw.Q.p+l.p/..h.>.....w.p?k@....H*...P.`.F...%.,..+.............#....(.,`.X.6X1...A.M........b...3.......~c..!C...2$......(..i..i.......O....d:|.../.%hf..).... .......j.97.....GS.M.?....toTZ.....WnOX.0A...2`..B(!......Q.E.4M....+..RJ.....e..<......O..v.......5..(..i.....t..(..S.p.RJ).bS.\-YH,;.Y.9..q..%.8.........:s..y?.}.-.yU.b.y@....A.S.N....nQ.E.4M....*..RJ].....{.W...q./......]._]....L....W.,Y....r^.<..O#.V.b.pn..OE..Vg.E.Y..........M....l.e............uI.9..?..;)...]...!..e.}k........7i...M*T..M.("ks..k:..t.....e....V..J.^X..._.......d.Wrh.;...L.u.;-.|..6D...@.4.k....\.....;pN....,...'.....MTZX...q..SJ.~..,
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (14417)
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):14507
                                                                                                  Entropy (8bit):5.0633968038661665
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:FE1065E3DDE7D1390799FD54DC4917D2
                                                                                                  SHA1:36D7A871632944B2309169E0DEF166375CC507CC
                                                                                                  SHA-256:2EBABE1C299E39A1080C22169799148E969B4F0AD36340EC6AEE4B3ED815A7EB
                                                                                                  SHA-512:CE150809FF0D5B52C4EBEF5F346CF9FFBFA8D19A40F06F250F99240B721D2FB80DCD2B28EF2425A49B88A700CD4F1D0E1BD5A56540F772D066CD1D4B191827A0
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.imperva.com/wp-content/themes/impv/dist/css/impv-import-layout-footer-new-design-d1d6f1be28.min.css
                                                                                                  Preview:@media (min-width:1420px){.new-width .container{width:100%;max-width:1780px}}.hero-title{font-size:48px;font-size:3rem;line-height:1;font-family:Inter,Verdana,sans-serif}@media (min-width:1024px){.hero-title{font-size:72px;font-size:4.5rem}}.super-title,.super-title-bold,.super-title-light,.super-title-medium,.super-title-regular{font-size:36px;font-size:2.25rem;line-height:1.06;font-family:Inter,Verdana,sans-serif}@media (min-width:1024px){.super-title,.super-title-bold,.super-title-light,.super-title-medium,.super-title-regular{font-size:46px;font-size:2.875rem}}.super-title-bold{font-weight:700}.super-title-medium{font-weight:500}.super-title-regular{font-weight:400}.super-title-light{font-weight:300}.title,.title-bold,.title-light,.title-medium,.title-regular{font-size:26px;font-size:1.625rem;line-height:1.15;font-family:Inter,Verdana,sans-serif}@media (min-width:1024px){.title,.title-bold,.title-light,.title-medium,.title-regular{font-size:32px;font-size:2rem;line-height:1.17}}.ti
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:JSON data
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):176
                                                                                                  Entropy (8bit):4.340875835759383
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:959B229407BC5A66EC037F9CA327DDFA
                                                                                                  SHA1:9B22A6F6D54EA3B7964D8049F867AFB0A424D105
                                                                                                  SHA-256:CFF1E6E4CF4219DEF113E4E5D68CEEA576F72321484AB1B366B3137056F5F09D
                                                                                                  SHA-512:5BFE48304774A2A2A6008BA2BBAE5F69F836F20E6190DB22D2419D447CA0F14C89660008A2F074046FFD130DCF65CA0545ACB011E44A02CE4359A91EC0321A2D
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.imperva.com/wp-json/geoLocationData/v1/geo
                                                                                                  Preview:{"source":"I","success":true,"result":{"country_code":"US","country_name":"United States","state_code":"GA","state_name":"Georgia","city_name":"Atlanta","postal_code":"30301"}}
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                  Category:dropped
                                                                                                  Size (bytes):415
                                                                                                  Entropy (8bit):7.039848904139259
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:437D1AC5594D8191BB2E6C887264C08C
                                                                                                  SHA1:C688DD90163BD2C3B1B84A9B1C81D2BC99E1E5AE
                                                                                                  SHA-256:01EC196BF73E983AC57B3769FD71E3FCC07123F0CF6998E2ED095A7A75843E8A
                                                                                                  SHA-512:CA65B0A7385264BA5D44D418E24723CDCD1B7C1DE2E0E48953A123CE72236081F2A85D27DDD00ED2CDDC113264111B2580FA12A200F19F5CA905A67BA7A3B54F
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:.PNG........IHDR................a....sRGB........YIDAT8.c......&.^FFF0...7.F.. Y.......'`!VVV$).`..&..Uo.d`.[......&.l....dx.....)...%'..U...>......!. ......D...`../.d....a...`>;.#.._.0fced........#....0...\.g.J0.Xs....ga81S..9U..p.....0...........&@..4.X.8.... .o?...1..."...F.L.|.Y28.]@.Lp4..B..r....../..1[....W..+e...H..."..FB. ..................t@.x...(............' .. ....d...G.....E....IEND.B`.
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 75x75, components 3
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1869
                                                                                                  Entropy (8bit):6.950654799699637
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:7625D2C601FBCA5882CF8CC8EA435AA8
                                                                                                  SHA1:E72F7055E84AB9D94ECDF2BFF5A29C69928E724F
                                                                                                  SHA-256:D530751B0A6914CB9225AD7DD47CE05690032E0227E3058F4F93D3C09D2AD531
                                                                                                  SHA-512:705A1A7650766F940653581560DAFE3957AEE3CD09D169C5F1E4203F29CD6A974AFD3FE60B5A7635EE46C40B733914A81E936C85934EC327DC2828443644AF5A
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:......Exif..II*.................Ducky.......P.....1http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c014 79.156797, 2014/08/20-09:53:02 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Macintosh)" xmpMM:InstanceID="xmp.iid:7C95F1F9B12711E4AE6EEB030E2B76B2" xmpMM:DocumentID="xmp.did:7C95F1FAB12711E4AE6EEB030E2B76B2"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7C95F1F7B12711E4AE6EEB030E2B76B2" stRef:documentID="xmp.did:7C95F1F8B12711E4AE6EEB030E2B76B2"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................................................................................................
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                  Category:dropped
                                                                                                  Size (bytes):247985
                                                                                                  Entropy (8bit):5.872464440381397
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:3EFC0E9F6FDFD5678EB5FBE75C13B3E2
                                                                                                  SHA1:0CA5271A81D456995C4F4BC211A9C565B852CB3B
                                                                                                  SHA-256:EA01C2E03468BA8B4B06E5C81A8A477D5B921E0B67CE1ABB3EF829B17CD5E69C
                                                                                                  SHA-512:B903A56B979C958BA2D20B8F1FCE3DFB28F78F8ABB6E90C5A9257065C132D57CA727E7D557FB159C0D5423B8D698C7A3186808AE04F3AAAE27915296A34E14DA
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:(function(){var WF=[];var aA=0;var t1=0;var gc=[];var wu=0;var S4=[];var KN=[];var uo=0;var f1="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
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 100368, version 1.0
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):100368
                                                                                                  Entropy (8bit):7.9965732516665335
                                                                                                  Encrypted:true
                                                                                                  SSDEEP:
                                                                                                  MD5:4DD66A113D54A7F9A1AE913049610617
                                                                                                  SHA1:A37427546C8EECF009CDCD739FF9B2958B0AAE7D
                                                                                                  SHA-256:89D406B02758799CFF68155930829B69A9FB49C39DE3E264DE966466D8CC7814
                                                                                                  SHA-512:AD85D6A707FDF03A886B7946458F8341D843598AF71487935B311E9EFC069442B5FABEEFE479B0D4E92BAF0ADF2B1BFEE712C1DAB6EB4FB2F6264E5ACE994667
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.imperva.com/wp-content/themes/impv/dist/fonts/InterWeb/Inter-Regular.woff2
                                                                                                  Preview:wOF2..................................................~...B.`...x...t..E..X..6.$..,. ..N...c[7...O_....u;..T.@.c...&.9...5...h...E..D.kN.,.r...c..6..j..WP.V..A...p5.V................X.#.M......>(.B@E.D..c..M.1m.~.6i..A.LDh^tP.dT...W4.B......nm.....w.9."bXD..y@7...n..k.d.'.bZ#.\....a_Qn.{Qv..4).B..."....9....D.X...+.q..e<.Q.IT..\.}Z.-.4.....=.+%Aw..TL.p.\..g.s.a6.&...sov(u.=.*.q!..L^..L.a...A.`..0.....6W...;..`.7&VB..7.....q.G.Q.....#..v2..JV..C......`d..-]__:...3..H#_.yk....d}l.......wP..F..4...d..E(..r.c6.*....<p99.ui.:G.....S....;.K..C.+...Zt.....Vz.A.D.(6...q.I#.)...#>y.....0jW..7..O.H....w..q..[W2.G".........".C.+2.ip.,^.&=..3....O..w..[.R.Y..d.o.....4b-..R....2j..B.`.`&......r..E~..yA....d...C.#.o...\b.'r.[.._D+G.g|....h...%...._.JSJi7...+..............T.jf...S...!.2PoL.....f........~..!..:.....D...^8..\+}w....1.....QDQ_....C.T...(.h..r..c..}...eY.%..F..+..RB............/=..5...>h._.d&.Y.+.?..qs....M..(Z..2................?...T5
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (609)
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):683
                                                                                                  Entropy (8bit):5.052838618800241
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:BB626CB0B24B3CCE26B590BA2BB6E17E
                                                                                                  SHA1:BC626038722C9CC627C2658F7EDEF68073C549AA
                                                                                                  SHA-256:1201DE885B688F12D49F204E83FC09CE059ECF797B355E3FAE644539A26AF244
                                                                                                  SHA-512:A0133850DEFC8129BE7C0E2A5B4193243D1D548299DA00A93DB3946FBD24F1FB09900F48D10E915331E1A19A3C6124FACEC0C479626443B68CE26093E4965362
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.imperva.com/wp-content/themes/impv/dist/css/impv-import-collapse-59a23b016c.min.css?ver=59a23b016c
                                                                                                  Preview:@media (min-width:1420px){.new-width .container{width:100%;max-width:1780px}}.impv-icon{display:block;float:left;width:16px;height:16px;margin-right:10px;margin-top:2px}.impv-icon span{display:block;height:2px;width:100%;background-color:#285ae6;opacity:1;left:0;transform:rotate(0deg);transition:.25s ease-in-out}.impv-icon span:first-child{margin-top:11px}.impv-icon span:nth-child(2){margin-top:-2px}.impv-icon.expand-icon{width:14px;height:14px;margin-right:12px}.impv-icon.expand-icon span:first-child{margin-top:11px;transform:rotate(90deg)}.impv-icon.expand-icon span:nth-child(2){width:100%;opacity:1}./*# sourceMappingURL=maps/impv-import-collapse-59a23b016c.min.css.map */.
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):28
                                                                                                  Entropy (8bit):4.164497779200461
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:17C4BD96DCB397D1D62D24921BC4FEBA
                                                                                                  SHA1:2C0F2AFF858069D582A97867B183EBD5DC8A9FCB
                                                                                                  SHA-256:3549DBC06BDD994A38C9A29AECD7E8F9577E2150D15F8D6B0533B4D250666514
                                                                                                  SHA-512:9659C4D5B7EF0C852428D3AE8A8EE816438E268E4537FFA70823C9CB2C240252E6D9E863B2AE95F39397172EEFAAA73541123DC9255C9B37FC9437C655F55A78
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwnNHEgz8NBaWxIFDU9-u70SBQ1Xevf9?alt=proto
                                                                                                  Preview:ChIKBw1Pfru9GgAKBw1Xevf9GgA=
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (12898)
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):12988
                                                                                                  Entropy (8bit):4.875362223489305
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:730A72B418498000E30A0CFB16655287
                                                                                                  SHA1:19DBDB71A194ECB19DDF2312289674FE0213A171
                                                                                                  SHA-256:96EE59EAB1BFBAAD9D975FFA1065E65085A86DE74B8F78E8A477FED645E6BE78
                                                                                                  SHA-512:0C757368E1F2F43398CB69A2353224202AFC84FBC1AE0633E3CB7C0F4FB3EAE0C007B657DAC14495621CACEDD0EF03BC4757C671B4039517E987EFB70A05819D
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.imperva.com/wp-content/themes/impv/dist/css/impv-import-web_testimonials_section-75288470c8.min.css?ver=75288470c8
                                                                                                  Preview:@media (min-width:1420px){.new-width .container{width:100%;max-width:1780px}}#web_testimonials_section{font-family:Inter,Verdana,sans-serif}#web_testimonials_section .web_testimonials_section .web-testimonial{height:900px;padding-top:50px}@media (min-width:768px){#web_testimonials_section .web_testimonials_section .web-testimonial{padding-top:0;height:630px;min-height:630px}}@media (min-width:1200px){#web_testimonials_section .web_testimonials_section .web-testimonial{height:600px}}#web_testimonials_section .web_testimonials_section .web-testimonial .content .headline{font-size:36px;font-size:2.25rem;font-weight:700;margin-bottom:40px;line-height:1.03}@media (min-width:768px){#web_testimonials_section .web_testimonials_section .web-testimonial .content .headline{font-size:40px;font-size:2.5rem;line-height:48px;line-height:3rem}}@media (min-width:1024px){#web_testimonials_section .web_testimonials_section .web-testimonial .content .headline{font-size:46px;font-size:2.875rem;line-height:
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:GIF image data, version 89a, 220 x 19
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):10819
                                                                                                  Entropy (8bit):7.884200960460324
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:57CA1A2085D82F0574E3EF740B9A5EAD
                                                                                                  SHA1:2974F4BF37231205A256F2648189A461E74869C0
                                                                                                  SHA-256:476A7B1085CC64DE1C0EB74A6776FA8385D57EB18774F199DF83FC4D7BBCC24E
                                                                                                  SHA-512:2D50B9095D06FFD15EEECCF0EB438026CA8D09BA57141FED87A60EDD2384E2139320FB5539144A2F16DE885C49B0919A93690974F32B73654DEBCA01D9D7D55C
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.sigtn.com/images/ajax-loader-bar.gif
                                                                                                  Preview:GIF89a....................................................................................................!..NETSCAPE2.0.....!..Created with ajaxload.info.!.......,........... .di.h..l.p,.tm.x..|....pH.....r.l:..tJ.Z..v:.......(....z.......H....x.h..h|{~.z..x.k.w..u.ys.............t`f.^+]d................dpn..........p.............................,.................................;x/!A....{.....N....F...}\...H....\....:....YE.....r..0...V8w........<:...G...*T..U.>...Z.r..jW.+..X.A.-ZpSY.K..vpg.;.n^.....w/_....E\8.`.q..&.Y.]....Y.b.-.E.B-...,.,Jk....;....u...]....,.e...|7..y...\........s_W.t..-.m.........`.......~~z..../......v_].x..x.p..f.1....v.o.N.Z..bH...I.!..YX.......?.8...Yh...A..o.5U.S.t.a..).cs;.h\.8.x.TB*Gc...i......L..&.P.......^...a.W&~`JI..bn.Xo^..Wh....`4.....F.}>.'..N.gj....g...h.+....H:..*.M.......*..j*.].......*..j.'...!.......,........... .di.h..l.p,.tm.x..|....pH.....r.l:..tJ.Z..v:.......(.6...ap...z.
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:PNG image data, 627 x 627, 8-bit/color RGBA, non-interlaced
                                                                                                  Category:dropped
                                                                                                  Size (bytes):82503
                                                                                                  Entropy (8bit):7.989894928945411
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:69C3126E238B922FD4FF74968B412642
                                                                                                  SHA1:F0AC081E9B3A406D87DA3F01D0684C3523D0498B
                                                                                                  SHA-256:64E6F303DD9E0D6EE9367BFF063D96E3D93F90082E06B40E0F7713BA80AA0A16
                                                                                                  SHA-512:6D8CB47587F21F48313501973DFE57BBDB220F63D49D040C8434E70D08397625F2169F9C90661AD9ED6C0252B928F72B5379815D27765D3D914BE9CCABABBAF4
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:.PNG........IHDR...s...s.....d.......pHYs...#...#.x.?v.. .IDATx...tU...'@...d8.....EQ. ..*..T.B.j.-...Ro.V..*WAzk.6 E..J..*.. ..a.."I@......o.w..v.......<....}.=...}.s~..'b...+...t".GD..C.48.#DT.......B.;..aB..9.aB.,.2.?.;..o$.b"Z.?.x....s....XV.HY..!..I..D4..%y..4.2.....s....XVnK"..A...a7.....e....a...X.1...bY........,....0L `1.0..D....\...L...0L.a1.0.o..p9.'2$..eK...1...,...I:..qjJdK.L.+..0..b.a.....E-.qD42b"NM.,T..{D.*.0...c..S."n\@2S..2`...X.u..x..9.a<!..E.B...\.a./`1.0..(D.}|f5."...c..5X.1...ry..R.....k.1...,...I.....\..a..a1.0L\..EF..s..u.....9.a....qA.k.1....s..X"...)......u......0..p.............0.bY...."...n.g.2....9.a$..T.u..X6..:n..0...9.Iad.7D...p.#_...c.......r..!.Ht..[&.;.0.0)..9..8..-S.o........;..el.c.h.b.a".ly.hK....o.F!..-w..-X.1L...[.B..s..........x.,..&...c..#.I!...[...........zG.......sLJ![...A#S.?-9....%...Gd..4..q. .J..c"M,+7S.H.d......-.L.a1.D....0..\...$,.H.......a..@..,...'..;,.."...&...$.b.g.}o.Z...sL.E\.7.g..e^...eZ...b...
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (3715)
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):3789
                                                                                                  Entropy (8bit):4.932817553126319
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:973C57329ACF81C806FB26DF61210DA6
                                                                                                  SHA1:AD1A561E2FB185F77C0E4EBBB2E248B56FAE0786
                                                                                                  SHA-256:11C49B3DE0D29902106BA961BFD658B60943FF5A6AEBBDB84FB5A71D837F3123
                                                                                                  SHA-512:9CD9D4420C4B0A7FB88BF70B6670C319EEB731988CCFFAB017E7187D01F3327EE0819EE0811F2140D801F492A507A515470279CB88EC21955C3675DE7E676069
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.imperva.com/wp-content/themes/impv/dist/css/impv-import-carousel-25dddd017d.min.css?ver=25dddd017d
                                                                                                  Preview:@media (min-width:1420px){.new-width .container{width:100%;max-width:1780px}}.carousel-wrapper{overflow:hidden}.carousel .carousel-control-next span,.carousel .carousel-control-prev span{display:none}.carousel .carousel-control-next:hover span,.carousel .carousel-control-prev:hover span{display:initial}.carousel .preview-title{display:none}.carousel .carousel-control-next .carousel-control-next-icon{background-image:url(/wp-content/themes/impv/dist/imgs/page-layout/carousel/arrow-right.svg)}.carousel .carousel-control-prev .carousel-control-prev-icon{background-image:url(/wp-content/themes/impv/dist/imgs/page-layout/carousel/arrow-left.svg)}.carousel .carousel-indicators{display:flex;justify-content:center;margin:0 auto;bottom:30px;width:100%;z-index:1;max-width:1420px}@media (min-width:768px){.carousel .carousel-indicators{padding-left:28px;justify-content:left;bottom:110px;z-index:1}}@media (max-width:1023.98px){.carousel .carousel-indicators{max-width:1023px}}@media (max-width:1199.
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (10746)
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):212209
                                                                                                  Entropy (8bit):5.583670849416432
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:49F8A3B2B92A1039AC2D339E8179E5B9
                                                                                                  SHA1:53E476EE96FB43CBD09B10D2BEE68E9877618B6C
                                                                                                  SHA-256:56AFEAB7012381007B5D91AB12B5DEBBE9EBCB3D75CCBC9CD9983FAA27E50D29
                                                                                                  SHA-512:230E15DA36FCB51A56A7874BB2EBF4AFAC446150275F57D516BEFECAB251874A83FFED1A69148CDEC3D400E44BF80ECA4B7F4CD50E2CECA588644A4FF071A156
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.googletagmanager.com/gtm.js?id=GTM-KF4BJ8
                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"126",. . "macros":[{"function":"__e"},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__jsm","vtp_javascript":["template","(function(){return null===localStorage.getItem(\"OnetrustActiveGroups\")?\",C0003,C0001,C0002,C0005,C0004,BG1,\":localStorage.getItem(\"OnetrustActiveGroups\")})();"]},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"eventCategory"},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"O
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (5659)
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):5730
                                                                                                  Entropy (8bit):5.0710889737214
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:7BDB1D029978B8F4BE11CA4B7B024B24
                                                                                                  SHA1:501B4E4E1C65C621213E78196D2BDF6BB7B0D814
                                                                                                  SHA-256:09AC753662410EDBA30F70A8D465FDBE31023ACD9F73BD0A8FE8AA6BE747708C
                                                                                                  SHA-512:4D4E6419D739AF3695063565552BBB49DA1ABAED7E3E2C28EB47B94BA5C8121C8CDC340B49FCD989D877C2EB5B89360574C4C4FAB7FBBC974D26E3A9157CE773
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.imperva.com/wp-content/themes/impv/dist/css/impv-offline-page-5707658fa5.min.css
                                                                                                  Preview:body{background-color:#285ae6}.header-placeholder,.nav-overlay{background-color:#fff}#footer{padding-top:15px}.main-container{padding:0}.error-box,.message-box{background-color:#fff;height:-moz-fit-content;height:fit-content;position:absolute}@media (min-width:1024px){.error-box,.message-box{padding:40px 67px}}.error-box .content-row,.message-box .content-row{padding:0;margin:0 auto;height:100%}@media (min-width:1024px){.error-box .content-row,.message-box .content-row{padding-top:30px;padding-right:20px;max-width:324px}}@media (min-width:1200px){.error-box .content-row,.message-box .content-row{padding-top:20px;max-width:390px}}@media (min-width:1420px){.error-box .content-row,.message-box .content-row{padding-top:20px;max-width:510px}}.error-box .content-row .error-title,.message-box .content-row .error-title{display:inline-block;color:#000;font-size:22px;font-size:1.375rem;line-height:24px;line-height:1.5rem;font-weight:700;text-align:left}@media (min-width:768px){.error-box .conten
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (1402)
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):1483
                                                                                                  Entropy (8bit):4.958243183122964
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:3FBBB96832740303FFA31F253875F223
                                                                                                  SHA1:451F57B21C17D688C78FE83690A63DD7AD7342C4
                                                                                                  SHA-256:65F088FAEC558CE0131E258FB36ACCCED15A7AB999416312D9D6E58D32569C86
                                                                                                  SHA-512:86007E656AED386B806EA9BA50A3E4D0B92C7921802A4B71752474D1300B1D96395B090E2003E721C4C03394188EB748160BEDB91F191DDF3A1B9FC7707A3EB7
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.imperva.com/wp-content/themes/impv/dist/css/impv-import-message_section-9dceaf4492.min.css?ver=9dceaf4492
                                                                                                  Preview:@media (min-width:1420px){.new-width .container{width:100%;max-width:1780px}}#message_section{margin-top:10px;margin-bottom:10px}#message_section .message_section .message-row{font-weight:500}#message_section .message_section .message-row .title{font-weight:700;padding-top:70px;padding-bottom:70px;font-size:36px;font-size:2.25rem;line-height:1.03}@media (min-width:768px){#message_section .message_section .message-row .title{padding-top:90px;padding-bottom:90px;font-size:40px;font-size:2.5rem;line-height:48px;line-height:3rem}}@media (min-width:1024px){#message_section .message_section .message-row .title{padding-top:93px;padding-bottom:93px;font-size:50px;font-size:3.125rem;line-height:54px;line-height:3.375rem}}@media (min-width:1200px){#message_section .message_section .message-row .title{padding-top:88px;padding-bottom:96px}}@media (min-width:1420px){#message_section .message_section .message-row .title{padding-top:90px;padding-bottom:94px}}#message_section .message_section .message
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:PNG image data, 3600 x 1096, 8-bit/color RGBA, non-interlaced
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):79325
                                                                                                  Entropy (8bit):7.5840123748196335
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:6F758E9F22EC94AC7E14F1E12DFF7392
                                                                                                  SHA1:EC9E735AAF15F398BD557489F097131E35370ADB
                                                                                                  SHA-256:A72634D771B7449419AD3E8F3C2FE645549F90874DB037774707AD7833D2DD20
                                                                                                  SHA-512:62BF5B559E7D307AE452A3CC637F86D2F26EAB2C72BAE7335021C5D7EC569AC5FDB9638613688D98A27F389914F9155AD344E026C819676864C68A28123E4427
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.sigtn.com/images/Sig_Logo.png
                                                                                                  Preview:.PNG........IHDR.......H.....Y.z.....pHYs...#...#.x.?v.. .IDATx...MV.G...h....z...+.z.SqW.=...........+0.....INoi.h..'.Q........9..d..v}..!...o.?...............@].s..............P..!.............TH@..............................@................P!.!.............TH@..............................@................P!.!.............TH@..............................@................P!.!.............TH@..............................@................P!.!.............TH@..............................@................P!.!.............TH@..............................@................P!.!.............TH@..............................@................P!.!.............TH@..............................@................P!.!.............TH@..............................@................P!.!.............TH@..............................@................P!.!.............TH@..............................@................P!.!.............TH@..............................@................P!.!..........
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 384x250, components 3
                                                                                                  Category:dropped
                                                                                                  Size (bytes):47500
                                                                                                  Entropy (8bit):7.965812015779187
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:80415A694EB83495BBA1705E2EB8C691
                                                                                                  SHA1:D4B353D0FFEFA3FD58E8F382C6C74E9B79E0625F
                                                                                                  SHA-256:B21A02D82D2DF176826BEB3C573F2486007890BCADE36A2BF5ACFF94CA3DB2A5
                                                                                                  SHA-512:6493BEA30BE3533789F4A00C9812D4B351E0BC487AD4E0FD00F5FC334B70D4483B280BDDDA5D5E0F686BBE199209C8ACC0EB5D4C27DF7A74BF43DC1F86825B20
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:......Exif..II*.................Ducky.......P.....1http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c014 79.156797, 2014/08/20-09:53:02 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Macintosh)" xmpMM:InstanceID="xmp.iid:3E47863DAD0311E4821E850D07D1B54B" xmpMM:DocumentID="xmp.did:3E47863EAD0311E4821E850D07D1B54B"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3E47863BAD0311E4821E850D07D1B54B" stRef:documentID="xmp.did:3E47863CAD0311E4821E850D07D1B54B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................................................................................................
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (4911)
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):4987
                                                                                                  Entropy (8bit):4.989466429445887
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:B881F252D94A1EDB85AF661DD1C18B28
                                                                                                  SHA1:59F36B7A9000EA3710E43EC7A2A1C7126191DB39
                                                                                                  SHA-256:02A5FFE4365F65ACB73AB862A060513D00D3FA2A0A6DAA4B38670B4118A852D5
                                                                                                  SHA-512:14EB3636460B14048B4D9563AE6E0CE11B92ED7103FA56DF13676EC5F637804B0C7959A6DD824BDE1DA444E8EB1348BD6BA56346D6F9EF2C8996228EFD99694F
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.imperva.com/wp-content/themes/impv/dist/css/impv-import-pagination-3820d4c90e.min.css?ver=3820d4c90e
                                                                                                  Preview:@media (min-width:1420px){.new-width .container{width:100%;max-width:1780px}}.hero-title{font-size:48px;font-size:3rem;line-height:1;font-family:Inter,Verdana,sans-serif}@media (min-width:1024px){.hero-title{font-size:72px;font-size:4.5rem}}.super-title,.super-title-bold,.super-title-light,.super-title-medium,.super-title-regular{font-size:36px;font-size:2.25rem;line-height:1.06;font-family:Inter,Verdana,sans-serif}@media (min-width:1024px){.super-title,.super-title-bold,.super-title-light,.super-title-medium,.super-title-regular{font-size:46px;font-size:2.875rem}}.super-title-bold{font-weight:700}.super-title-medium{font-weight:500}.super-title-regular{font-weight:400}.super-title-light{font-weight:300}.title,.title-bold,.title-light,.title-medium,.title-regular{font-size:26px;font-size:1.625rem;line-height:1.15;font-family:Inter,Verdana,sans-serif}@media (min-width:1024px){.title,.title-bold,.title-light,.title-medium,.title-regular{font-size:32px;font-size:2rem;line-height:1.17}}.ti
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (19931)
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):20010
                                                                                                  Entropy (8bit):5.096915948848889
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:6A2728782F44E793F56BBCD39B6E0D0B
                                                                                                  SHA1:1A9B2B0841F9FBCB76C2E19191F22ECBDE5080CF
                                                                                                  SHA-256:33CA6E07D0173128BDDBE60C2632D050A923E353CA244C8B72F89A9ADB9EB436
                                                                                                  SHA-512:D1762CF7D2A04FFCEBFC2FB7EC8787A293D479A8D8DD24DFC724D78D851F7204FE0CF0E549F747707049D251C4E76559BA368FEBCC62316841440E0A79234E92
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.imperva.com/wp-content/themes/impv/dist/css/impv-import-related-cards-6ed99151e4.min.css?ver=6ed99151e4
                                                                                                  Preview:@media (min-width:1420px){.new-width .container{width:100%;max-width:1780px}}.hero-title{font-size:48px;font-size:3rem;line-height:1;font-family:Inter,Verdana,sans-serif}@media (min-width:1024px){.hero-title{font-size:72px;font-size:4.5rem}}.super-title,.super-title-bold,.super-title-light,.super-title-medium,.super-title-regular{font-size:36px;font-size:2.25rem;line-height:1.06;font-family:Inter,Verdana,sans-serif}@media (min-width:1024px){.super-title,.super-title-bold,.super-title-light,.super-title-medium,.super-title-regular{font-size:46px;font-size:2.875rem}}.super-title-bold{font-weight:700}.super-title-medium{font-weight:500}.super-title-regular{font-weight:400}.super-title-light{font-weight:300}.title,.title-bold,.title-light,.title-medium,.title-regular{font-size:26px;font-size:1.625rem;line-height:1.15;font-family:Inter,Verdana,sans-serif}@media (min-width:1024px){.title,.title-bold,.title-light,.title-medium,.title-regular{font-size:32px;font-size:2rem;line-height:1.17}}.ti
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (26914)
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):27004
                                                                                                  Entropy (8bit):5.159319741265508
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:164BFB98FCABF286420164E6FD06F0D7
                                                                                                  SHA1:DDDC9F8BD4C7AAF75B80AAFFCDA40AFBF220ACB2
                                                                                                  SHA-256:77F06AC180BF184778F65C62016B98BCF72C46A07C6B48AE4C3CA61C1D89801A
                                                                                                  SHA-512:405FA0DAE5D6919104DC84C9968D85AC3CD0F279A6EC9444148DB7ECA5B0965507BA9E01C8E0CD3D93B19BD1A673EDA1E6E17DA7BBC69E48160E1814C06569F5
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.imperva.com/wp-content/themes/impv/dist/js/impv-page-hero-c8802dc7af.min.js?ver=c8802dc7af
                                                                                                  Preview:!function i(a,u,c){function l(t,e){if(!u[t]){if(!a[t]){var n="function"==typeof require&&require;if(!e&&n)return n(t,!0);if(s)return s(t,!0);var r=new Error("Cannot find module '"+t+"'");throw r.code="MODULE_NOT_FOUND",r}var o=u[t]={exports:{}};a[t][0].call(o.exports,function(e){return l(a[t][1][e]||e)},o,o.exports,i,a,u,c)}return u[t].exports}for(var s="function"==typeof require&&require,e=0;e<c.length;e++)l(c[e]);return l}({1:[function(e,n,r){(function(S,A){var e,t;e=this,t=function(){"use strict";function r(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}var e=void 0!==S&&"[object global]"==={}.toString.call(S);function a(e,t){return 0===e.indexOf(t.toLowerCase())?e:"".concat(t.toLowerCase()).concat(e.substr(0,1).toUpperCase()).concat(e.substr(1))}function l(e){return/^(https?:)?\/\/((player|www)\.)?vimeo\.com(?=$|\/)/.test(e)}function s(e){var t,n=0<arguments.length&&void 0!==
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:TrueType Font data, 11 tables, 1st "OS/2", 14 names, Macintosh, type 1 string, icomoon
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):4056
                                                                                                  Entropy (8bit):6.2116731320456555
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:3948A51795D6D0F3D94B45D19027E1F5
                                                                                                  SHA1:DE22F17834DB10F139D7E162A19A18573248E1E8
                                                                                                  SHA-256:A88FA03A7F8FACA508E17FE76108C5CB812E152E7AF22AB1C9C2C791CBAA924C
                                                                                                  SHA-512:09225F0A5F94375865F3C08F58F03516856828847617624052CD2D46291AA996D6619338B4232DB2074F4D09749419A69BED4A7BAFC91AB8CC041D5E506F2000
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.imperva.com/wp-content/themes/impv/dist/fonts/icomoon/icomoon.ttf?ucf6ha
                                                                                                  Preview:...........0OS/2...........`cmap.V........Tgasp.......p....glyf.Y-....x....head.D."...@...6hhea.......x...$hmtx>.. .......Lloca...........(maxp.%.q....... name.J.....0....post........... ...........................3...................................@.........@...@............... .................................8............. ........... ................................................79..................79..................79...........<.................!.!.!5#.!..!.!55!.!55!.!5..../.....9........0...0...0.........I.......::.::.::..............C.G.K...'...547>.7632............#"&'3.27>.7654'..'&#"......1.01......38.31.3.#7.!5;<.+0""wOPZ[OPv#""#vPO[R.:...E<=Z....Z=<EE<=Z....Z=<E.4ff...?;..7.LZOPv#""#vPOZ[OPv#":2...Z=<EE<=Z....Z<=D.E<=Z.......ff.......>.................".'.,.0.4.=.F.M.S.\....!.%!.!.3.#5'3.#73.#73.#%3.#5.3.#5.!.!5.!.!5.3.#.3.#'......57..>.54&'1'.7..'1.>.71'...3267#'...5.....>..;;\::.;;]::.....<...<...C.....0A..m.]....hc.3.A...M..?'....?...t..:....ZZ.k....$$.##.$$.$$
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 588x260, components 3
                                                                                                  Category:dropped
                                                                                                  Size (bytes):46488
                                                                                                  Entropy (8bit):7.9674341062997005
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:650A54DF6F797ABB077BE52A88843049
                                                                                                  SHA1:D4AA860D99B9F03C83818753697E9F051E26DE24
                                                                                                  SHA-256:F121EF2CB690372D31C85B3AA3C84D118CA0A4D2F5E6BE1B806E5D5F5B41A2E1
                                                                                                  SHA-512:8EC7AC1D3F56F4C3C2C2471FFCBAD650B84599413886537F765A06FC07DAE7EE841B29511FBE8A1E21F58030FF4FFD8E28E391B7DEF01398A83F7427B587AB5E
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:......Exif..II*.................Ducky.......P.....1http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c014 79.156797, 2014/08/20-09:53:02 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Macintosh)" xmpMM:InstanceID="xmp.iid:4D89B5CEAD0A11E4821E850D07D1B54B" xmpMM:DocumentID="xmp.did:4D89B5CFAD0A11E4821E850D07D1B54B"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4D89B5CCAD0A11E4821E850D07D1B54B" stRef:documentID="xmp.did:4D89B5CDAD0A11E4821E850D07D1B54B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................................................................................................
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 2483
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):1171
                                                                                                  Entropy (8bit):7.830857068307597
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:D582A65E338DE011F812252110C56BFB
                                                                                                  SHA1:1E73E89D15A7FCFF5066F25DAD5AE517478D548D
                                                                                                  SHA-256:C8AFF96FDDA3443512A769D46F984793DC4020DE731120463C20736AA9EB33E6
                                                                                                  SHA-512:CA68BA397C8E4496C9FF55E2A4E88F941C669E62AEA151DBCC068728CF0A898F4BCFBF27C9061C0D872E80F1AD692E07ACCC8D8B1605518B8A4C8CAFD7D736D8
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://l1ve.glowlaundry.com/Me.htm?v=3
                                                                                                  Preview:...........Vm..F..._.V.v.......EU.*D.r...q....f..]..8....K..!...g.g..|k.#..s..p..Ww.........J..(..>...AO...*..;....e.`.m.{.H....H......}.Zh.....2.}k..%.i(Y.E.i...y....D.9.......Q......(k.|..r...(?..{.sdDK.}...........$f.GLr..Vn=.[9.....,.s.J..sQ..QV....zj.....j.q..Iu..B.Z.-..E.......Q$.....s9..}......\$@...b. _...?9./..2..=F./v....s$6B..*...P..hj.n....V..O...G...".Z...4.U'"D..WIL...e.E....n..MH.e.........X^.ca..I|...#....x.V..P...w<h..!.%.(.1....DYL...T[..|o.J-.{..0..-Boc...G.....Ge..N.P.g.XW%..ALY...q.#ML.6LV<.&1..U...u.vk0o.]C.S....7.a.M.....4f....5.#E..j.~........[.....5.S...z.B..........9......J;...kq.5k..5...v.H._s..|AK..](.bC-R..UUE...n..A..._'....u;hj0.)...+..`..T8A.y.7.....{.&GZ_...u.{'.L...qy ....9...G.2..YW...p1.Zi.%.v.+..;>~.B.S......Z......ITR.....u'...".....LU.p...o.0..y'...H........'.u...zZU8...c....r(..yU.jK..w....mV...Q...4..P7...W......U.....p.N.4...Eu.`..%.....l{H;.0(..S.Q...yR9/...s../.F.d:.^...dz...._..!.[..G\.
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (18504)
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):18583
                                                                                                  Entropy (8bit):5.092762016128361
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:6C9843F0DAF50710E5F53E2B9E34D55B
                                                                                                  SHA1:8D3D8EEC9A77ADE91B60BE072E26FDA316242124
                                                                                                  SHA-256:5755A49B2A8CED97CC096160B7B822DFE5F0FBE6F03CCC76D3B4B02A6461E046
                                                                                                  SHA-512:DF71EE466C56B639B8AC10F3A15F7758F3BAE83FE42B0E92514A30729EF88EF27710FC0999AD2104BA24E0FEB3D09E8DEF7A138310A3BDEB41D7B6051E8DC88F
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.imperva.com/wp-content/themes/impv/dist/css/impv-import-quote_section-e9f78b498a.min.css?ver=e9f78b498a
                                                                                                  Preview:@media (min-width:1420px){.new-width .container{width:100%;max-width:1780px}}#quote_section{font-family:Inter,Verdana,sans-serif}#quote_section .quote_section{position:relative;overflow:hidden}#quote_section .quote_section .right-image{position:absolute;right:0;top:50%;transform:translateY(-50%)}@media (min-width:768px){#quote_section .quote_section .right-image{right:-21.7%}}@media (min-width:1024px){#quote_section .quote_section .right-image{right:0}}@media (min-width:768px){#quote_section .quote_section{min-height:400px}}#quote_section .quote_section .content{padding-top:70px;padding-bottom:70px;z-index:2}@media (min-width:768px){#quote_section .quote_section .content{padding-top:95px}}#quote_section .quote_section .content .headline{font-weight:500;font-size:40px;font-size:2.5rem;margin-bottom:26px}@media (min-width:768px){#quote_section .quote_section .content .headline{font-size:50px;font-size:3.125rem;line-height:60px;line-height:3.75rem;margin-bottom:9px}}@media (min-width:1200
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (2991)
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):3070
                                                                                                  Entropy (8bit):5.109812506880154
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:9C73CB10D64A7BAB1F4469E033166CCE
                                                                                                  SHA1:FB0DA639DC7D2F80D4E5FD305440404B1CB9ADC2
                                                                                                  SHA-256:D29BE7E9FCE0240C7A41B5B271AFDCF389DAE25C88F9B2EEEFF24842784B9DA8
                                                                                                  SHA-512:213DF897B55F93F50C70B87D121DE01CC9BF161BF2F67B833C7B0F9161CF781B1E0592F9B5FCF91ED7E5A0E4975B68FCD52B60D22BF25A4436EF26D6FFFDF32D
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.imperva.com/wp-content/themes/impv/dist/css/impv-import-share-buttons-3c80c0f892.min.css?ver=3c80c0f892
                                                                                                  Preview:@media (min-width:1420px){.new-width .container{width:100%;max-width:1780px}}.share-icon-bar{padding-right:0}@media (min-width:1024px){.share-icon-bar{padding-left:16px}}@media (min-width:768px){.share-icon-bar{position:sticky;top:100px}}@media (max-width:767px){.share-icon-bar{position:static;display:flex;margin:50px auto 0;width:-moz-fit-content;width:fit-content}}.share-icon-bar .pop-quiz-div{float:left}@media (min-width:1200px){.share-icon-bar .pop-quiz-div:hover .pop-quiz{background-color:#285ae6}.share-icon-bar .pop-quiz-div:hover .pop-quiz .pop-quiz-text{margin-left:19px}}@media (min-width:1200px) and (max-width:1199px){.share-icon-bar .pop-quiz-div:hover .pop-quiz .pop-quiz-text{margin-left:13px}}@media (min-width:1200px){.share-icon-bar .pop-quiz-div:hover .pop-quiz .pop-quiz-text:hover{top:0}}@media (min-width:1200px) and (max-width:1199px){.share-icon-bar .pop-quiz-div:hover .pop-quiz .pop-quiz-text:hover{margin-left:13px}}@media (min-width:1200px){.share-icon-bar .pop-quiz-
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):78515
                                                                                                  Entropy (8bit):5.2245316200074985
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:9E247F26803A5FB19E0D9E58F6D58390
                                                                                                  SHA1:0A22FBC3495B25975931B9271135D2CAE7567C3B
                                                                                                  SHA-256:0BFE0A14E701C455113DE0AA82CBD885A9B996EEDED51638699E0EDB229D4425
                                                                                                  SHA-512:48D2CBB1B4BD281220E89FBCD6967E9243517F4083D6B78CAF75889F555F66529C5B15968C10CA0826DA42BBA98DE7A0B7D2B72B391E100138C17CB2950579ED
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.imperva.com/wp-content/themes/impv/dist/js/impv-new-design-header-27f539c0b0.min.js
                                                                                                  Preview:!function i(r,s,l){function c(t,e){if(!s[t]){if(!r[t]){var n="function"==typeof require&&require;if(!e&&n)return n(t,!0);if(u)return u(t,!0);var o=new Error("Cannot find module '"+t+"'");throw o.code="MODULE_NOT_FOUND",o}var a=s[t]={exports:{}};r[t][0].call(a.exports,function(e){return c(r[t][1][e]||e)},a,a.exports,i,r,s,l)}return s[t].exports}for(var u="function"==typeof require&&require,e=0;e<l.length;e++)c(l[e]);return c}({1:[function(e,t,n){"use strict";Object.defineProperty(n,"__esModule",{value:!0}),n.default=function(e){var n=1<arguments.length&&void 0!==arguments[1]?arguments[1]:"download";fetch(e).then(function(e){return e.blob().then(function(e){var t=document.createElement("a");t.href=URL.createObjectURL(e),t.setAttribute("download",n),t.click()})})}},{}],2:[function(e,t,n){"use strict";Object.defineProperty(n,"__esModule",{value:!0}),n.default=void 0;function o(){var l=document.querySelector("#dropdownMenuButton-choose-lang .name"),e=document.getElementById("choose-lang");i
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):245496
                                                                                                  Entropy (8bit):5.886375137733498
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:926A80CD54F51D2A84E1BF0A47DF42C6
                                                                                                  SHA1:6DA106B49C1870437D883B63F98A824DA18DB0DF
                                                                                                  SHA-256:A67E24064BAF780F3BBFC917DE820148B7D9F7C9FB3D2BAE52C1C10F561EF4CB
                                                                                                  SHA-512:02578CA3DC35593B92CFC2FB2B76728F458194AD2AFFD225A71C9FF4984A9EE0C73A0B467FE6F3071CD549D4DB10F6C11C9D53DB107635578B7D4E2AA861B891
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.imperva.com/strants-not-worstling-We-what-her-Lords-Thunderd?d=www.imperva.com
                                                                                                  Preview:(function(){var tK=0;var iz=[];var P7=113;var ZK=[115,162,155,87,192,110,244,222,234,227,172,43,57,33,250,18,120,191,17,17,36,83,206,250,118,76,88,229,195,36].length;var zw=0;var Jc=[];var VV=[];var TX=0;var xt="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
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):2429
                                                                                                  Entropy (8bit):7.504109573361125
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:B2BC9D8EE25B0E2690A304D5AE1F71A4
                                                                                                  SHA1:F18BD32C11250E91A8876DF1AFC273A3DFEFAF17
                                                                                                  SHA-256:0C74EB24236B3C485A34AD5774B98D473501DCC5DB51B5947842D29CCB34AD89
                                                                                                  SHA-512:B83C8F1BD669FBD003C3D3BEF215C245B7BBE9EBAC7BA8802D9A99A44A9F07225C5F4A6CCD018F4209468C72687BEC7EC6319538FD179372835D8884A44D4837
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.sigtn.com/favicon.ico
                                                                                                  Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......d.d.."..............................................................................o.......64...t.]...O.TWp7..s...W..#9.X.6U....3x.p5q....}h...N]..S..N.bR.._.w........"..~M.F'Y@.[..eg[...N..}.yTS8-Hu..............%.........................4...3.0 @P............D.S...'.\.y.....k..dI.N ...Gg...W5...t.1....^&.uH.(W...V...B.......l-:PL..Lq..T..}....^.....Ev...J.Z..o.k...2...mp...[...s.%..Y.^...!....E.%.O.e...-..;.B....1.....M.?...b... ...2V....}'%.).V...+ck8h....{....._.kU...h.;:. ......!......................!. 1A.2@Q........?..O.)..d.KY..nJ.KH..I..K.>5...\...}|...."......................!... "12@Q........?..\n.9...'f....a.5.s...)ew.{5.T....gP.{.zu.1.a....&.......4........................!.1AQs."#02Rar..3Bq..$@P..........?...@..#..Hm..e|..6k....$3.7j*c3.*......7gQ....g&..3.tD...G(s.....s.m..66....j...
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:gzip compressed data, original size modulo 2^32 1864
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):673
                                                                                                  Entropy (8bit):7.6584200238076905
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:2D2CBA7D7DC75F3BA9DC756738D41A6E
                                                                                                  SHA1:F87FD26066ED5E52A65DEE0ED2D581D3C3EA15AC
                                                                                                  SHA-256:00E21864CF1BC70302EBB5B496C6C471A7DA8CBF600630B478A3E2376ED20EA2
                                                                                                  SHA-512:46F17658CA247C02F612213025350390D8F62179C8DE26725EB17F5CCFAFDD63F2149DA1765D3C2F3A12FE85EF29CAC58457B0D5C2F8DA8DED6E1231A35F199D
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://8c50548f-d349baf3.glowlaundry.com/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
                                                                                                  Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:PNG image data, 300 x 370, 8-bit/color RGBA, non-interlaced
                                                                                                  Category:dropped
                                                                                                  Size (bytes):14740
                                                                                                  Entropy (8bit):7.965855181116771
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:3BD5D6402C1127D62289E53AF1C685D3
                                                                                                  SHA1:12208A296DA6EE9A5D1BA8A9BA03FECA9103128E
                                                                                                  SHA-256:2BC84EA164BEE24083A7F1C45D392B5DE2C9C4B27640DB4B40E465C4313C4A4E
                                                                                                  SHA-512:BF8900B6F6044106E229A27E0B09E5E3C657924FA89939E8FD7621B54716A1E2E8849CC99EDCCE7A297CA03790EA3B1A20384DA4B46F8FAAD604C6CAE88C4EE9
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:.PNG........IHDR...,...r.....O.......pHYs...%...%.IR$... .IDATx..Mn....;./..}W`... ...^@.i..z.F.x.Q2.i...-/....\{.m..|.......dUI.C...0:..R..^.sxH....C.R..<....=_;.!.}....y~:...>A...E^..............z.......3..Q...e0.N.8........V.=....|.....%......01q*..../-..B..).@.... `.o.t>|.}.$...' .4..g..h.l..k....6.....#!R.fEm...x...+1,K.l..cK.x.........D@Lj..z..e...m.A.....V...."5i9.j..p.e...V. GjBk.s..5.x1.+.(X.......X.]..]...V...q..w.,..F.*..n.`u....$.pu......MiQ...W.P.Z.1.^..1.........H.._.Y...zA4...a.....u......8.f.....!....P.in \t.k..U3.N...#.nb.P.jd0.F......;.....A...XU3.@....%..-.UE6@[[#..C...XUz..c..@.f...;BT.....Ma.LuR._....d9(X....)]@R#.p.../._.d0.P}.X....=.$.-.. ^...$-...|x.vC.*..V.i.f.{.K...*..i..J".eO..,..y6a..t..?<..'...`0.t...;...>,.!...(X..+.\&..E./.'v.........J"...|8....`1m...N.....+...w.=.i..X.D.Y..Y..X...I..I..X...s...........,.YQ.H.......&..........3....R.H.....p',,...so..?.J...nM.{..#..U"..!&.zI..K./p...K.#^.;.naQ....q.^.[.b..!.K
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (5945)
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):246991
                                                                                                  Entropy (8bit):5.57497948482157
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:D8BDBDDDAFD9E7DDEACCDCCC593E9EA9
                                                                                                  SHA1:89D1E60D99600963BA0A20C97C42F25B11B8B3F8
                                                                                                  SHA-256:28383AC7BAFA45B3F45D4287B94168D5B9FF9CDF563A204482C24C855A4E6594
                                                                                                  SHA-512:9E334B54AB0FBDEB8CF3C95277D0A4669466ADF46B45DE77473BE38E0C97DA872F67D2A31961E22D4CB09CEE27A2DB17261F1718F8E8251AB64656FEB321D88B
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.googletagmanager.com/gtag/js?id=G-5YQ883061J&cx=c&_slc=1
                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailV
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 107304, version 1.0
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):107304
                                                                                                  Entropy (8bit):7.997272290748498
                                                                                                  Encrypted:true
                                                                                                  SSDEEP:
                                                                                                  MD5:92D16AEE8FB5F5C5CFD660B2D07E1148
                                                                                                  SHA1:B7082E5B36D65B382DEA09076214705FA3A23EEA
                                                                                                  SHA-256:0EF4267EF8C1D414D85062C3ECA4A02270822AF0E4DDA820937A4577200D4D76
                                                                                                  SHA-512:7C3F3234BD606F025E0BAEC44598AA513887620D3F13715388A8CF01E4D1D28470F035BA72D34C559FDC6C893AB07AD4B86D2274B6044D6247B0AB7C5891B320
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  URL:https://www.imperva.com/wp-content/themes/impv/dist/fonts/InterWeb/Inter-ExtraBold.woff2
                                                                                                  Preview:wOF2.......(..........................................>...B.`...x... ..7..X..6.$..,. ..(...c[.C.......'...Ah.z0a....<.......>.Z.n;...c...;.N....2.2t@...V..3...E0h.t.m9/P.?.e................S...6..M.?....$."."..XQ.....m.h....B&....#...9..V.fy.\V0k..dmk;T..P...6.E..tM.h..C0b...Jkhd|.&.h.0..H.,.`.X.4.Lko.9.H.o....d.....,5i..A_O...G....,..W........$...OO..c..XC.U)%.&8..l....hF"S2...+....>.V..n}..4L..\j*t..6.B.V.Fl...(a....h1.H. .k...>.D.C~.cxH... .."....t..8. {..l&.>.Dq..wtM6d...p.o..j....R..v..I]...........^.R...<.......%.R....#..&;..WhA%......iF......e...TR/".....7.Q.......*..7R.....6L...Q...Yc.....>....|!...{2.A...J..W,*..ikf.C.#.Y...>...k..Ya-.-.B..crn...).h)x.S2c.7v..N.d..-...N.Jm.&..@.Zd?.........sr.r.1...|...Yai......2j.C..9G.]._-..G..J..39..o.w.E.....KJ......[.O.l@.<.........pG...,Y(...V........?...y.QLV...w..P<K.$.....a;.4."0....z..|.....4..?X.7........|8.i}.......:I..`.....,n\.....?.._..x.-.......7?..D...s~...h+@...U.-../....}.
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 680x500, components 3
                                                                                                  Category:dropped
                                                                                                  Size (bytes):401902
                                                                                                  Entropy (8bit):7.985113282074687
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:
                                                                                                  MD5:D97904FDC048E396577B53DEB97C6F1B
                                                                                                  SHA1:1AFD6F71A2EB3BF8C00ACFF7D4AEFB312D59E805
                                                                                                  SHA-256:0C2D696AAAA743C71D98DCFC1709A9ADACA2E356D5CE4146E92EF582FD9A6EF2
                                                                                                  SHA-512:AD75A2FB2AF66A3C4220841E15B22659B4E39F758A96D69E77D9228160BE59CAF1B2FD225942C500D444AE5296C5077221CFAFC3CC0AB865D7DC34200D576E3F
                                                                                                  Malicious:false
                                                                                                  Reputation:unknown
                                                                                                  Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c014 79.156797, 2014/08/20-09:53:02 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:FECD3EA21E2068118DBBBC62704CB145" xmpMM:DocumentID="xmp.did:FB754277FA3F11E4AAA0D774B2A97FD1" xmpMM:InstanceID="xmp.iid:FB754276FA3F11E4AAA0D774B2A97FD1" xmp:CreatorTool="Adobe Photoshop CC 2014 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:f13ced25-070f-413c-aed8-9bf1bcfcd7d3" stRef:documentID="adobe:docid:photoshop:4358a70b-346a-1178-98c1-899cbf9c9271"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................
                                                                                                  No static file info