Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://steursinnovatingforthefuture.freshdesk.com/support/solutions/articles/203000017909-steurs-innovating-for-the-future

Overview

General Information

Sample URL:https://steursinnovatingforthefuture.freshdesk.com/support/solutions/articles/203000017909-steurs-innovating-for-the-future
Analysis ID:1596741
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
AI detected landing page (webpage, office document or email)
AI detected suspicious URL
Phishing site or detected (based on various text indicators)
Detected non-DNS traffic on DNS port
Detected suspicious crossdomain redirect
HTML body contains low number of good links
HTML body with high number of embedded SVGs detected
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 4400 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2796 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2416 --field-trial-handle=2360,i,13907966778414721383,13223528836053234861,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6976 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://steursinnovatingforthefuture.freshdesk.com/support/solutions/articles/203000017909-steurs-innovating-for-the-future" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://pril.trelivorn.ru/favicon.icoAvira URL Cloud: Label: phishing

Phishing

barindex
Source: https://steursinnovatingforthefuture.freshdesk.com/support/solutions/articles/203000017909-steurs-innovating-for-the-futureJoe Sandbox AI: Page contains button: 'VIEW PDF DOCUMENT' Source: '0.0.pages.csv'
Source: https://microsoftonline.comJoe Sandbox AI: The URL 'microsoftonline.com' closely resembles the legitimate 'login.microsoftonline.com', which is a well-known domain used by Microsoft for its online services. The primary difference is the absence of the 'login' subdomain, which could lead to user confusion. The domain 'microsoftonline.com' could be perceived as a legitimate Microsoft domain due to its structure and the use of the brand name 'Microsoft'. There are no character substitutions, but the structural similarity and the use of the brand name suggest a high likelihood of typosquatting. However, without additional context or evidence of malicious intent, it is possible that this domain could be used for a legitimate purpose, such as a marketing campaign or a different service by Microsoft or an authorized partner.
Source: Chrome DOM: 0.5OCR Text: Steurs: Innovating for the future Knowledge base Home Login Sign up Submit a ticket Knowledge.. , Home STEURS STEURS Find some solutions here... g Steurs: Innovating for the future Created by Alyssa Van Der Steen, Modified on Tue, 21 Jan at 10:51 AM by Alyssa Van Der Steen e Print Articles in this folder- uls STEURS Steurs: Innovating for the future Alyssa Van Der Steen shared a document via OneDrive. Microsoft This PDF document has been shared on OneDrive for Business. Click on "View PDF" below to access it. VIEW PDF DOCUMENT @ No O Yes Was this article helpful?
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638731436567024835.YmE2ZWJjMDEtNTJmYy00OGM5LTkwOWItNGFkN2EwMzBmNTU4NDRhOTc3ODAtZjY0OC00NTIxLTkyZmYtZDFjNjcxOGJkYTJl&ui_locales=en-US&mkt=en-US&client-request-id=8a21647a-b9cb-4b15-806b-2411d3ce80d4&state=3JIcgRN7ar-39pkXKsWs_nW36cPCIOcalmBTvb9OPXPQeG2_zn1TM6r6WM43uerjIghy1ZD4x9Y4cnt_PzLfBIRwPqxjVmgwwOlOqcCnTcLm4EZJpOjPtuFKVJ7Db02kxZOHzFhpGBfeHz4F-QXrd0jgRVsrV8HrEy3ejxLHVJ7vSYbj_d4bXGiyzPeXObiMVJL6ZqE1QfosAqAaa7jcGF0hIZCHk6E2L746RL1tr-26HXLhZCaZE0zpWng84wf1fxoIouMqF6nZ9IVXRLEaTQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638731436567024835.YmE2ZWJjMDEtNTJmYy00OGM5LTkwOWItNGFkN2EwMzBmNTU4NDRhOTc3ODAtZjY0OC00NTIxLTkyZmYtZDFjNjcxOGJkYTJl&ui_locales=en-US&mkt=en-US&client-request-id=8a21647a-b9cb-4b15-806b-2411d3ce80d4&state=3JIcgRN7ar-39pkXKsWs_nW36cPCIOcalmBTvb9OPXPQeG2_zn1TM6r6WM43uerjIghy1ZD4x9Y4cnt_PzLfBIRwPqxjVmgwwOlOqcCnTcLm4EZJpOjPtuFKVJ7Db02kxZOHzFhpGBfeHz4F-QXrd0jgRVsrV8HrEy3ejxLHVJ7vSYbj_d4bXGiyzPeXObiMVJL6ZqE1QfosAqAaa7jcGF0hIZCHk6E2L746RL1tr-26HXLhZCaZE0zpWng84wf1fxoIouMqF6nZ9IVXRLEaTQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Number of links: 0
Source: https://steursinnovatingforthefuture.freshdesk.com/support/solutions/articles/203000017909-steurs-innovating-for-the-futureHTTP Parser: Total embedded SVG size: 130384
Source: https://steursinnovatingforthefuture.freshdesk.com/support/solutions/articles/203000017909-steurs-innovating-for-the-futureHTTP Parser: Base64 decoded: {"typ":"JWT","alg":"HS256"}
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638731436567024835.YmE2ZWJjMDEtNTJmYy00OGM5LTkwOWItNGFkN2EwMzBmNTU4NDRhOTc3ODAtZjY0OC00NTIxLTkyZmYtZDFjNjcxOGJkYTJl&ui_locales=en-US&mkt=en-US&client-request-id=8a21647a-b9cb-4b15-806b-2411d3ce80d4&state=3JIcgRN7ar-39pkXKsWs_nW36cPCIOcalmBTvb9OPXPQeG2_zn1TM6r6WM43uerjIghy1ZD4x9Y4cnt_PzLfBIRwPqxjVmgwwOlOqcCnTcLm4EZJpOjPtuFKVJ7Db02kxZOHzFhpGBfeHz4F-QXrd0jgRVsrV8HrEy3ejxLHVJ7vSYbj_d4bXGiyzPeXObiMVJL6ZqE1QfosAqAaa7jcGF0hIZCHk6E2L746RL1tr-26HXLhZCaZE0zpWng84wf1fxoIouMqF6nZ9IVXRLEaTQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Title: Redirecting does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638731436567024835.YmE2ZWJjMDEtNTJmYy00OGM5LTkwOWItNGFkN2EwMzBmNTU4NDRhOTc3ODAtZjY0OC00NTIxLTkyZmYtZDFjNjcxOGJkYTJl&ui_locales=en-US&mkt=en-US&client-request-id=8a21647a-b9cb-4b15-806b-2411d3ce80d4&state=3JIcgRN7ar-39pkXKsWs_nW36cPCIOcalmBTvb9OPXPQeG2_zn1TM6r6WM43uerjIghy1ZD4x9Y4cnt_PzLfBIRwPqxjVmgwwOlOqcCnTcLm4EZJpOjPtuFKVJ7Db02kxZOHzFhpGBfeHz4F-QXrd0jgRVsrV8HrEy3ejxLHVJ7vSYbj_d4bXGiyzPeXObiMVJL6ZqE1QfosAqAaa7jcGF0hIZCHk6E2L746RL1tr-26HXLhZCaZE0zpWng84wf1fxoIouMqF6nZ9IVXRLEaTQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Title: Sign in to your account does not match URL
Source: https://steursinnovatingforthefuture.freshdesk.com/support/solutions/articles/203000017909-steurs-innovating-for-the-futureHTTP Parser: Iframe src: /support/recaptcha#6LdvejUUAAAAAEn6wjOFcPVRyQr4KtAJ03ltA1SQ
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638731436567024835.YmE2ZWJjMDEtNTJmYy00OGM5LTkwOWItNGFkN2EwMzBmNTU4NDRhOTc3ODAtZjY0OC00NTIxLTkyZmYtZDFjNjcxOGJkYTJl&ui_locales=en-US&mkt=en-US&client-request-id=8a21647a-b9cb-4b15-806b-2411d3ce80d4&state=3JIcgRN7ar-39pkXKsWs_nW36cPCIOcalmBTvb9OPXPQeG2_zn1TM6r6WM43uerjIghy1ZD4x9Y4cnt_PzLfBIRwPqxjVmgwwOlOqcCnTcLm4EZJpOjPtuFKVJ7Db02kxZOHzFhpGBfeHz4F-QXrd0jgRVsrV8HrEy3ejxLHVJ7vSYbj_d4bXGiyzPeXObiMVJL6ZqE1QfosAqAaa7jcGF0hIZCHk6E2L746RL1tr-26HXLhZCaZE0zpWng84wf1fxoIouMqF6nZ9IVXRLEaTQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: <input type="password" .../> found
Source: https://steursinnovatingforthefuture.freshdesk.com/support/solutions/articles/203000017909-steurs-innovating-for-the-futureHTTP Parser: No favicon
Source: https://steursinnovatingforthefuture.freshdesk.com/support/solutions/articles/203000017909-steurs-innovating-for-the-futureHTTP Parser: No favicon
Source: https://steursinnovatingforthefuture.freshdesk.com/support/solutions/articles/203000017909-steurs-innovating-for-the-futureHTTP Parser: No favicon
Source: https://steursinnovatingforthefuture.freshdesk.com/support/solutions/articles/203000017909-steurs-innovating-for-the-futureHTTP Parser: No favicon
Source: https://pril.trelivorn.ru/h3J2L/HTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638731436567024835.YmE2ZWJjMDEtNTJmYy00OGM5LTkwOWItNGFkN2EwMzBmNTU4NDRhOTc3ODAtZjY0OC00NTIxLTkyZmYtZDFjNjcxOGJkYTJl&ui_locales=en-US&mkt=en-US&client-request-id=8a21647a-b9cb-4b15-806b-2411d3ce80d4&state=3JIcgRN7ar-39pkXKsWs_nW36cPCIOcalmBTvb9OPXPQeG2_zn1TM6r6WM43uerjIghy1ZD4x9Y4cnt_PzLfBIRwPqxjVmgwwOlOqcCnTcLm4EZJpOjPtuFKVJ7Db02kxZOHzFhpGBfeHz4F-QXrd0jgRVsrV8HrEy3ejxLHVJ7vSYbj_d4bXGiyzPeXObiMVJL6ZqE1QfosAqAaa7jcGF0hIZCHk6E2L746RL1tr-26HXLhZCaZE0zpWng84wf1fxoIouMqF6nZ9IVXRLEaTQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638731436567024835.YmE2ZWJjMDEtNTJmYy00OGM5LTkwOWItNGFkN2EwMzBmNTU4NDRhOTc3ODAtZjY0OC00NTIxLTkyZmYtZDFjNjcxOGJkYTJl&ui_locales=en-US&mkt=en-US&client-request-id=8a21647a-b9cb-4b15-806b-2411d3ce80d4&state=3JIcgRN7ar-39pkXKsWs_nW36cPCIOcalmBTvb9OPXPQeG2_zn1TM6r6WM43uerjIghy1ZD4x9Y4cnt_PzLfBIRwPqxjVmgwwOlOqcCnTcLm4EZJpOjPtuFKVJ7Db02kxZOHzFhpGBfeHz4F-QXrd0jgRVsrV8HrEy3ejxLHVJ7vSYbj_d4bXGiyzPeXObiMVJL6ZqE1QfosAqAaa7jcGF0hIZCHk6E2L746RL1tr-26HXLhZCaZE0zpWng84wf1fxoIouMqF6nZ9IVXRLEaTQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638731436567024835.YmE2ZWJjMDEtNTJmYy00OGM5LTkwOWItNGFkN2EwMzBmNTU4NDRhOTc3ODAtZjY0OC00NTIxLTkyZmYtZDFjNjcxOGJkYTJl&ui_locales=en-US&mkt=en-US&client-request-id=8a21647a-b9cb-4b15-806b-2411d3ce80d4&state=3JIcgRN7ar-39pkXKsWs_nW36cPCIOcalmBTvb9OPXPQeG2_zn1TM6r6WM43uerjIghy1ZD4x9Y4cnt_PzLfBIRwPqxjVmgwwOlOqcCnTcLm4EZJpOjPtuFKVJ7Db02kxZOHzFhpGBfeHz4F-QXrd0jgRVsrV8HrEy3ejxLHVJ7vSYbj_d4bXGiyzPeXObiMVJL6ZqE1QfosAqAaa7jcGF0hIZCHk6E2L746RL1tr-26HXLhZCaZE0zpWng84wf1fxoIouMqF6nZ9IVXRLEaTQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638731436567024835.YmE2ZWJjMDEtNTJmYy00OGM5LTkwOWItNGFkN2EwMzBmNTU4NDRhOTc3ODAtZjY0OC00NTIxLTkyZmYtZDFjNjcxOGJkYTJl&ui_locales=en-US&mkt=en-US&client-request-id=8a21647a-b9cb-4b15-806b-2411d3ce80d4&state=3JIcgRN7ar-39pkXKsWs_nW36cPCIOcalmBTvb9OPXPQeG2_zn1TM6r6WM43uerjIghy1ZD4x9Y4cnt_PzLfBIRwPqxjVmgwwOlOqcCnTcLm4EZJpOjPtuFKVJ7Db02kxZOHzFhpGBfeHz4F-QXrd0jgRVsrV8HrEy3ejxLHVJ7vSYbj_d4bXGiyzPeXObiMVJL6ZqE1QfosAqAaa7jcGF0hIZCHk6E2L746RL1tr-26HXLhZCaZE0zpWng84wf1fxoIouMqF6nZ9IVXRLEaTQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638731436567024835.YmE2ZWJjMDEtNTJmYy00OGM5LTkwOWItNGFkN2EwMzBmNTU4NDRhOTc3ODAtZjY0OC00NTIxLTkyZmYtZDFjNjcxOGJkYTJl&ui_locales=en-US&mkt=en-US&client-request-id=8a21647a-b9cb-4b15-806b-2411d3ce80d4&state=3JIcgRN7ar-39pkXKsWs_nW36cPCIOcalmBTvb9OPXPQeG2_zn1TM6r6WM43uerjIghy1ZD4x9Y4cnt_PzLfBIRwPqxjVmgwwOlOqcCnTcLm4EZJpOjPtuFKVJ7Db02kxZOHzFhpGBfeHz4F-QXrd0jgRVsrV8HrEy3ejxLHVJ7vSYbj_d4bXGiyzPeXObiMVJL6ZqE1QfosAqAaa7jcGF0hIZCHk6E2L746RL1tr-26HXLhZCaZE0zpWng84wf1fxoIouMqF6nZ9IVXRLEaTQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://steursinnovatingforthefuture.freshdesk.com/support/solutions/articles/203000017909-steurs-innovating-for-the-futureHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638731436567024835.YmE2ZWJjMDEtNTJmYy00OGM5LTkwOWItNGFkN2EwMzBmNTU4NDRhOTc3ODAtZjY0OC00NTIxLTkyZmYtZDFjNjcxOGJkYTJl&ui_locales=en-US&mkt=en-US&client-request-id=8a21647a-b9cb-4b15-806b-2411d3ce80d4&state=3JIcgRN7ar-39pkXKsWs_nW36cPCIOcalmBTvb9OPXPQeG2_zn1TM6r6WM43uerjIghy1ZD4x9Y4cnt_PzLfBIRwPqxjVmgwwOlOqcCnTcLm4EZJpOjPtuFKVJ7Db02kxZOHzFhpGBfeHz4F-QXrd0jgRVsrV8HrEy3ejxLHVJ7vSYbj_d4bXGiyzPeXObiMVJL6ZqE1QfosAqAaa7jcGF0hIZCHk6E2L746RL1tr-26HXLhZCaZE0zpWng84wf1fxoIouMqF6nZ9IVXRLEaTQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638731436567024835.YmE2ZWJjMDEtNTJmYy00OGM5LTkwOWItNGFkN2EwMzBmNTU4NDRhOTc3ODAtZjY0OC00NTIxLTkyZmYtZDFjNjcxOGJkYTJl&ui_locales=en-US&mkt=en-US&client-request-id=8a21647a-b9cb-4b15-806b-2411d3ce80d4&state=3JIcgRN7ar-39pkXKsWs_nW36cPCIOcalmBTvb9OPXPQeG2_zn1TM6r6WM43uerjIghy1ZD4x9Y4cnt_PzLfBIRwPqxjVmgwwOlOqcCnTcLm4EZJpOjPtuFKVJ7Db02kxZOHzFhpGBfeHz4F-QXrd0jgRVsrV8HrEy3ejxLHVJ7vSYbj_d4bXGiyzPeXObiMVJL6ZqE1QfosAqAaa7jcGF0hIZCHk6E2L746RL1tr-26HXLhZCaZE0zpWng84wf1fxoIouMqF6nZ9IVXRLEaTQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638731436567024835.YmE2ZWJjMDEtNTJmYy00OGM5LTkwOWItNGFkN2EwMzBmNTU4NDRhOTc3ODAtZjY0OC00NTIxLTkyZmYtZDFjNjcxOGJkYTJl&ui_locales=en-US&mkt=en-US&client-request-id=8a21647a-b9cb-4b15-806b-2411d3ce80d4&state=3JIcgRN7ar-39pkXKsWs_nW36cPCIOcalmBTvb9OPXPQeG2_zn1TM6r6WM43uerjIghy1ZD4x9Y4cnt_PzLfBIRwPqxjVmgwwOlOqcCnTcLm4EZJpOjPtuFKVJ7Db02kxZOHzFhpGBfeHz4F-QXrd0jgRVsrV8HrEy3ejxLHVJ7vSYbj_d4bXGiyzPeXObiMVJL6ZqE1QfosAqAaa7jcGF0hIZCHk6E2L746RL1tr-26HXLhZCaZE0zpWng84wf1fxoIouMqF6nZ9IVXRLEaTQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638731436567024835.YmE2ZWJjMDEtNTJmYy00OGM5LTkwOWItNGFkN2EwMzBmNTU4NDRhOTc3ODAtZjY0OC00NTIxLTkyZmYtZDFjNjcxOGJkYTJl&ui_locales=en-US&mkt=en-US&client-request-id=8a21647a-b9cb-4b15-806b-2411d3ce80d4&state=3JIcgRN7ar-39pkXKsWs_nW36cPCIOcalmBTvb9OPXPQeG2_zn1TM6r6WM43uerjIghy1ZD4x9Y4cnt_PzLfBIRwPqxjVmgwwOlOqcCnTcLm4EZJpOjPtuFKVJ7Db02kxZOHzFhpGBfeHz4F-QXrd0jgRVsrV8HrEy3ejxLHVJ7vSYbj_d4bXGiyzPeXObiMVJL6ZqE1QfosAqAaa7jcGF0hIZCHk6E2L746RL1tr-26HXLhZCaZE0zpWng84wf1fxoIouMqF6nZ9IVXRLEaTQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: global trafficTCP traffic: 192.168.2.5:53918 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.5:64056 -> 162.159.36.2:53
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: www.office.com to https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3a%2f%2fwww.office.com%2flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3a%2f%2fwww.office.com%2fv2%2fofficehome.all&response_mode=form_post&nonce=638731436567024835.yme2zwjjmdetntjmyy00ogm5ltkwowitngfkn2ewmzbmntu4ndrhotc3odatzjy0oc00ntixltkyzmytzdfjnjcxogjkytjl&ui_locales=en-us&mkt=en-us&client-request-id=8a21647a-b9cb-4b15-806b-2411d3ce80d4&state=3jicgrn7ar-39pkxksws_nw36cpciocalmbtvb9opxpqeg2_zn1tm6r6wm43uerjighy1zd4x9y4cnt_pzlfbirwpqxjvmgwwoloqccntclm4ezjpojptufkvj7db02kxzohzfhpgbfehz4f-qxrd0jgrvsrv8hrey3ejxlhvj7vsybj_d4bxgiyzpexobimvjl6zqe1qfosaqaaa7jcgf0hizchk6e2l746rl1tr-26hxlhzcaze0zpwng84wf1fxoioumqf6nz9ivxrleatq&x-client-sku=id_net8_0&x-client-ver=7.5.1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /support/solutions/articles/203000017909-steurs-innovating-for-the-future HTTP/1.1Host: steursinnovatingforthefuture.freshdesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/cdn/portal/styles/theme.css HTTP/1.1Host: steursinnovatingforthefuture.freshdesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://steursinnovatingforthefuture.freshdesk.com/support/solutions/articles/203000017909-steurs-innovating-for-the-futureAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _x_w=13_1; _x_m=x_c; __cf_bm=4Yc8dMrMt6dMsICLxqVfPO7Ckhgp4k6_A82R0U2vVTM-1737546815-1.0.1.1-dtkm_5ZKGQpNNfhQKYopVSCzdgqh8nq41EmMMgCt5Z0COYg2kNdJ9ehV0RCEoG24EM3KqIBdmk.BhE4J9IncRQ
Source: global trafficHTTP traffic detected: GET /assets/cdn/portal/vendor.js HTTP/1.1Host: steursinnovatingforthefuture.freshdesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steursinnovatingforthefuture.freshdesk.com/support/solutions/articles/203000017909-steurs-innovating-for-the-futureAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _x_w=13_1; _x_m=x_c; __cf_bm=4Yc8dMrMt6dMsICLxqVfPO7Ckhgp4k6_A82R0U2vVTM-1737546815-1.0.1.1-dtkm_5ZKGQpNNfhQKYopVSCzdgqh8nq41EmMMgCt5Z0COYg2kNdJ9ehV0RCEoG24EM3KqIBdmk.BhE4J9IncRQ
Source: global trafficHTTP traffic detected: GET /assets/cdn/portal/scripts/head.js HTTP/1.1Host: steursinnovatingforthefuture.freshdesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steursinnovatingforthefuture.freshdesk.com/support/solutions/articles/203000017909-steurs-innovating-for-the-futureAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _x_w=13_1; _x_m=x_c; __cf_bm=4Yc8dMrMt6dMsICLxqVfPO7Ckhgp4k6_A82R0U2vVTM-1737546815-1.0.1.1-dtkm_5ZKGQpNNfhQKYopVSCzdgqh8nq41EmMMgCt5Z0COYg2kNdJ9ehV0RCEoG24EM3KqIBdmk.BhE4J9IncRQ
Source: global trafficHTTP traffic detected: GET /assets/cdn/portal/images/no-results.png HTTP/1.1Host: steursinnovatingforthefuture.freshdesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://steursinnovatingforthefuture.freshdesk.com/support/solutions/articles/203000017909-steurs-innovating-for-the-futureAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _x_w=13_1; _x_m=x_c; __cf_bm=4Yc8dMrMt6dMsICLxqVfPO7Ckhgp4k6_A82R0U2vVTM-1737546815-1.0.1.1-dtkm_5ZKGQpNNfhQKYopVSCzdgqh8nq41EmMMgCt5Z0COYg2kNdJ9ehV0RCEoG24EM3KqIBdmk.BhE4J9IncRQ
Source: global trafficHTTP traffic detected: GET /euc-cdn.freshdesk.com/data/helpdesk/attachments/production/203002297268/original/q9NJdiWAO42E027hGtuw-fS50RMNtxqzbg.png?1737474381 HTTP/1.1Host: s3-eu-central-1.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://steursinnovatingforthefuture.freshdesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/cdn/portal/scripts/head.js HTTP/1.1Host: steursinnovatingforthefuture.freshdesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _x_w=13_1; _x_m=x_c; __cf_bm=4Yc8dMrMt6dMsICLxqVfPO7Ckhgp4k6_A82R0U2vVTM-1737546815-1.0.1.1-dtkm_5ZKGQpNNfhQKYopVSCzdgqh8nq41EmMMgCt5Z0COYg2kNdJ9ehV0RCEoG24EM3KqIBdmk.BhE4J9IncRQ
Source: global trafficHTTP traffic detected: GET /assets/cdn/portal/images/no-results.png HTTP/1.1Host: steursinnovatingforthefuture.freshdesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _x_w=13_1; _x_m=x_c; __cf_bm=4Yc8dMrMt6dMsICLxqVfPO7Ckhgp4k6_A82R0U2vVTM-1737546815-1.0.1.1-dtkm_5ZKGQpNNfhQKYopVSCzdgqh8nq41EmMMgCt5Z0COYg2kNdJ9ehV0RCEoG24EM3KqIBdmk.BhE4J9IncRQ
Source: global trafficHTTP traffic detected: GET /support/solutions/articles/203000017909-steurs-innovating-for-the-future/hit HTTP/1.1Host: steursinnovatingforthefuture.freshdesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://steursinnovatingforthefuture.freshdesk.com/support/solutions/articles/203000017909-steurs-innovating-for-the-futureAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _x_w=13_1; _x_m=x_c; __cf_bm=4Yc8dMrMt6dMsICLxqVfPO7Ckhgp4k6_A82R0U2vVTM-1737546815-1.0.1.1-dtkm_5ZKGQpNNfhQKYopVSCzdgqh8nq41EmMMgCt5Z0COYg2kNdJ9ehV0RCEoG24EM3KqIBdmk.BhE4J9IncRQ
Source: global trafficHTTP traffic detected: GET /euc-cdn.freshdesk.com/data/helpdesk/attachments/production/203002297309/original/Gf4w9kE_Qu3xp02-juq7x-1O8n9vmMKdjw.png?1737474475 HTTP/1.1Host: s3-eu-central-1.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://steursinnovatingforthefuture.freshdesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /euc-cdn.freshdesk.com/data/helpdesk/attachments/production/203002297268/original/q9NJdiWAO42E027hGtuw-fS50RMNtxqzbg.png?1737474381 HTTP/1.1Host: s3-eu-central-1.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /support/recaptcha HTTP/1.1Host: steursinnovatingforthefuture.freshdesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://steursinnovatingforthefuture.freshdesk.com/support/solutions/articles/203000017909-steurs-innovating-for-the-futureAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _x_w=13_1; _x_m=x_c; __cf_bm=4Yc8dMrMt6dMsICLxqVfPO7Ckhgp4k6_A82R0U2vVTM-1737546815-1.0.1.1-dtkm_5ZKGQpNNfhQKYopVSCzdgqh8nq41EmMMgCt5Z0COYg2kNdJ9ehV0RCEoG24EM3KqIBdmk.BhE4J9IncRQ
Source: global trafficHTTP traffic detected: GET /assets/cdn/portal/styles/fonts/icomoon.ttf?qilaa4 HTTP/1.1Host: steursinnovatingforthefuture.freshdesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://steursinnovatingforthefuture.freshdesk.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://steursinnovatingforthefuture.freshdesk.com/assets/cdn/portal/styles/theme.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _x_w=13_1; _x_m=x_c; __cf_bm=4Yc8dMrMt6dMsICLxqVfPO7Ckhgp4k6_A82R0U2vVTM-1737546815-1.0.1.1-dtkm_5ZKGQpNNfhQKYopVSCzdgqh8nq41EmMMgCt5Z0COYg2kNdJ9ehV0RCEoG24EM3KqIBdmk.BhE4J9IncRQ
Source: global trafficHTTP traffic detected: GET /assets/cdn/portal/scripts/bottom.js HTTP/1.1Host: steursinnovatingforthefuture.freshdesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steursinnovatingforthefuture.freshdesk.com/support/solutions/articles/203000017909-steurs-innovating-for-the-futureAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _x_w=13_1; _x_m=x_c; __cf_bm=4Yc8dMrMt6dMsICLxqVfPO7Ckhgp4k6_A82R0U2vVTM-1737546815-1.0.1.1-dtkm_5ZKGQpNNfhQKYopVSCzdgqh8nq41EmMMgCt5Z0COYg2kNdJ9ehV0RCEoG24EM3KqIBdmk.BhE4J9IncRQ
Source: global trafficHTTP traffic detected: GET /assets/cdn/portal/scripts/locales/en.js HTTP/1.1Host: steursinnovatingforthefuture.freshdesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steursinnovatingforthefuture.freshdesk.com/support/solutions/articles/203000017909-steurs-innovating-for-the-futureAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _x_w=13_1; _x_m=x_c; __cf_bm=4Yc8dMrMt6dMsICLxqVfPO7Ckhgp4k6_A82R0U2vVTM-1737546815-1.0.1.1-dtkm_5ZKGQpNNfhQKYopVSCzdgqh8nq41EmMMgCt5Z0COYg2kNdJ9ehV0RCEoG24EM3KqIBdmk.BhE4J9IncRQ
Source: global trafficHTTP traffic detected: GET /assets/cdn/portal/vendor.js HTTP/1.1Host: steursinnovatingforthefuture.freshdesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _x_w=13_1; _x_m=x_c; __cf_bm=4Yc8dMrMt6dMsICLxqVfPO7Ckhgp4k6_A82R0U2vVTM-1737546815-1.0.1.1-dtkm_5ZKGQpNNfhQKYopVSCzdgqh8nq41EmMMgCt5Z0COYg2kNdJ9ehV0RCEoG24EM3KqIBdmk.BhE4J9IncRQ
Source: global trafficHTTP traffic detected: GET /assets/cdn/portal/scripts/single-solution.js HTTP/1.1Host: steursinnovatingforthefuture.freshdesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steursinnovatingforthefuture.freshdesk.com/support/solutions/articles/203000017909-steurs-innovating-for-the-futureAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _x_w=13_1; _x_m=x_c; __cf_bm=4Yc8dMrMt6dMsICLxqVfPO7Ckhgp4k6_A82R0U2vVTM-1737546815-1.0.1.1-dtkm_5ZKGQpNNfhQKYopVSCzdgqh8nq41EmMMgCt5Z0COYg2kNdJ9ehV0RCEoG24EM3KqIBdmk.BhE4J9IncRQ
Source: global trafficHTTP traffic detected: GET /support/solutions/articles/203000017909-steurs-innovating-for-the-future/hit HTTP/1.1Host: steursinnovatingforthefuture.freshdesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _x_w=13_1; _x_m=x_c; __cf_bm=4Yc8dMrMt6dMsICLxqVfPO7Ckhgp4k6_A82R0U2vVTM-1737546815-1.0.1.1-dtkm_5ZKGQpNNfhQKYopVSCzdgqh8nq41EmMMgCt5Z0COYg2kNdJ9ehV0RCEoG24EM3KqIBdmk.BhE4J9IncRQ; _helpkit_session=TFhVVTQ0Ri9EWE1VK0duenUrTW1aWlZvTk5NNzlnYXNXSzVxY1NNdzNrd3phTUpTWmdUZ2FSekJIdG0vZ3JYMVdRd1oxSGwwRHlyU0ZKREg3V3Bxa2c9PS0tR0JMbEdFaTV5aW51a0RaRzdaZEZOUT09--27a0973b68ab932fff8f0269b14ba4d393a7dd84
Source: global trafficHTTP traffic detected: GET /assets/cdn/portal/scripts/marketplace.js HTTP/1.1Host: steursinnovatingforthefuture.freshdesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steursinnovatingforthefuture.freshdesk.com/support/solutions/articles/203000017909-steurs-innovating-for-the-futureAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _x_w=13_1; _x_m=x_c; __cf_bm=4Yc8dMrMt6dMsICLxqVfPO7Ckhgp4k6_A82R0U2vVTM-1737546815-1.0.1.1-dtkm_5ZKGQpNNfhQKYopVSCzdgqh8nq41EmMMgCt5Z0COYg2kNdJ9ehV0RCEoG24EM3KqIBdmk.BhE4J9IncRQ
Source: global trafficHTTP traffic detected: GET /euc-cdn.freshdesk.com/data/helpdesk/attachments/production/203002297309/original/Gf4w9kE_Qu3xp02-juq7x-1O8n9vmMKdjw.png?1737474475 HTTP/1.1Host: s3-eu-central-1.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/misc/logo.png HTTP/1.1Host: steursinnovatingforthefuture.freshdesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://steursinnovatingforthefuture.freshdesk.com/support/solutions/articles/203000017909-steurs-innovating-for-the-futureAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _x_w=13_1; _x_m=x_c; __cf_bm=4Yc8dMrMt6dMsICLxqVfPO7Ckhgp4k6_A82R0U2vVTM-1737546815-1.0.1.1-dtkm_5ZKGQpNNfhQKYopVSCzdgqh8nq41EmMMgCt5Z0COYg2kNdJ9ehV0RCEoG24EM3KqIBdmk.BhE4J9IncRQ; _helpkit_session=TFhVVTQ0Ri9EWE1VK0duenUrTW1aWlZvTk5NNzlnYXNXSzVxY1NNdzNrd3phTUpTWmdUZ2FSekJIdG0vZ3JYMVdRd1oxSGwwRHlyU0ZKREg3V3Bxa2c9PS0tR0JMbEdFaTV5aW51a0RaRzdaZEZOUT09--27a0973b68ab932fff8f0269b14ba4d393a7dd84
Source: global trafficHTTP traffic detected: GET /assets/cdn/portal/scripts/locales/en.js HTTP/1.1Host: steursinnovatingforthefuture.freshdesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _x_w=13_1; _x_m=x_c; __cf_bm=4Yc8dMrMt6dMsICLxqVfPO7Ckhgp4k6_A82R0U2vVTM-1737546815-1.0.1.1-dtkm_5ZKGQpNNfhQKYopVSCzdgqh8nq41EmMMgCt5Z0COYg2kNdJ9ehV0RCEoG24EM3KqIBdmk.BhE4J9IncRQ; _helpkit_session=TFhVVTQ0Ri9EWE1VK0duenUrTW1aWlZvTk5NNzlnYXNXSzVxY1NNdzNrd3phTUpTWmdUZ2FSekJIdG0vZ3JYMVdRd1oxSGwwRHlyU0ZKREg3V3Bxa2c9PS0tR0JMbEdFaTV5aW51a0RaRzdaZEZOUT09--27a0973b68ab932fff8f0269b14ba4d393a7dd84
Source: global trafficHTTP traffic detected: GET /assets/cdn/portal/scripts/integrations.js HTTP/1.1Host: steursinnovatingforthefuture.freshdesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steursinnovatingforthefuture.freshdesk.com/support/solutions/articles/203000017909-steurs-innovating-for-the-futureAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _x_w=13_1; _x_m=x_c; __cf_bm=4Yc8dMrMt6dMsICLxqVfPO7Ckhgp4k6_A82R0U2vVTM-1737546815-1.0.1.1-dtkm_5ZKGQpNNfhQKYopVSCzdgqh8nq41EmMMgCt5Z0COYg2kNdJ9ehV0RCEoG24EM3KqIBdmk.BhE4J9IncRQ
Source: global trafficHTTP traffic detected: GET /assets/cdn/portal/scripts/single-solution.js HTTP/1.1Host: steursinnovatingforthefuture.freshdesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _x_w=13_1; _x_m=x_c; __cf_bm=4Yc8dMrMt6dMsICLxqVfPO7Ckhgp4k6_A82R0U2vVTM-1737546815-1.0.1.1-dtkm_5ZKGQpNNfhQKYopVSCzdgqh8nq41EmMMgCt5Z0COYg2kNdJ9ehV0RCEoG24EM3KqIBdmk.BhE4J9IncRQ; _helpkit_session=TFhVVTQ0Ri9EWE1VK0duenUrTW1aWlZvTk5NNzlnYXNXSzVxY1NNdzNrd3phTUpTWmdUZ2FSekJIdG0vZ3JYMVdRd1oxSGwwRHlyU0ZKREg3V3Bxa2c9PS0tR0JMbEdFaTV5aW51a0RaRzdaZEZOUT09--27a0973b68ab932fff8f0269b14ba4d393a7dd84
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise.js HTTP/1.1Host: www.recaptcha.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steursinnovatingforthefuture.freshdesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/cdn/portal/scripts/preview-interactions.js HTTP/1.1Host: steursinnovatingforthefuture.freshdesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steursinnovatingforthefuture.freshdesk.com/support/solutions/articles/203000017909-steurs-innovating-for-the-futureAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _x_w=13_1; _x_m=x_c; __cf_bm=4Yc8dMrMt6dMsICLxqVfPO7Ckhgp4k6_A82R0U2vVTM-1737546815-1.0.1.1-dtkm_5ZKGQpNNfhQKYopVSCzdgqh8nq41EmMMgCt5Z0COYg2kNdJ9ehV0RCEoG24EM3KqIBdmk.BhE4J9IncRQ; _helpkit_session=TFhVVTQ0Ri9EWE1VK0duenUrTW1aWlZvTk5NNzlnYXNXSzVxY1NNdzNrd3phTUpTWmdUZ2FSekJIdG0vZ3JYMVdRd1oxSGwwRHlyU0ZKREg3V3Bxa2c9PS0tR0JMbEdFaTV5aW51a0RaRzdaZEZOUT09--27a0973b68ab932fff8f0269b14ba4d393a7dd84
Source: global trafficHTTP traffic detected: GET /assets/cdn/portal/scripts/bottom.js HTTP/1.1Host: steursinnovatingforthefuture.freshdesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _x_w=13_1; _x_m=x_c; __cf_bm=4Yc8dMrMt6dMsICLxqVfPO7Ckhgp4k6_A82R0U2vVTM-1737546815-1.0.1.1-dtkm_5ZKGQpNNfhQKYopVSCzdgqh8nq41EmMMgCt5Z0COYg2kNdJ9ehV0RCEoG24EM3KqIBdmk.BhE4J9IncRQ; _helpkit_session=UDcyM2s2QXJ4b0thRXJ3THdWdzR5WXhXdmE2RWgzQnFFais2MjB2cnBOOVJva0lEcGR1c3dVL0hpeldWNFZwQXhWSlkwNkZldklEWHZXSFNpb28yS0E9PS0tcDg1UDhnWFBVZnFldzN1cVBYNnpsQT09--eed8fd8baf514643032e90379dd256c7958fc4e7
Source: global trafficHTTP traffic detected: GET /assets/cdn/portal/scripts/marketplace.js HTTP/1.1Host: steursinnovatingforthefuture.freshdesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _x_w=13_1; _x_m=x_c; __cf_bm=4Yc8dMrMt6dMsICLxqVfPO7Ckhgp4k6_A82R0U2vVTM-1737546815-1.0.1.1-dtkm_5ZKGQpNNfhQKYopVSCzdgqh8nq41EmMMgCt5Z0COYg2kNdJ9ehV0RCEoG24EM3KqIBdmk.BhE4J9IncRQ; _helpkit_session=UDcyM2s2QXJ4b0thRXJ3THdWdzR5WXhXdmE2RWgzQnFFais2MjB2cnBOOVJva0lEcGR1c3dVL0hpeldWNFZwQXhWSlkwNkZldklEWHZXSFNpb28yS0E9PS0tcDg1UDhnWFBVZnFldzN1cVBYNnpsQT09--eed8fd8baf514643032e90379dd256c7958fc4e7
Source: global trafficHTTP traffic detected: GET /assets/misc/logo.png HTTP/1.1Host: steursinnovatingforthefuture.freshdesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _x_w=13_1; _x_m=x_c; __cf_bm=4Yc8dMrMt6dMsICLxqVfPO7Ckhgp4k6_A82R0U2vVTM-1737546815-1.0.1.1-dtkm_5ZKGQpNNfhQKYopVSCzdgqh8nq41EmMMgCt5Z0COYg2kNdJ9ehV0RCEoG24EM3KqIBdmk.BhE4J9IncRQ; _helpkit_session=cnRybDRkdWY1Y3FyaThubXRPWnArSGRIK1RuK2RMTTJpY0NORVMvdlR0MysvaGtQc2YvWXh0aGJRZzRXQU91eEIvTzJ2TjFldWFQaFMvNm1LcVpVRVE9PS0tTzJFSVlxUG9wbm1XWGZrR1UydVRvUT09--4cbdf1f977063987b58b7d1c23d22d385ba9602c
Source: global trafficHTTP traffic detected: GET /assets/cdn/portal/scripts/integrations.js HTTP/1.1Host: steursinnovatingforthefuture.freshdesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _x_w=13_1; _x_m=x_c; __cf_bm=4Yc8dMrMt6dMsICLxqVfPO7Ckhgp4k6_A82R0U2vVTM-1737546815-1.0.1.1-dtkm_5ZKGQpNNfhQKYopVSCzdgqh8nq41EmMMgCt5Z0COYg2kNdJ9ehV0RCEoG24EM3KqIBdmk.BhE4J9IncRQ; _helpkit_session=U3RmeUtFK0kwa1lNQTFYMlVld1JJbGVRT1RLSkZSZXYrd1ZMRXVUamdwY3hScFZnTGV1NEt0M2xydFpuMDVlVlU3RFF1cHdwYVl3YzJYTXR0aHMzTFE9PS0tdkdMMXFZZXNVcEhpcWZxMmZuVWlrUT09--975f460381edded1ce4a86568cdecfaecec79cc5
Source: global trafficHTTP traffic detected: GET /assets/cdn/portal/scripts/preview-interactions.js HTTP/1.1Host: steursinnovatingforthefuture.freshdesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _x_w=13_1; _x_m=x_c; __cf_bm=4Yc8dMrMt6dMsICLxqVfPO7Ckhgp4k6_A82R0U2vVTM-1737546815-1.0.1.1-dtkm_5ZKGQpNNfhQKYopVSCzdgqh8nq41EmMMgCt5Z0COYg2kNdJ9ehV0RCEoG24EM3KqIBdmk.BhE4J9IncRQ; _helpkit_session=K05OUWNBNDR0UnpUQzhIb3lLTlFGeTdZNEpob0k5eUU3ZEdsdzVZQ1ArYzRtb2tPM0M2YlZIcW8rNmF6Z1pzU1ZiUVJGOU9ESVloY3M2R3h5Qms5dUE9PS0tU1R5Tkw0VlpDRFVWL0FOZ0IvSFJBdz09--4b775c1f4c5e406b707be66e4815900d499bceb6
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/anchor?ar=1&k=6LdvejUUAAAAAEn6wjOFcPVRyQr4KtAJ03ltA1SQ&co=aHR0cHM6Ly9zdGV1cnNpbm5vdmF0aW5nZm9ydGhlZnV0dXJlLmZyZXNoZGVzay5jb206NDQz&hl=en&v=1Bq_oiMBd4XPUhKDwr0YL1Js&theme=light&size=normal&cb=e1f3up2ffreg HTTP/1.1Host: www.recaptcha.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://steursinnovatingforthefuture.freshdesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/bg/SySo5bZIBP9PFYo_0nkBIvGcqooM-L3BPkgXf1Mu4n4.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.recaptcha.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/webworker.js?hl=en&v=1Bq_oiMBd4XPUhKDwr0YL1Js HTTP/1.1Host: www.recaptcha.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.recaptcha.net/recaptcha/enterprise/anchor?ar=1&k=6LdvejUUAAAAAEn6wjOFcPVRyQr4KtAJ03ltA1SQ&co=aHR0cHM6Ly9zdGV1cnNpbm5vdmF0aW5nZm9ydGhlZnV0dXJlLmZyZXNoZGVzay5jb206NDQz&hl=en&v=1Bq_oiMBd4XPUhKDwr0YL1Js&theme=light&size=normal&cb=e1f3up2ffregAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/misc/favicon.ico?702017 HTTP/1.1Host: steursinnovatingforthefuture.freshdesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://steursinnovatingforthefuture.freshdesk.com/support/solutions/articles/203000017909-steurs-innovating-for-the-futureAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _x_w=13_1; _x_m=x_c; __cf_bm=4Yc8dMrMt6dMsICLxqVfPO7Ckhgp4k6_A82R0U2vVTM-1737546815-1.0.1.1-dtkm_5ZKGQpNNfhQKYopVSCzdgqh8nq41EmMMgCt5Z0COYg2kNdJ9ehV0RCEoG24EM3KqIBdmk.BhE4J9IncRQ; _helpkit_session=SWEreXFBZVIrQlFoV1Fwc3RWVWtvWDRwSUxFR0ltbng0R0p6MXFqMHpGVThOTDVFK2J1RnZyeHJsV1lvdmdKT2dGUlp6TUJuRlppa2Judy9oTnVBVWc9PS0tdk0vVXJnSzhIcjBuUmUyNzZ4WXhXdz09--49267b447aa7e8f402941454c3b5079414acce83
Source: global trafficHTTP traffic detected: GET /js/bg/SySo5bZIBP9PFYo_0nkBIvGcqooM-L3BPkgXf1Mu4n4.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/bframe?hl=en&v=1Bq_oiMBd4XPUhKDwr0YL1Js&k=6LdvejUUAAAAAEn6wjOFcPVRyQr4KtAJ03ltA1SQ HTTP/1.1Host: www.recaptcha.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://steursinnovatingforthefuture.freshdesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/misc/favicon.ico?702017 HTTP/1.1Host: steursinnovatingforthefuture.freshdesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://steursinnovatingforthefuture.freshdesk.com/support/solutions/articles/203000017909-steurs-innovating-for-the-futureAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _x_w=13_1; _x_m=x_c; __cf_bm=4Yc8dMrMt6dMsICLxqVfPO7Ckhgp4k6_A82R0U2vVTM-1737546815-1.0.1.1-dtkm_5ZKGQpNNfhQKYopVSCzdgqh8nq41EmMMgCt5Z0COYg2kNdJ9ehV0RCEoG24EM3KqIBdmk.BhE4J9IncRQ; _helpkit_session=eWE1TC9OMUNRVldVbnZEdlVjaExxNUxzVXZ3SVNSNGF5QndoVGpMbENzMW1LaHE0TXlhelIvcGs4YUg2cmU2MnJ0dWxINU0waDlnemxPcm1tT1RCUnc9PS0tTCszR2JrUHlIZExSalF1bGgyR0k3UT09--9fa4064dac120e14f16b5ae28540cea16e881272If-None-Match: "a44c13cd56199dfc5fa127fbbd968ad63eacf0d7152b64b1e0f19579fdf73946"
Source: global trafficHTTP traffic detected: GET /assets/misc/favicon.ico?702017 HTTP/1.1Host: steursinnovatingforthefuture.freshdesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _x_w=13_1; _x_m=x_c; __cf_bm=4Yc8dMrMt6dMsICLxqVfPO7Ckhgp4k6_A82R0U2vVTM-1737546815-1.0.1.1-dtkm_5ZKGQpNNfhQKYopVSCzdgqh8nq41EmMMgCt5Z0COYg2kNdJ9ehV0RCEoG24EM3KqIBdmk.BhE4J9IncRQ; _helpkit_session=eWE1TC9OMUNRVldVbnZEdlVjaExxNUxzVXZ3SVNSNGF5QndoVGpMbENzMW1LaHE0TXlhelIvcGs4YUg2cmU2MnJ0dWxINU0waDlnemxPcm1tT1RCUnc9PS0tTCszR2JrUHlIZExSalF1bGgyR0k3UT09--9fa4064dac120e14f16b5ae28540cea16e881272
Source: global trafficHTTP traffic detected: GET /assets/misc/favicon.ico?702017 HTTP/1.1Host: steursinnovatingforthefuture.freshdesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _x_w=13_1; _x_m=x_c; __cf_bm=4Yc8dMrMt6dMsICLxqVfPO7Ckhgp4k6_A82R0U2vVTM-1737546815-1.0.1.1-dtkm_5ZKGQpNNfhQKYopVSCzdgqh8nq41EmMMgCt5Z0COYg2kNdJ9ehV0RCEoG24EM3KqIBdmk.BhE4J9IncRQ; _helpkit_session=bGlxZHAwenlvZWZhNGV5OGFsbWNVS2dtNTVGa2JsQTNubkhSWnBZbkhHc3FPQTRjVUUwQWZMcVNLaWU3TTZ2cUFKMnNiUlVOZFRyWXpTZlZ6NnJtNkE9PS0tZXRDMWdmSnpRdUxDR1VNTEpDSkExQT09--b38a4f24ca72bf32460bf50a8e0392a1a64ddf7fIf-None-Match: "a44c13cd56199dfc5fa127fbbd968ad63eacf0d7152b64b1e0f19579fdf73946"
Source: global trafficHTTP traffic detected: GET /h3J2L/ HTTP/1.1Host: pril.trelivorn.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://steursinnovatingforthefuture.freshdesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pril.trelivorn.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pril.trelivorn.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pril.trelivorn.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/672eb098a9f3/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pril.trelivorn.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/672eb098a9f3/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/y2all/0x4AAAAAAA5tcXs-FnNxhYTn/auto/fbE/new/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://pril.trelivorn.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=905f58c8f9ff726f&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/y2all/0x4AAAAAAA5tcXs-FnNxhYTn/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/y2all/0x4AAAAAAA5tcXs-FnNxhYTn/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: pril.trelivorn.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pril.trelivorn.ru/h3J2L/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IklyeVU2blBwTlhFWHJTWEZRd0JmUEE9PSIsInZhbHVlIjoiQjU4V2h0QXlCWlkrRlAxZDJuWFJ0M2hWeXBKOE5mNERXZkVPcm5FNkliTGZKaktCUlFsa0dwMWRPRGk1ZTE3OURTMit0WE1BUGVTU1hNYzh4TEZjM3RxdTU4QmgzMnhYV1p2NDR4bUhYalE3UlI0UGkwS0VSeGQ0UE9yOHpXSUIiLCJtYWMiOiI0YjM5MjY4ZWI2MDIxMTVjYTIwMGRjYWZmNWZjYzQyYTZmYjU1ODcwMmM1NzE3OGE0Y2YwNjlkZDFmN2E1ZGQwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InhiWEVXRGZ2ZW1mTVpsdlJTYmVtMXc9PSIsInZhbHVlIjoid0dTWi9rYkhVRE5WaURxQi9Ib2ljWXFEdG1ZZXMzd3c3ZlNyNDRHUmpYVnZDTEh4RC9sMEJramNPQytQbmdzbHd2ZWhJOHBnaXpBS0VZekxCKzdqY0gwVVhidU1EaXFHS09GSU9MQWoxSWUrb1NwTDFGYlJrZlpaMG8vSFZRV1oiLCJtYWMiOiIyMTgxNGViNjM4ODdkZWJkYzZlNDUyMzhlM2I0NTVjYWIyMGU0YmUxYTU3MDNiNGY2YmIzMWRkYzYwZWI5ZGMxIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=905f58c8f9ff726f&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/905f58c8f9ff726f/1737546842232/4d7d95a9f738f7898f9de492290b5d456f9a916c807cd4cc7732fe2bd6f03784/ghQFgLIaFuWWuUK HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/y2all/0x4AAAAAAA5tcXs-FnNxhYTn/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/803790814:1737545370:ab27NWR4QIVpsn-xblAIUCIcvIW5pUhZiajnkqVYtzU/905f58c8f9ff726f/gPpsdEaLbkbw0_ovowBFx0Kdm7Ex2slMCT9x7erLNIY-1737546840-1.1.1.1-Waqvh0Malj5d.f7xnUGYxdg84lwclY5JloqRD0Ll2QIFsTiLS4BkBQr7XJknwSuB HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/d/905f58c8f9ff726f/1737546842232/pdRJGcHtnl5FXdN HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/y2all/0x4AAAAAAA5tcXs-FnNxhYTn/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/d/905f58c8f9ff726f/1737546842232/pdRJGcHtnl5FXdN HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/803790814:1737545370:ab27NWR4QIVpsn-xblAIUCIcvIW5pUhZiajnkqVYtzU/905f58c8f9ff726f/gPpsdEaLbkbw0_ovowBFx0Kdm7Ex2slMCT9x7erLNIY-1737546840-1.1.1.1-Waqvh0Malj5d.f7xnUGYxdg84lwclY5JloqRD0Ll2QIFsTiLS4BkBQr7XJknwSuB HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/803790814:1737545370:ab27NWR4QIVpsn-xblAIUCIcvIW5pUhZiajnkqVYtzU/905f58c8f9ff726f/gPpsdEaLbkbw0_ovowBFx0Kdm7Ex2slMCT9x7erLNIY-1737546840-1.1.1.1-Waqvh0Malj5d.f7xnUGYxdg84lwclY5JloqRD0Ll2QIFsTiLS4BkBQr7XJknwSuB HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5606424967015984723zHEDHaUoTFTCWGZOHPVJXVXVGDFXTHVHWFWOKUNWUORNMKHZGZTQOXF HTTP/1.1Host: epejgucg6absaetxj4ljedcsguidnoada3cjahjhbl2vsx6b2jz7.sidlescrente.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://pril.trelivorn.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pril.trelivorn.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5606424967015984723zHEDHaUoTFTCWGZOHPVJXVXVGDFXTHVHWFWOKUNWUORNMKHZGZTQOXF HTTP/1.1Host: epejgucg6absaetxj4ljedcsguidnoada3cjahjhbl2vsx6b2jz7.sidlescrente.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /login HTTP/1.1Host: www.office.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://pril.trelivorn.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: steursinnovatingforthefuture.freshdesk.com
Source: global trafficDNS traffic detected: DNS query: s3-eu-central-1.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: www.recaptcha.net
Source: global trafficDNS traffic detected: DNS query: csp.withgoogle.com
Source: global trafficDNS traffic detected: DNS query: pril.trelivorn.ru
Source: global trafficDNS traffic detected: DNS query: 18.31.95.13.in-addr.arpa
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: epejgucg6absaetxj4ljedcsguidnoada3cjahjhbl2vsx6b2jz7.sidlescrente.ru
Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
Source: global trafficDNS traffic detected: DNS query: www.office.com
Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
Source: unknownHTTP traffic detected: POST /csp/frame-ancestors/38fac9d5b82543fc4729580d18ff2d3d HTTP/1.1Host: csp.withgoogle.comConnection: keep-aliveContent-Length: 513sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/csp-reportAccept: */*Origin: https://steursinnovatingforthefuture.freshdesk.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: reportReferer: https://steursinnovatingforthefuture.freshdesk.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 22 Jan 2025 11:54:01 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Age: 3585Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GYdhuafiPAl83gRBYTFMYDJ51RRGGY7OVRUNMuYRh8rcGJHDIp9zp7TBRt%2F5gN6MfJYfwO83gM3aq%2BAfT%2FSmhLlQsC8f4i72P%2FlC6EdXhscic0n9v4G6EGJ4aPNpQZhThCYW8A%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=4957&min_rtt=4927&rtt_var=1907&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2820&recv_bytes=2331&delivery_rate=551190&cwnd=239&unsent_bytes=0&cid=04b64fa283635848&ts=27&x=0"CF-Cache-Status: HITServer: cloudflareCF-RAY: 905f58d04aea76bc-SEAserver-timing: cfL4;desc="?proto=TCP&rtt=70702&min_rtt=70513&rtt_var=26577&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2827&recv_bytes=1897&delivery_rate=41410&cwnd=32&unsent_bytes=0&cid=2974a1e95e1b0ec0&ts=4160&x=0"
Source: chromecache_164.2.dr, chromecache_197.2.dr, chromecache_158.2.drString found in binary or memory: https://cloud.google.com/contact
Source: chromecache_164.2.dr, chromecache_197.2.dr, chromecache_158.2.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_164.2.dr, chromecache_197.2.dr, chromecache_158.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_164.2.dr, chromecache_197.2.dr, chromecache_158.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_164.2.dr, chromecache_197.2.dr, chromecache_158.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_123.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Source
Source: chromecache_162.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK1dSBYKcSV-LCoeQqfX1RYOo3qPZ7jsDJT9g.woff2)
Source: chromecache_162.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK1dSBYKcSV-LCoeQqfX1RYOo3qPZ7ksDJT9g.woff2)
Source: chromecache_162.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK1dSBYKcSV-LCoeQqfX1RYOo3qPZ7nsDI.woff2)
Source: chromecache_162.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK1dSBYKcSV-LCoeQqfX1RYOo3qPZ7osDJT9g.woff2)
Source: chromecache_162.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK1dSBYKcSV-LCoeQqfX1RYOo3qPZ7psDJT9g.woff2)
Source: chromecache_162.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK1dSBYKcSV-LCoeQqfX1RYOo3qPZ7qsDJT9g.woff2)
Source: chromecache_162.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK1dSBYKcSV-LCoeQqfX1RYOo3qPZ7rsDJT9g.woff2)
Source: chromecache_162.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qN67lqDY.woff2)
Source: chromecache_162.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qNK7lqDY.woff2)
Source: chromecache_162.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qNa7lqDY.woff2)
Source: chromecache_162.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qNq7lqDY.woff2)
Source: chromecache_162.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qO67lqDY.woff2)
Source: chromecache_162.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qOK7l.woff2)
Source: chromecache_162.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qPK7lqDY.woff2)
Source: chromecache_162.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZZclSdg18Smxg.woff2)
Source: chromecache_162.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZZclSdh18Smxg.woff2)
Source: chromecache_162.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZZclSdi18Smxg.woff2)
Source: chromecache_162.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZZclSdj18Smxg.woff2)
Source: chromecache_162.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZZclSdo18Smxg.woff2)
Source: chromecache_162.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZZclSds18Q.woff2)
Source: chromecache_162.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZZclSdv18Smxg.woff2)
Source: chromecache_162.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3i54rwkxduz8A.woff2)
Source: chromecache_162.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3i54rwlBduz8A.woff2)
Source: chromecache_162.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3i54rwlxdu.woff2)
Source: chromecache_162.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3i54rwmBduz8A.woff2)
Source: chromecache_162.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3i54rwmRduz8A.woff2)
Source: chromecache_162.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3i54rwmhduz8A.woff2)
Source: chromecache_162.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3i54rwmxduz8A.woff2)
Source: chromecache_162.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3ig4vwkxduz8A.woff2)
Source: chromecache_162.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3ig4vwlBduz8A.woff2)
Source: chromecache_162.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3ig4vwlxdu.woff2)
Source: chromecache_162.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3ig4vwmBduz8A.woff2)
Source: chromecache_162.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3ig4vwmRduz8A.woff2)
Source: chromecache_162.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3ig4vwmhduz8A.woff2)
Source: chromecache_162.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3ig4vwmxduz8A.woff2)
Source: chromecache_196.2.drString found in binary or memory: https://froala.com/wysiwyg-editor/terms/
Source: chromecache_196.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_196.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: chromecache_196.2.drString found in binary or memory: https://kushagra.dev/lab/hint/
Source: chromecache_130.2.dr, chromecache_119.2.drString found in binary or memory: https://login.microsoftonline.com
Source: chromecache_130.2.dr, chromecache_119.2.drString found in binary or memory: https://login.windows-ppe.net
Source: chromecache_158.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_123.2.drString found in binary or memory: https://pril.trelivorn.ru/h3J2L/
Source: chromecache_123.2.drString found in binary or memory: https://s3-eu-central-1.amazonaws.com/euc-cdn.freshdesk.com/data/helpdesk/attachments/production/203
Source: chromecache_123.2.drString found in binary or memory: https://steursinnovatingforthefuture.freshdesk.com/support/solutions/articles/203000017909-steurs-in
Source: chromecache_158.2.drString found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_164.2.dr, chromecache_197.2.dr, chromecache_158.2.drString found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_164.2.dr, chromecache_197.2.dr, chromecache_158.2.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_164.2.dr, chromecache_197.2.dr, chromecache_158.2.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_123.2.drString found in binary or memory: https://vault-service-eu.freshworks.com/data
Source: chromecache_123.2.drString found in binary or memory: https://www.freshworks.com/freshdesk/?utm_source=portal&utm_medium=reflink&utm_campaign=portal_refli
Source: chromecache_123.2.drString found in binary or memory: https://www.freshworks.com/privacy/
Source: chromecache_196.2.drString found in binary or memory: https://www.froala.com/wysiwyg-editor)
Source: chromecache_164.2.dr, chromecache_197.2.dr, chromecache_158.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_177.2.dr, chromecache_184.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_164.2.dr, chromecache_197.2.dr, chromecache_158.2.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/1Bq_oiMBd4XPUhKDwr0YL1Js/recaptcha__.
Source: chromecache_154.2.dr, chromecache_152.2.dr, chromecache_199.2.dr, chromecache_195.2.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/1Bq_oiMBd4XPUhKDwr0YL1Js/recaptcha__en.js
Source: chromecache_171.2.drString found in binary or memory: https://www.recaptcha.net/recaptcha/enterprise.js
Source: chromecache_154.2.dr, chromecache_152.2.drString found in binary or memory: https://www.recaptcha.net/recaptcha/enterprise/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64062
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64063
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53963
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53962
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64219
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64071
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64075
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64074
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64110
Source: unknownNetwork traffic detected: HTTP traffic on port 64126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64198
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64068
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64188
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64083
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64120
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64110 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64114
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 64174 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64097
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64096
Source: unknownNetwork traffic detected: HTTP traffic on port 64132 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64132
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64091
Source: unknownNetwork traffic detected: HTTP traffic on port 64075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64188 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64089
Source: unknownNetwork traffic detected: HTTP traffic on port 64089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64126
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64064 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 64068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64097 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 64168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64091 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64120 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64082 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53956
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64292
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64174
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64175
Source: unknownNetwork traffic detected: HTTP traffic on port 64096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 64100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64168
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 64198 -> 443
Source: classification engineClassification label: mal60.phis.win@22/152@47/22
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2416 --field-trial-handle=2360,i,13907966778414721383,13223528836053234861,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://steursinnovatingforthefuture.freshdesk.com/support/solutions/articles/203000017909-steurs-innovating-for-the-future"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2416 --field-trial-handle=2360,i,13907966778414721383,13223528836053234861,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation2
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://steursinnovatingforthefuture.freshdesk.com/support/solutions/articles/203000017909-steurs-innovating-for-the-future0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://pril.trelivorn.ru/favicon.ico100%Avira URL Cloudphishing
https://steursinnovatingforthefuture.freshdesk.com/assets/misc/favicon.ico?7020170%Avira URL Cloudsafe
https://steursinnovatingforthefuture.freshdesk.com/support/solutions/articles/203000017909-steurs-in0%Avira URL Cloudsafe
https://steursinnovatingforthefuture.freshdesk.com/assets/cdn/portal/styles/fonts/icomoon.ttf?qilaa40%Avira URL Cloudsafe
https://kushagra.dev/lab/hint/0%Avira URL Cloudsafe
https://steursinnovatingforthefuture.freshdesk.com/assets/cdn/portal/scripts/marketplace.js0%Avira URL Cloudsafe
https://steursinnovatingforthefuture.freshdesk.com/assets/misc/logo.png0%Avira URL Cloudsafe
https://steursinnovatingforthefuture.freshdesk.com/assets/cdn/portal/styles/theme.css0%Avira URL Cloudsafe
https://steursinnovatingforthefuture.freshdesk.com/assets/cdn/portal/scripts/preview-interactions.js0%Avira URL Cloudsafe
https://s3-eu-central-1.amazonaws.com/euc-cdn.freshdesk.com/data/helpdesk/attachments/production/203002297268/original/q9NJdiWAO42E027hGtuw-fS50RMNtxqzbg.png?17374743810%Avira URL Cloudsafe
https://steursinnovatingforthefuture.freshdesk.com/assets/cdn/portal/scripts/integrations.js0%Avira URL Cloudsafe
https://steursinnovatingforthefuture.freshdesk.com/assets/cdn/portal/images/no-results.png0%Avira URL Cloudsafe
https://steursinnovatingforthefuture.freshdesk.com/assets/cdn/portal/scripts/locales/en.js0%Avira URL Cloudsafe
https://steursinnovatingforthefuture.freshdesk.com/assets/cdn/portal/vendor.js0%Avira URL Cloudsafe
https://epejgucg6absaetxj4ljedcsguidnoada3cjahjhbl2vsx6b2jz7.sidlescrente.ru/5606424967015984723zHEDHaUoTFTCWGZOHPVJXVXVGDFXTHVHWFWOKUNWUORNMKHZGZTQOXF0%Avira URL Cloudsafe
https://steursinnovatingforthefuture.freshdesk.com/support/recaptcha0%Avira URL Cloudsafe
https://vault-service-eu.freshworks.com/data0%Avira URL Cloudsafe
https://steursinnovatingforthefuture.freshdesk.com/assets/cdn/portal/scripts/single-solution.js0%Avira URL Cloudsafe
https://s3-eu-central-1.amazonaws.com/euc-cdn.freshdesk.com/data/helpdesk/attachments/production/2030%Avira URL Cloudsafe
https://steursinnovatingforthefuture.freshdesk.com/assets/cdn/portal/scripts/head.js0%Avira URL Cloudsafe
https://steursinnovatingforthefuture.freshdesk.com/assets/cdn/portal/scripts/bottom.js0%Avira URL Cloudsafe
https://steursinnovatingforthefuture.freshdesk.com/support/solutions/articles/203000017909-steurs-innovating-for-the-future/hit0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
www.tm.ak.prd.aadg.trafficmanager.net
40.126.32.68
truefalse
    high
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      e329293.dscd.akamaiedge.net
      2.23.227.214
      truefalse
        high
        csp.withgoogle.com
        142.250.186.81
        truefalse
          high
          www.recaptcha.net
          142.250.185.195
          truefalse
            high
            b-0004.b-msedge.net
            13.107.6.156
            truefalse
              high
              pril.trelivorn.ru
              172.67.197.252
              truefalse
                unknown
                cf-euc-routing.freshdesk.com
                162.159.140.147
                truefalse
                  unknown
                  s-part-0014.t-0009.t-msedge.net
                  13.107.246.42
                  truefalse
                    high
                    code.jquery.com
                    151.101.130.137
                    truefalse
                      high
                      cdnjs.cloudflare.com
                      104.17.24.14
                      truefalse
                        high
                        challenges.cloudflare.com
                        104.18.94.41
                        truefalse
                          high
                          www.google.com
                          172.217.16.196
                          truefalse
                            high
                            s3.eu-central-1.amazonaws.com
                            3.5.138.151
                            truefalse
                              unknown
                              epejgucg6absaetxj4ljedcsguidnoada3cjahjhbl2vsx6b2jz7.sidlescrente.ru
                              188.114.96.3
                              truefalse
                                unknown
                                www.office.com
                                unknown
                                unknownfalse
                                  high
                                  steursinnovatingforthefuture.freshdesk.com
                                  unknown
                                  unknownfalse
                                    unknown
                                    s3-eu-central-1.amazonaws.com
                                    unknown
                                    unknownfalse
                                      unknown
                                      aadcdn.msftauth.net
                                      unknown
                                      unknownfalse
                                        high
                                        18.31.95.13.in-addr.arpa
                                        unknown
                                        unknownfalse
                                          high
                                          login.microsoftonline.com
                                          unknown
                                          unknownfalse
                                            high
                                            NameMaliciousAntivirus DetectionReputation
                                            https://steursinnovatingforthefuture.freshdesk.com/assets/cdn/portal/scripts/marketplace.jsfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://steursinnovatingforthefuture.freshdesk.com/assets/misc/logo.pngfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://code.jquery.com/jquery-3.6.0.min.jsfalse
                                              high
                                              https://challenges.cloudflare.com/turnstile/v0/g/672eb098a9f3/api.jsfalse
                                                high
                                                https://pril.trelivorn.ru/favicon.icofalse
                                                • Avira URL Cloud: phishing
                                                unknown
                                                https://a.nel.cloudflare.com/report/v4?s=GYdhuafiPAl83gRBYTFMYDJ51RRGGY7OVRUNMuYRh8rcGJHDIp9zp7TBRt%2F5gN6MfJYfwO83gM3aq%2BAfT%2FSmhLlQsC8f4i72P%2FlC6EdXhscic0n9v4G6EGJ4aPNpQZhThCYW8A%3D%3Dfalse
                                                  high
                                                  https://steursinnovatingforthefuture.freshdesk.com/assets/cdn/portal/styles/fonts/icomoon.ttf?qilaa4false
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://steursinnovatingforthefuture.freshdesk.com/assets/cdn/portal/styles/theme.cssfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://steursinnovatingforthefuture.freshdesk.com/assets/misc/favicon.ico?702017false
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.office.com/loginfalse
                                                    high
                                                    https://steursinnovatingforthefuture.freshdesk.com/support/solutions/articles/203000017909-steurs-innovating-for-the-futuretrue
                                                      unknown
                                                      https://steursinnovatingforthefuture.freshdesk.com/assets/cdn/portal/scripts/preview-interactions.jsfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://s3-eu-central-1.amazonaws.com/euc-cdn.freshdesk.com/data/helpdesk/attachments/production/203002297268/original/q9NJdiWAO42E027hGtuw-fS50RMNtxqzbg.png?1737474381false
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://steursinnovatingforthefuture.freshdesk.com/assets/cdn/portal/scripts/locales/en.jsfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://csp.withgoogle.com/csp/frame-ancestors/38fac9d5b82543fc4729580d18ff2d3dfalse
                                                        high
                                                        https://steursinnovatingforthefuture.freshdesk.com/assets/cdn/portal/images/no-results.pngfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/905f58c8f9ff726f/1737546842232/4d7d95a9f738f7898f9de492290b5d456f9a916c807cd4cc7732fe2bd6f03784/ghQFgLIaFuWWuUKfalse
                                                          high
                                                          https://steursinnovatingforthefuture.freshdesk.com/assets/cdn/portal/scripts/integrations.jsfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://steursinnovatingforthefuture.freshdesk.com/assets/cdn/portal/vendor.jsfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://www.recaptcha.net/recaptcha/enterprise.jsfalse
                                                            high
                                                            https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                                                              high
                                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/y2all/0x4AAAAAAA5tcXs-FnNxhYTn/auto/fbE/new/normal/auto/false
                                                                high
                                                                https://epejgucg6absaetxj4ljedcsguidnoada3cjahjhbl2vsx6b2jz7.sidlescrente.ru/5606424967015984723zHEDHaUoTFTCWGZOHPVJXVXVGDFXTHVHWFWOKUNWUORNMKHZGZTQOXFfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://www.google.com/js/bg/SySo5bZIBP9PFYo_0nkBIvGcqooM-L3BPkgXf1Mu4n4.jsfalse
                                                                  high
                                                                  https://steursinnovatingforthefuture.freshdesk.com/support/recaptchafalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=905f58c8f9ff726f&lang=autofalse
                                                                    high
                                                                    https://steursinnovatingforthefuture.freshdesk.com/assets/cdn/portal/scripts/head.jsfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/803790814:1737545370:ab27NWR4QIVpsn-xblAIUCIcvIW5pUhZiajnkqVYtzU/905f58c8f9ff726f/gPpsdEaLbkbw0_ovowBFx0Kdm7Ex2slMCT9x7erLNIY-1737546840-1.1.1.1-Waqvh0Malj5d.f7xnUGYxdg84lwclY5JloqRD0Ll2QIFsTiLS4BkBQr7XJknwSuBfalse
                                                                      high
                                                                      https://steursinnovatingforthefuture.freshdesk.com/assets/cdn/portal/scripts/single-solution.jsfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1false
                                                                        high
                                                                        https://steursinnovatingforthefuture.freshdesk.com/assets/cdn/portal/scripts/bottom.jsfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://steursinnovatingforthefuture.freshdesk.com/support/solutions/articles/203000017909-steurs-innovating-for-the-future/hittrue
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://pril.trelivorn.ru/h3J2L/false
                                                                          unknown
                                                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/d/905f58c8f9ff726f/1737546842232/pdRJGcHtnl5FXdNfalse
                                                                            high
                                                                            NameSourceMaliciousAntivirus DetectionReputation
                                                                            https://developers.google.com/recaptcha/docs/faq#localhost_supportchromecache_164.2.dr, chromecache_197.2.dr, chromecache_158.2.drfalse
                                                                              high
                                                                              https://steursinnovatingforthefuture.freshdesk.com/support/solutions/articles/203000017909-steurs-inchromecache_123.2.drfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://support.google.com/recaptcha#6262736chromecache_164.2.dr, chromecache_197.2.dr, chromecache_158.2.drfalse
                                                                                high
                                                                                https://login.windows-ppe.netchromecache_130.2.dr, chromecache_119.2.drfalse
                                                                                  high
                                                                                  https://www.froala.com/wysiwyg-editor)chromecache_196.2.drfalse
                                                                                    high
                                                                                    https://support.google.com/recaptcha/?hl=en#6223828chromecache_164.2.dr, chromecache_197.2.dr, chromecache_158.2.drfalse
                                                                                      high
                                                                                      https://cloud.google.com/contactchromecache_164.2.dr, chromecache_197.2.dr, chromecache_158.2.drfalse
                                                                                        high
                                                                                        https://login.microsoftonline.comchromecache_130.2.dr, chromecache_119.2.drfalse
                                                                                          high
                                                                                          https://kushagra.dev/lab/hint/chromecache_196.2.drfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://www.freshworks.com/freshdesk/?utm_source=portal&utm_medium=reflink&utm_campaign=portal_reflichromecache_123.2.drfalse
                                                                                            high
                                                                                            https://support.google.com/recaptcha/#6175971chromecache_164.2.dr, chromecache_197.2.dr, chromecache_158.2.drfalse
                                                                                              high
                                                                                              https://www.google.com/recaptcha/api2/chromecache_164.2.dr, chromecache_197.2.dr, chromecache_158.2.drfalse
                                                                                                high
                                                                                                https://support.google.com/recaptchachromecache_158.2.drfalse
                                                                                                  high
                                                                                                  https://github.com/twbs/bootstrap/blob/main/LICENSE)chromecache_196.2.drfalse
                                                                                                    high
                                                                                                    https://cloud.google.com/recaptcha-enterprise/billing-informationchromecache_164.2.dr, chromecache_197.2.dr, chromecache_158.2.drfalse
                                                                                                      high
                                                                                                      https://vault-service-eu.freshworks.com/datachromecache_123.2.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://getbootstrap.com/)chromecache_196.2.drfalse
                                                                                                        high
                                                                                                        https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-quechromecache_164.2.dr, chromecache_197.2.dr, chromecache_158.2.drfalse
                                                                                                          high
                                                                                                          https://www.recaptcha.net/recaptcha/enterprise/chromecache_154.2.dr, chromecache_152.2.drfalse
                                                                                                            high
                                                                                                            https://play.google.com/log?format=json&hasfast=truechromecache_158.2.drfalse
                                                                                                              high
                                                                                                              https://s3-eu-central-1.amazonaws.com/euc-cdn.freshdesk.com/data/helpdesk/attachments/production/203chromecache_123.2.drfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-recachromecache_164.2.dr, chromecache_197.2.dr, chromecache_158.2.drfalse
                                                                                                                high
                                                                                                                https://froala.com/wysiwyg-editor/terms/chromecache_196.2.drfalse
                                                                                                                  high
                                                                                                                  https://www.freshworks.com/privacy/chromecache_123.2.drfalse
                                                                                                                    high
                                                                                                                    • No. of IPs < 25%
                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                    • 75% < No. of IPs
                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                    13.107.6.156
                                                                                                                    b-0004.b-msedge.netUnited States
                                                                                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                    3.5.136.76
                                                                                                                    unknownUnited States
                                                                                                                    16509AMAZON-02USfalse
                                                                                                                    104.18.94.41
                                                                                                                    challenges.cloudflare.comUnited States
                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                    216.58.206.36
                                                                                                                    unknownUnited States
                                                                                                                    15169GOOGLEUSfalse
                                                                                                                    151.101.130.137
                                                                                                                    code.jquery.comUnited States
                                                                                                                    54113FASTLYUSfalse
                                                                                                                    151.101.66.137
                                                                                                                    unknownUnited States
                                                                                                                    54113FASTLYUSfalse
                                                                                                                    35.190.80.1
                                                                                                                    a.nel.cloudflare.comUnited States
                                                                                                                    15169GOOGLEUSfalse
                                                                                                                    172.67.197.252
                                                                                                                    pril.trelivorn.ruUnited States
                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                    142.250.184.196
                                                                                                                    unknownUnited States
                                                                                                                    15169GOOGLEUSfalse
                                                                                                                    104.17.24.14
                                                                                                                    cdnjs.cloudflare.comUnited States
                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                    162.159.140.147
                                                                                                                    cf-euc-routing.freshdesk.comUnited States
                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                    3.5.138.151
                                                                                                                    s3.eu-central-1.amazonaws.comUnited States
                                                                                                                    16509AMAZON-02USfalse
                                                                                                                    216.58.206.67
                                                                                                                    unknownUnited States
                                                                                                                    15169GOOGLEUSfalse
                                                                                                                    104.18.95.41
                                                                                                                    unknownUnited States
                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                    239.255.255.250
                                                                                                                    unknownReserved
                                                                                                                    unknownunknownfalse
                                                                                                                    142.250.181.228
                                                                                                                    unknownUnited States
                                                                                                                    15169GOOGLEUSfalse
                                                                                                                    142.250.185.195
                                                                                                                    www.recaptcha.netUnited States
                                                                                                                    15169GOOGLEUSfalse
                                                                                                                    188.114.96.3
                                                                                                                    epejgucg6absaetxj4ljedcsguidnoada3cjahjhbl2vsx6b2jz7.sidlescrente.ruEuropean Union
                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                    142.250.186.81
                                                                                                                    csp.withgoogle.comUnited States
                                                                                                                    15169GOOGLEUSfalse
                                                                                                                    172.217.16.196
                                                                                                                    www.google.comUnited States
                                                                                                                    15169GOOGLEUSfalse
                                                                                                                    104.17.25.14
                                                                                                                    unknownUnited States
                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                    IP
                                                                                                                    192.168.2.5
                                                                                                                    Joe Sandbox version:42.0.0 Malachite
                                                                                                                    Analysis ID:1596741
                                                                                                                    Start date and time:2025-01-22 12:52:33 +01:00
                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                    Overall analysis duration:0h 3m 36s
                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                    Report type:full
                                                                                                                    Cookbook file name:browseurl.jbs
                                                                                                                    Sample URL:https://steursinnovatingforthefuture.freshdesk.com/support/solutions/articles/203000017909-steurs-innovating-for-the-future
                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                    Number of analysed new started processes analysed:7
                                                                                                                    Number of new started drivers analysed:0
                                                                                                                    Number of existing processes analysed:0
                                                                                                                    Number of existing drivers analysed:0
                                                                                                                    Number of injected processes analysed:0
                                                                                                                    Technologies:
                                                                                                                    • EGA enabled
                                                                                                                    • AMSI enabled
                                                                                                                    Analysis Mode:default
                                                                                                                    Analysis stop reason:Timeout
                                                                                                                    Detection:MAL
                                                                                                                    Classification:mal60.phis.win@22/152@47/22
                                                                                                                    • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                    • Excluded IPs from analysis (whitelisted): 142.250.184.195, 172.217.18.14, 142.251.173.84, 142.250.184.206, 142.250.186.78, 142.250.185.238, 142.250.186.138, 142.250.185.131, 142.250.186.74, 142.250.186.42, 172.217.18.10, 142.250.185.170, 142.250.185.234, 216.58.206.42, 142.250.184.202, 216.58.212.170, 142.250.185.106, 216.58.206.74, 172.217.16.202, 142.250.184.234, 142.250.185.138, 142.250.186.170, 142.250.185.202, 172.217.23.99, 142.250.186.99, 2.22.50.136, 2.17.190.73, 142.250.185.142, 172.217.18.110, 172.217.16.142, 142.250.64.78, 74.125.0.102, 40.126.32.134, 40.126.32.72, 40.126.32.133, 40.126.32.140, 40.126.32.68, 40.126.32.74, 20.190.160.14, 40.126.32.136, 142.250.181.234, 142.250.186.106, 172.217.23.106, 172.217.18.106, 142.250.185.74, 216.58.212.138, 52.178.17.233, 142.250.185.163, 2.23.242.162, 13.107.246.61, 20.109.210.53, 13.95.31.18, 13.107.246.42
                                                                                                                    • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, clients2.google.com, ocsp.digicert.com, redirector.gvt1.com, login.live.com, update.googleapis.com, www.gstatic.com, r1---sn-t0aekn7e.gvt1.com, fonts.googleapis.com, prdv4a.aadg.msidentity.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, fonts.gstatic.com, aadcdnoriginwus2.azureedge.net, www.tm.v4.a.prd.aadg.trafficmanager.net, ctldl.windowsupdate.com, aadcdn.msauth.net, firstparty-azurefd-prod.trafficmanager.net, login.msa.msidentity.com, eu.events.data.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, onedscolprdweu08.westeurope.cloudapp.azure.com, edgedl.me.gvt1.com, aadcdnoriginwus2.afd.azureedge.net, r1.sn-t0aekn7e.gvt1.com, clients.l.google.com, www.tm.lg.prod.aadmsa.trafficmanager.net, eu-mobile.events.data.microsoft.com
                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                    • VT rate limit hit for: https://steursinnovatingforthefuture.freshdesk.com/support/solutions/articles/203000017909-steurs-innovating-for-the-future
                                                                                                                    No simulations
                                                                                                                    No context
                                                                                                                    No context
                                                                                                                    No context
                                                                                                                    No context
                                                                                                                    No context
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 22 10:53:29 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2677
                                                                                                                    Entropy (8bit):3.9810373067547444
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:8uduTKuKHsidAKZdA19ehwiZUklqehEJy+3:8jTR/y
                                                                                                                    MD5:ECDBEE0607A49CA52EA97615D19DFA7D
                                                                                                                    SHA1:0BC55C1FD58954F2E96BB83975EEB4A9725EB3D5
                                                                                                                    SHA-256:98B537C579C3DE10BDB21B73627B9E186BC89EB6ADC881A3C64AAF829206435E
                                                                                                                    SHA-512:0F58A72E0B6125D9499DA9D89D57A922D55D05C4DCCC0AE6DD0C17B6A0ABA06F5B435396FAC1F7FB43D55F2E8B23662A893B7997CB6C2BC9F438923A20288B82
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview:L..................F.@.. ...$+.,.....+.@.l..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I6Z.^....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V6Z.^....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V6Z.^....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V6Z.^..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V6Z.^...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............u.+.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 22 10:53:29 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2679
                                                                                                                    Entropy (8bit):3.998815152542405
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:86duTKuKHsidAKZdA1weh/iZUkAQkqeh1Jy+2:8XTj9QKy
                                                                                                                    MD5:7A81F6C0C8063B2524CCD3138A4C7EF1
                                                                                                                    SHA1:D02234EF5A63898C81743F41ADAE406E101B639C
                                                                                                                    SHA-256:E9C4D3646A3F05C2CC59543D0F1BA2244C5D3C9D8A1FD2BCB983B8A36DE77980
                                                                                                                    SHA-512:720C251EB02DD8C2E05C0DBB4127F67D0BF861850FCE5D61852B4308731451DBE929D34FCF94529B331000C4AB06BE73D0A5E155E02F562641471E90B8FE29F8
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview:L..................F.@.. ...$+.,......@.l..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I6Z.^....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V6Z.^....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V6Z.^....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V6Z.^..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V6Z.^...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............u.+.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2693
                                                                                                                    Entropy (8bit):4.008071441766712
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:8xfduTKusHsidAKZdA14tseh7sFiZUkmgqeh7s/Jy+BX:8xcT9nDy
                                                                                                                    MD5:79AA9A40CDDA709B6073BA51D057CF5B
                                                                                                                    SHA1:B164E45E77DAEDB84E443E88257008EDC339A920
                                                                                                                    SHA-256:86A4661967A63B43555DA785750EB0853A7838E36E427C7C9B0C6298F901A9B9
                                                                                                                    SHA-512:0D031394FAE9637D8676E967F16AE7083202733D80D7F17E7AF822B3C1E248F082EB25EEFF31C2954E727EB4B52DA02C2EF5366E8445AC333DCCA58533DA646B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I6Z.^....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V6Z.^....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V6Z.^....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V6Z.^..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............u.+.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 22 10:53:29 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2681
                                                                                                                    Entropy (8bit):3.9965105120620352
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:8OduTKuKHsidAKZdA1vehDiZUkwqeh5Jy+R:8DTAZy
                                                                                                                    MD5:230076B7C94EFEF93C8CB01BB4AE6567
                                                                                                                    SHA1:1078A326391DAF5B12E83A8F951836D2F432EAD8
                                                                                                                    SHA-256:DAE46E3612EAA8110429CA2724050654788576B401EB6DF2117B53D50ADBFE4D
                                                                                                                    SHA-512:0E1518FA3A4271C8D1528EF18582D0C7D6D8E6CC6117E18717B867DF95192E3C146CD1331C28082FBD3801BA1F5A226F2BC17822E47AF84E30026A7A1E7F70B2
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview:L..................F.@.. ...$+.,....v..@.l..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I6Z.^....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V6Z.^....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V6Z.^....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V6Z.^..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V6Z.^...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............u.+.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 22 10:53:29 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2681
                                                                                                                    Entropy (8bit):3.982931099094303
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:84duTKuKHsidAKZdA1hehBiZUk1W1qehbJy+C:8JTg91y
                                                                                                                    MD5:FFBDF97EF62C08DCE4FCF5F387132297
                                                                                                                    SHA1:7399ADFF3D43B362535CF82FF6AEEFA3299B2735
                                                                                                                    SHA-256:EE6D9C30B38C58308A1A73F38A91D3A45ED52C34319F1A6763FDF8CA90092F5D
                                                                                                                    SHA-512:6A8C1F923B3B8BD4EEE2C71FBE6C74D81625584C3CFDDB6ED6802F95BA61A2E5039B1A2B8FC1CFBBC16E062434616CF8EB434132499C330B7F4F1EDC9CFC448B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview:L..................F.@.. ...$+.,.......@.l..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I6Z.^....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V6Z.^....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V6Z.^....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V6Z.^..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V6Z.^...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............u.+.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 22 10:53:29 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2683
                                                                                                                    Entropy (8bit):3.9968606309020145
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:8lFduTKuKHsidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbhJy+yT+:8MTuT/TbxWOvTbDy7T
                                                                                                                    MD5:50E40229EF537C9C5F19AC00D36FB3A3
                                                                                                                    SHA1:2F8745237A280C00EB3A9A950C51F3B03C1A9A43
                                                                                                                    SHA-256:81C972524D092A5EEAA5802299E50DC239AE0C6A14D23B20AF59768503BFF1D0
                                                                                                                    SHA-512:6245976DC8CED5B4B7D35625B8E2831F67341E2FF1FD77E746875C2D9A7029AE73E9098A18309F305CE9B0153DB5398174AB329FA853B75FD75574AA0D3A5743
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview:L..................F.@.. ...$+.,.......@.l..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I6Z.^....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V6Z.^....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V6Z.^....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V6Z.^..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V6Z.^...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............u.+.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):48316
                                                                                                                    Entropy (8bit):5.6346993394709
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                                                                    MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                                    SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                                    SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                                    SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:HTML document, ASCII text, with very long lines (7361)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):19664
                                                                                                                    Entropy (8bit):5.882159600607881
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:gKsblp+7RC6ncbAmsDwXvFEKsblp+7RC6ncbAmsDiJLkK2A7kJVLkK2A7kU:2fIRCMgAXDwX8fIRCMgAXDWLkK9kJVL9
                                                                                                                    MD5:C5E46F4E4ECE065BDB358C50DE8CB760
                                                                                                                    SHA1:31CF93B73B0C341C59BF9417FADA929FF634306C
                                                                                                                    SHA-256:D35657FED1FC77CDAC7570849A1918A3A75F090924344988AC24BFC037BB34EC
                                                                                                                    SHA-512:51987C2A1C7C50A9E12339B2D4E2AFF238C22A0E138455DAC0BDACD0D8BCFC3D0A544A58A789FBD436CCA8D2190943FA661531940F999FF7A7AB102B7DD813F8
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    URL:https://pril.trelivorn.ru/h3J2L/
                                                                                                                    Preview: Success is not in what you have, but who you are. -->. I find that the harder I work, the more luck I seem to have. -->.<script>..if(atob("aHR0cHM6Ly81My50cmVsaXZvcm4ucnUvaDNKMkwv") == "nomatch"){.document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+CjxodG1sIGxhbmc9ImVuIj4KPGhlYWQ+CiAgICA8c2NyaXB0IHNyYz0iaHR0cHM6Ly9jb2RlLmpxdWVyeS5jb20vanF1ZXJ5LTMuNi4wLm1pbi5qcyI+PC9zY3JpcHQ+CiAgICA8c2NyaXB0IHNyYz0iaHR0cHM6Ly9jaGFsbGVuZ2VzLmNsb3VkZmxhcmUuY29tL3R1cm5zdGlsZS92MC9hcGkuanM/cmVuZGVyPWV4cGxpY2l0Ij48L3NjcmlwdD4KICAgIDxzY3JpcHQgc3JjPSJodHRwczovL2NkbmpzLmNsb3VkZmxhcmUuY29tL2FqYXgvbGlicy9jcnlwdG8tanMvNC4xLjEvY3J5cHRvLWpzLm1pbi5qcyI+PC9zY3JpcHQ+CiAgICA8bWV0YSBodHRwLWVxdWl2PSJYLVVBLUNvbXBhdGlibGUiIGNvbnRlbnQ9IklFPUVkZ2UsY2hyb21lPTEiPgogICAgPG1ldGEgbmFtZT0icm9ib3RzIiBjb250ZW50PSJub2luZGV4LCBub2ZvbGxvdyI+CiAgICA8bWV0YSBuYW1lPSJ2aWV3cG9ydCIgY29udGVudD0id2lkdGg9ZGV2aWNlLXdpZHRoLCBpbml0aWFsLXNjYWxlPTEuMCI+CiAgICA8dGl0bGU+JiM4MjAzOzwvdGl0bGU+CiAgICA8c3R5bGU+CmJvZHkgewogIGJhY2tncm9
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 190152
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):61052
                                                                                                                    Entropy (8bit):7.996159932827634
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:1536:HQaq1Q7XOos5ZBIp+1Zr52IGmCJijm1qAxTe9wzf:fq1HoUBIpU5TG7JSmwuTe+b
                                                                                                                    MD5:C1E82BF71ADD622AD0F3BF8572F634FC
                                                                                                                    SHA1:6CA863D4CAB96669202548D301693B3F5F80B0D5
                                                                                                                    SHA-256:BA48AF15D297DB450DC4870242482145ADDB2D18375A4871C490429E2DC5464A
                                                                                                                    SHA-512:820A7F8A0C8EA33A8FE1E90CDC35F45DC1E143E836B0D8EA047E1E312F8CAEC72CDEE4E7DB54760A4D749CD0ACFE103A27E39A9A56EB2D704E448A67B0D0C079
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    URL:https://aadcdn.msauth.net/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js
                                                                                                                    Preview:...........iw.F.0.....'W...4)/qH#..D.L.EK...................().}.{..@.z........Qz.,..Ox.....i4..S.&.p......9..W....);a.].a....Y......Y<,.n..."`Is....5....P..|.-..x1.F...@...yRlG.O..5.Q.|.gy.c.^....r.EC.....xd.oL..$./..|3.......r^.j.}...M... )x.D.....%.....B..t....vZ....2L......px.G.1.*.lZYh...$.....,.../.a..;Q...._..#.....e.T.:trA_.0.:.f...........(I.x?.S...<7...o..0.`r.x.+.2..o+...4/..vzY7.C'.....!.r..4n....]P.+a..........._.8,..G>...{.4B....o.9.....r......X3..U.....'.0.@...lrX....r.W\e...].}....(.l......=........3....S..........^=D..[.zw6..e...<WQ.w.(.X..S....>.^.....^B..O-.(..U.R;h..v.......4.Dc .?..z....r.._.Y......M.a.?,...?..U.....OF.w\h$.Q..5....Q.Oj ....5U..8..Y......gYZM....y..OrY.z]B..y..;o.....oT.r...H..{K...Y&Q.......*..W....N4.......].0m..m........E.bc..~..e.. .nzS.i3^......).,Y}.=1H...... V...g.)....X..G...C....@o,.i.~...as...ehEH....u9l.2...y\J.?.(.I.q%..F#..D../>pr$...,...m.6..:,<s..~S.fl;k.'<..}z.Y.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (18288)
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):18908
                                                                                                                    Entropy (8bit):5.674678632578198
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:O3KgzafZO9pXJYu9Ne3w0MF6b8mzvJqIbFWzYXOxnae3zinHTG:OHzahO9pX39AA0gATMzlaeDgTG
                                                                                                                    MD5:73C2C99631416770D5A0BFA3E36FC226
                                                                                                                    SHA1:D7413D00137C6A683F4AF05E69E02D95757BEAAB
                                                                                                                    SHA-256:4B24A8E5B64804FF4F158A3FD2790122F19CAA8A0CF8BDC13E48177F532EE27E
                                                                                                                    SHA-512:D0E024B2D2B4B6201BB0C760B9BD564FA11A38E5CF529A408E1F0621040358B33B1357C4C5B0AEB45DE8754802F4994683391E4CC549AEF274783B6BC312AC8A
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var R=function(X,Y){if(!(X=(Y=null,D).trustedTypes,X)||!X.createPolicy)return Y;try{Y=X.createPolicy("bg",{createHTML:a,createScript:a,createScriptURL:a})}catch(Z){D.console&&D.console.error(Z.message)}return Y},a=function(X){return X},D=this||self;(0,eval)(function(X,Y){return(Y=R())&&X.eval(Y.createScript("1"))===1?function(Z){return Y.createScript(Z)}:function(Z){return""+Z}}(D)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var b=function(X,Y,D,a){for(D=((a=[],X)|0)-1;D>=0;D--)a[(X|0)-1-(D|0)]=Y>>D*8&255;return a},p=function(X){return X.A?XJ(X,X.J):q(true,X,8)},Yv=function(X,Y){return Y[X]<<24|Y[(X|0)+1]<<16|Y[(X|0)+2]<<8|Y[(X|0)+3]},y=function(X,Y){X.X.splice(0,0,Y)},Za=function(X,Y,D,a){try{a=X[((Y|0)+2)%3],X[Y]=(X[Y]|0)-(X[((Y|0)+1)%3]|0)-(a|0)^(Y==1?a<<D:a>>>D)}catch(R){throw R;}},u=function(
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (32847)
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):128671
                                                                                                                    Entropy (8bit):5.212927569469054
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:aQkj/uTdPlaU1F3s6IHrW5r1RUKtqtZ76jnmTE7d2BxHoW3BFsb4t/tD03Pzskpx:aD/aek5ZROZ7XiuF5GXr7H
                                                                                                                    MD5:6B11B5535D6380BCEAA379D97966C896
                                                                                                                    SHA1:717470C22F4FEEBAAFADDB39CFD36A7298589C8C
                                                                                                                    SHA-256:008620B310E13D64E6DABF28E79D76F088D1822A89D0CC17252DB596762ADD59
                                                                                                                    SHA-512:433F42E7BF286786C48757D29A24F4EFD69A5A3FE1C82050748A3562CB8427D210C6DEC752FCF48C645C5DC79613D7AD1D55006E47BB5D136DFB1C3EEE21757F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[93],{0:function(e,t,n){"use strict";function r(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter(function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable})),n.push.apply(n,r)}return n}function i(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{};t%2?r(Object(n),!0).forEach(function(t){d()(e,t,n[t])}):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(n)):r(Object(n)).forEach(function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(n,t))})}return e}function a(e){"loading"!==document.readyState?e():document.addEventListener("DOMContentLoaded",e)}function o(){var e,t=navigator,n=t.userAgent;return n.match(/chrome|chromium|crios/i)?e="chrome":n.match(/firefox|fxios/i)?e="firefox":n.match(/safari/i)?e="safari":n.match(/opr\//i)?e="opera":n.match(/edg/i)&&(e="edge"),e}function s(e){var t
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (32781)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):924738
                                                                                                                    Entropy (8bit):5.638568380025428
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6144:WpiVmjqAkzikYOGzLH949Cp5DasFoGUJKohAXzHD2j6W90f/k+SzM7HBKCFw:jzMOGzLH9494NasFy/AXzT7Hne
                                                                                                                    MD5:254AD9178F802A23DF9F2C10E0B61CC0
                                                                                                                    SHA1:82D19A2ABB0D57B379D9352F9C79228B6B1E9ADB
                                                                                                                    SHA-256:783B4BCD2A86E06E08362433E67A0FA5B372F7501049711F83966C790FB4A24C
                                                                                                                    SHA-512:58AB2DAFD458808A1888CD03F542C1F8A500259EF7D862999E8DAED28C526739773D31638736652C225DEB5FA491DA0C8AA01AA2AB74EF574EAD622048DEA731
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    URL:https://steursinnovatingforthefuture.freshdesk.com/assets/cdn/portal/vendor.js
                                                                                                                    Preview:!function(e){function t(t){for(var r,i,o=t[0],l=t[1],c=t[2],u=0,f=[];u<o.length;u++)i=o[u],Object.prototype.hasOwnProperty.call(a,i)&&a[i]&&f.push(a[i][0]),a[i]=0;for(r in l)Object.prototype.hasOwnProperty.call(l,r)&&(e[r]=l[r]);for(d&&d(t);f.length;)f.shift()();return s.push.apply(s,c||[]),n()}function n(){for(var e,t=0;t<s.length;t++){for(var n=s[t],r=!0,o=1;o<n.length;o++){var l=n[o];0!==a[l]&&(r=!1)}r&&(s.splice(t--,1),e=i(i.s=n[0]))}return e}function r(e){return i.p+""+({}[e]||e)+".js"}function i(t){if(o[t])return o[t].exports;var n=o[t]={i:t,l:!1,exports:{}};return e[t].call(n.exports,n,n.exports,i),n.l=!0,n.exports}var o={},a={0:0},s=[];i.e=function(e){var t=[],n=a[e];if(0!==n)if(n)t.push(n[2]);else{var o=new Promise(function(t,r){n=a[e]=[t,r]});t.push(n[2]=o);var s,l=document.createElement("script");l.charset="utf-8",l.timeout=120,i.nc&&l.setAttribute("nonce",i.nc),l.src=r(e);var c=new Error;s=function(t){l.onerror=l.onload=null,clearTimeout(u);var n=a[e];if(0!==n){if(n){var r=
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):3452
                                                                                                                    Entropy (8bit):5.117912766689607
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:3qO9I9Sz9KHULI5m4UidBGLosqAsosushswsosry:a2IYz95qTdBac
                                                                                                                    MD5:CB06E9A552B197D5C0EA600B431A3407
                                                                                                                    SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                                                                                                    SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                                                                                                    SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    URL:https://login.live.com/Me.htm?v=3
                                                                                                                    Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 190152
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):61052
                                                                                                                    Entropy (8bit):7.996159932827634
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:1536:HQaq1Q7XOos5ZBIp+1Zr52IGmCJijm1qAxTe9wzf:fq1HoUBIpU5TG7JSmwuTe+b
                                                                                                                    MD5:C1E82BF71ADD622AD0F3BF8572F634FC
                                                                                                                    SHA1:6CA863D4CAB96669202548D301693B3F5F80B0D5
                                                                                                                    SHA-256:BA48AF15D297DB450DC4870242482145ADDB2D18375A4871C490429E2DC5464A
                                                                                                                    SHA-512:820A7F8A0C8EA33A8FE1E90CDC35F45DC1E143E836B0D8EA047E1E312F8CAEC72CDEE4E7DB54760A4D749CD0ACFE103A27E39A9A56EB2D704E448A67B0D0C079
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview:...........iw.F.0.....'W...4)/qH#..D.L.EK...................().}.{..@.z........Qz.,..Ox.....i4..S.&.p......9..W....);a.].a....Y......Y<,.n..."`Is....5....P..|.-..x1.F...@...yRlG.O..5.Q.|.gy.c.^....r.EC.....xd.oL..$./..|3.......r^.j.}...M... )x.D.....%.....B..t....vZ....2L......px.G.1.*.lZYh...$.....,.../.a..;Q...._..#.....e.T.:trA_.0.:.f...........(I.x?.S...<7...o..0.`r.x.+.2..o+...4/..vzY7.C'.....!.r..4n....]P.+a..........._.8,..G>...{.4B....o.9.....r......X3..U.....'.0.@...lrX....r.W\e...].}....(.l......=........3....S..........^=D..[.zw6..e...<WQ.w.(.X..S....>.^.....^B..O-.(..U.R;h..v.......4.Dc .?..z....r.._.Y......M.a.?,...?..U.....OF.w\h$.Q..5....Q.Oj ....5U..8..Y......gYZM....y..OrY.z]B..y..;o.....oT.r...H..{K...Y&Q.......*..W....N4.......].0m..m........E.bc..~..e.. .nzS.i3^......).,Y}.=1H...... V...g.)....X..G...C....@o,.i.~...as...ehEH....u9l.2...y\J.?.(.I.q%..F#..D../>pr$...,...m.6..:,<s..~S.fl;k.'<..}z.Y.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):1435
                                                                                                                    Entropy (8bit):7.8613342322590265
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                                                                    MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                                                                    SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                                                                    SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                                                                    SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    URL:https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
                                                                                                                    Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):116345
                                                                                                                    Entropy (8bit):7.997378915283506
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:3072:svJ27JKT4KNXDBEeFUNHE/7SVxX7RLTMMqfC4:L7KPDBEeF2HE+J5AMqfC4
                                                                                                                    MD5:7570EB58C2BCE45B24EA431EB15D27B5
                                                                                                                    SHA1:0DE0A6616E6BF7B045CFC456E4E3DF6760617CFA
                                                                                                                    SHA-256:5AEE6747482DFC52A669CAED6BE1B9319536AC9514C2D7354B879F093ABB212A
                                                                                                                    SHA-512:696D4C3765DA2936461D15C89A41F98EDED30F202C422143D921D6096D7DD6456479F48B1065398323F7DFE60B5D3452B0C3C67DD01EE041E51CFBCA9125D86D
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_510f960da65b56e0607c.js
                                                                                                                    Preview:...........k{.H.(.}............'qz<..>.3==..G..(..../m..]kU.T......|x....T.Z...O....T.........e..]../'.o+gp.k.........F....+#..+.{..|X..J.U.`.F.0...W..7.Ie...J2.Y.~.$.L.8....$...P]4..yQ.P99..P?....?........I%....+^0..&p..2..<........Da...J....F.9<.7.*^.+1O*.0J..........h1....[....h..............u".....C%.+..\.>....T`.1....... i......8.TB(.Uh.b.{...@<y..D^.S.....n".<H.L..O..*.t........p6..\[...yCm.J.k.....b..vg....-.j.$........1....p~3.b.....n....[_c..{1WN.l~.=...........?......S.}U..g.......t..../...........|.+...-y.X\...l.....>;."....ye.\.....h..p.f.8...[/..nd.,..O.b>.6-......c7.}.yp.c5.R6p..E...z3.......y7.d.M..K...n.h...OX.&..d.[/...ng.S.Ae..D<.GAe..&.^7......'..b...#..X..q....O.~W.M3.+b..m.>&^t.O..I.LU.;..a....&.k.$...{.{.^.....3OX.Oy8O...f.%..o..]..9....Ln-...'.....A.3y..v=l....G......i..../...--k...p..m..Y........XV...i.......;.o..zyc@..MLoy.b_.,.....5..w=..#.^..M.P.'<_.j...m..|......0...w../...>\...l.>.....h...q>.w...ZM[...
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (39768), with CRLF, LF line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):157093
                                                                                                                    Entropy (8bit):6.1234072057594435
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3072:ran0IQycpg/J0tg873+7EZLHneNDZtp1oeACSoSY5YE8ZHN5R8dDN0Gf2u0wbnFj:ran0IQycpg/J0tg8wGHeNDjceACSorYK
                                                                                                                    MD5:4BE9E9B9F721B3C55531CEBCFF13D9C4
                                                                                                                    SHA1:2BABCF64A1CD201470B899E94350392FC8727960
                                                                                                                    SHA-256:03F0999913065C692A445C054AAE5EB46B3891B4A5DB7FD670F618F0B87057E6
                                                                                                                    SHA-512:4BC7570DAA8E606454F075ED54F27D4C3DA1F8E331AB224187986AC0915A7EC254B443CDA62500FE152B5032322C273310C614804E54AE672E7E7EE7011E2B70
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    URL:https://steursinnovatingforthefuture.freshdesk.com/support/solutions/articles/203000017909-steurs-innovating-for-the-future
                                                                                                                    Preview:<!DOCTYPE html>.<html lang="en" data-date-format="non_us" dir="ltr">..<head>. <meta name="robots" content="noindex, nofollow">.. <meta name="csrf-param" content="authenticity_token" />.<meta name="csrf-token" content="AhNu993SDdnxF+oosfSS9ShiVf8YvHVSX7Vv/oxipu4s3wSeEzBYsXZ2J9IP9t317R3kWqCMwMK9E5vTL9UpmQ==" />.. <link rel='shortcut icon' href='/assets/misc/favicon.ico?702017' />.. Title for the page -->.<title> Steurs: Innovating for the future : Steurs: Innovating for the future </title>.. Meta information -->.. <meta charset="utf-8" />. <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" />. <meta name="description" content= "" />. <meta name="author" content= "Alyssa Van Der Steen" />. <meta property="og:title" content="Steurs: Innovating for the future" /> <meta property="og:url" content="https://steursinnovatingforthefuture.freshdesk.com/support/solutions/articles/203000017909-steurs-innovating-for-the-future" /> <meta property="
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1435
                                                                                                                    Entropy (8bit):7.8613342322590265
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                                                                    MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                                                                    SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                                                                    SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                                                                    SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):116345
                                                                                                                    Entropy (8bit):7.997378915283506
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:3072:svJ27JKT4KNXDBEeFUNHE/7SVxX7RLTMMqfC4:L7KPDBEeF2HE+J5AMqfC4
                                                                                                                    MD5:7570EB58C2BCE45B24EA431EB15D27B5
                                                                                                                    SHA1:0DE0A6616E6BF7B045CFC456E4E3DF6760617CFA
                                                                                                                    SHA-256:5AEE6747482DFC52A669CAED6BE1B9319536AC9514C2D7354B879F093ABB212A
                                                                                                                    SHA-512:696D4C3765DA2936461D15C89A41F98EDED30F202C422143D921D6096D7DD6456479F48B1065398323F7DFE60B5D3452B0C3C67DD01EE041E51CFBCA9125D86D
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview:...........k{.H.(.}............'qz<..>.3==..G..(..../m..]kU.T......|x....T.Z...O....T.........e..]../'.o+gp.k.........F....+#..+.{..|X..J.U.`.F.0...W..7.Ie...J2.Y.~.$.L.8....$...P]4..yQ.P99..P?....?........I%....+^0..&p..2..<........Da...J....F.9<.7.*^.+1O*.0J..........h1....[....h..............u".....C%.+..\.>....T`.1....... i......8.TB(.Uh.b.{...@<y..D^.S.....n".<H.L..O..*.t........p6..\[...yCm.J.k.....b..vg....-.j.$........1....p~3.b.....n....[_c..{1WN.l~.=...........?......S.}U..g.......t..../...........|.+...-y.X\...l.....>;."....ye.\.....h..p.f.8...[/..nd.,..O.b>.6-......c7.}.yp.c5.R6p..E...z3.......y7.d.M..K...n.h...OX.&..d.[/...ng.S.Ae..D<.GAe..&.^7......'..b...#..X..q....O.~W.M3.+b..m.>&^t.O..I.LU.;..a....&.k.$...{.{.^.....3OX.Oy8O...f.%..o..]..9....Ln-...'.....A.3y..v=l....G......i..../...--k...p..m..Y........XV...i.......;.o..zyc@..MLoy.b_.,.....5..w=..#.^..M.P.'<_.j...m..|......0...w../...>\...l.>.....h...q>.w...ZM[...
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:PNG image data, 239 x 237, 8-bit/color RGBA, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):15368
                                                                                                                    Entropy (8bit):7.9750677884204055
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:ZIMXL3QSKBenUZTfMdve8+PceS+R+Re0AR/atecLkVUa:ZIy9KeUhfEv7+Q+Rh06/aA0qUa
                                                                                                                    MD5:1BD21DB5544534A4F09C84F4E00B6606
                                                                                                                    SHA1:9D8B1860E08D04BF6435CBFC39B37AD60CDFE56F
                                                                                                                    SHA-256:C9556946153FF9272046871BD9303A00FED5EE409D9F43F9447DE610A97EB816
                                                                                                                    SHA-512:082AEBEABDC6A70AEB3490D82FEEC7192A93E1A4FC00E8E1EF4681688B290D78C11D3E4C7DBABA47E29EB36CF2310A565EC95C9751F58440D5B87803068B1BD5
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview:.PNG........IHDR.............W.".....pHYs...%...%.IR$.....sRGB.........gAMA......a...;.IDATx.......O...Uf./.(3..(....Y..&......b.Y._".F ...|+`...&.y..1q.Ff0.M...)... D..4..D33.e.L......~........2..y......._....".BQ.h..,....P.c.Q..[H..Z.,..u},c......`.Z4Mk1.....6........'..r.l...c.:.. EYR...n1....&Z;Q..q..GIQV..x+n\<....;.U..1.fn...D-...v......9._..#.D8.i...'.....v~.Jo...../G4..X={.)....>e.|b.!....0..e...jm......3.O...i?.A..z...........mz./..`..........~..3.0....r.N.....O..n......R.G....#.....c..s.vY...\6TP9.5...,.1..5..v.m.......V.TF......*..#.OR.^=h..A.....+]..]..v<.2)J....>..$[S.m5....w!\..N...zt...:..8a..^{.)....|...-....)J.......7....sg.......v.u.zv..`.y..0..c...p.....$E.S9.J).2.G..X...T.....BT..E......u#.......f...IQ...x+ly\na..y..zwX..Nye`u?.n....Q..].T.%GY...k..cX]....g..:U..,...qzw..m.y....3...l.1...C.G..R...-...B...w......._...wv...@..M.cuc~N;.;HQrt.R..@cl..~...,X..U..s[L.......=..;._...u..2.[w.=x..<.c.G...|.^......3.fM...1.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (65447)
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):89501
                                                                                                                    Entropy (8bit):5.289893677458563
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                    MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                    SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                    SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                    SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:TrueType Font data, 11 tables, 1st "OS/2", 14 names, Macintosh, type 1 string, icomoon
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):19364
                                                                                                                    Entropy (8bit):6.483628106193714
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:jv080EUtxPLZWxYTi5h7t7zesUmxvRuJrr7utkSNSO6xCwrd5:wEUtJsxYo7desUmxvcJzAYO6xCwf
                                                                                                                    MD5:557AD7971F0DCF0C3BA6333C7D60700B
                                                                                                                    SHA1:0E310F97587FF1E13276AFA929F4A6301BDDCE6A
                                                                                                                    SHA-256:0774BB03BD2DFF7FACAB0280E32A9E15AB9AFA79BAC829FF71AE64EA352A3490
                                                                                                                    SHA-512:D25AF4870CEBCFD2D7BC11D773E6B5D9781887C5EC8A96EC56B4C015DC492429CE93822261C7295449E473BEE345C9B413D49FF7B086FFE557A74B9DB84E27C7
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    URL:https://steursinnovatingforthefuture.freshdesk.com/assets/cdn/portal/styles/fonts/icomoon.ttf?qilaa4
                                                                                                                    Preview:...........0OS/2...p.......`cmap.V.........Tgasp.......p....glyf[......x..F.head!.H...G....6hhea......H0...$hmtx.e....HT....loca......IX....maxp......I.... name.J....I.....post......K.... ...........................3...................................@...<.....@...@............... .................................8............. .<......... ................................................79..................79..................79...........2...=.G.k.r...54&'&"....'#".........3...326=.......3267>.'5327>.7654'..'&+..53...."&'%."/...'*.+."&=.467>.;.26?.62........2....#.V ..=...8..$B.....iJ..P78P..............*$%7....7%$*...W............@!....$3... ..)P$........v-@@-..m.5...[......D$.Jh..7MP8....X.....5.q..7%%**$%7...........m..Z...2$.. .....Z...........@-.@............%.*.P.v.............3!26=.67>.76'&'..'&#".......3.#57....#54&'&'..'&547>.7632.....................#"&=.'..'&67>.76...7>.....1.......-('6......6'(-....""^9:>>:9^""...........%..*....M43;;34M....*..%,...j....i............`b....
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (18288)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):18908
                                                                                                                    Entropy (8bit):5.674678632578198
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:O3KgzafZO9pXJYu9Ne3w0MF6b8mzvJqIbFWzYXOxnae3zinHTG:OHzahO9pX39AA0gATMzlaeDgTG
                                                                                                                    MD5:73C2C99631416770D5A0BFA3E36FC226
                                                                                                                    SHA1:D7413D00137C6A683F4AF05E69E02D95757BEAAB
                                                                                                                    SHA-256:4B24A8E5B64804FF4F158A3FD2790122F19CAA8A0CF8BDC13E48177F532EE27E
                                                                                                                    SHA-512:D0E024B2D2B4B6201BB0C760B9BD564FA11A38E5CF529A408E1F0621040358B33B1357C4C5B0AEB45DE8754802F4994683391E4CC549AEF274783B6BC312AC8A
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    URL:https://www.google.com/js/bg/SySo5bZIBP9PFYo_0nkBIvGcqooM-L3BPkgXf1Mu4n4.js
                                                                                                                    Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var R=function(X,Y){if(!(X=(Y=null,D).trustedTypes,X)||!X.createPolicy)return Y;try{Y=X.createPolicy("bg",{createHTML:a,createScript:a,createScriptURL:a})}catch(Z){D.console&&D.console.error(Z.message)}return Y},a=function(X){return X},D=this||self;(0,eval)(function(X,Y){return(Y=R())&&X.eval(Y.createScript("1"))===1?function(Z){return Y.createScript(Z)}:function(Z){return""+Z}}(D)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var b=function(X,Y,D,a){for(D=((a=[],X)|0)-1;D>=0;D--)a[(X|0)-1-(D|0)]=Y>>D*8&255;return a},p=function(X){return X.A?XJ(X,X.J):q(true,X,8)},Yv=function(X,Y){return Y[X]<<24|Y[(X|0)+1]<<16|Y[(X|0)+2]<<8|Y[(X|0)+3]},y=function(X,Y){X.X.splice(0,0,Y)},Za=function(X,Y,D,a){try{a=X[((Y|0)+2)%3],X[Y]=(X[Y]|0)-(X[((Y|0)+1)%3]|0)-(a|0)^(Y==1?a<<D:a>>>D)}catch(R){throw R;}},u=function(
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):3452
                                                                                                                    Entropy (8bit):5.117912766689607
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:3qO9I9Sz9KHULI5m4UidBGLosqAsosushswsosry:a2IYz95qTdBac
                                                                                                                    MD5:CB06E9A552B197D5C0EA600B431A3407
                                                                                                                    SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                                                                                                    SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                                                                                                    SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    URL:https://login.live.com/Me.htm?v=3
                                                                                                                    Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:PNG image data, 239 x 237, 8-bit/color RGBA, non-interlaced
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):15368
                                                                                                                    Entropy (8bit):7.9750677884204055
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:ZIMXL3QSKBenUZTfMdve8+PceS+R+Re0AR/atecLkVUa:ZIy9KeUhfEv7+Q+Rh06/aA0qUa
                                                                                                                    MD5:1BD21DB5544534A4F09C84F4E00B6606
                                                                                                                    SHA1:9D8B1860E08D04BF6435CBFC39B37AD60CDFE56F
                                                                                                                    SHA-256:C9556946153FF9272046871BD9303A00FED5EE409D9F43F9447DE610A97EB816
                                                                                                                    SHA-512:082AEBEABDC6A70AEB3490D82FEEC7192A93E1A4FC00E8E1EF4681688B290D78C11D3E4C7DBABA47E29EB36CF2310A565EC95C9751F58440D5B87803068B1BD5
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    URL:https://steursinnovatingforthefuture.freshdesk.com/assets/cdn/portal/images/no-results.png
                                                                                                                    Preview:.PNG........IHDR.............W.".....pHYs...%...%.IR$.....sRGB.........gAMA......a...;.IDATx.......O...Uf./.(3..(....Y..&......b.Y._".F ...|+`...&.y..1q.Ff0.M...)... D..4..D33.e.L......~........2..y......._....".BQ.h..,....P.c.Q..[H..Z.,..u},c......`.Z4Mk1.....6........'..r.l...c.:.. EYR...n1....&Z;Q..q..GIQV..x+n\<....;.U..1.fn...D-...v......9._..#.D8.i...'.....v~.Jo...../G4..X={.)....>e.|b.!....0..e...jm......3.O...i?.A..z...........mz./..`..........~..3.0....r.N.....O..n......R.G....#.....c..s.vY...\6TP9.5...,.1..5..v.m.......V.TF......*..#.OR.^=h..A.....+]..]..v<.2)J....>..$[S.m5....w!\..N...zt...:..8a..^{.)....|...-....)J.......7....sg.......v.u.zv..`.y..0..c...p.....$E.S9.J).2.G..X...T.....BT..E......u#.......f...IQ...x+ly\na..y..zwX..Nye`u?.n....Q..].T.%GY...k..cX]....g..:U..,...qzw..m.y....3...l.1...C.G..R...-...B...w......._...wv...@..M.cuc~N;.;HQrt.R..@cl..~...,X..U..s[L.......=..;._...u..2.[w.=x..<.c.G...|.^......3.fM...1.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57678
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):16378
                                                                                                                    Entropy (8bit):7.986541062710992
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:hOBEj/gTOkWow647Z1Y8hyJavTiIQslkHC:hOBKJB11Y8heariIQ8ki
                                                                                                                    MD5:FC8A7FB6FB26ADEB81D76A33DA13B815
                                                                                                                    SHA1:ADEF9857A4FC698836B613252AE8B1FC0EC199DE
                                                                                                                    SHA-256:A3D6351A6E93FC23C2A3ABFFCBDC847D42B8781DBFFBCCEEF4FEF72E0D5D4A14
                                                                                                                    SHA-512:DE70865494E5D2A32353614CC7D8305CAA83E1605F6BF03C58DD6E19D92FDE8B33B3E26ED3A65D739DEA20984130D39B6E43641B04918CC906DEC17E51B0D582
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_v20ia-gahguvu2fgvxamhg2.js
                                                                                                                    Preview:...........}Ms#.......\.@..'F.........3RH2....~......Q.x7...}..'.}..?e#...QU]....Vo..................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.p>.....7.....4....Z,&c.)n.[.pcQp...4...&...i.............CkL=.....g..m&vG..p... ....:N`y...ea.,....[......^.../D#(y.....l4.n..,.=_.p2P.....A,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j......?.)..t.z.-..m.]..3y...3@...'.)...Aa..1.kQ.....l+.....-q..n.p..{^...$..{/...=a..A...4.VH}..SBwju......S..hN.P..-..O,..S7.J,.....p.iLU.6W.....eO.7 ..C...{.E.Z...1...5s.!uY...@^. ,D".N.E......5.NE..\...VQa.A7..X.B..{.q..Ra..S....x(x7.Cp.#.#..:.......D..`,!IGr.. ...z.?.._0O.......;..0.z.h....5.../...q..5.|..B.OY..k...].Sw.>.".@..!.9.V|...=.dv.3!sr.....#...X8s.w.|7..O/....!.."...3.."D..)...[........!^....3(..{...F2'..q.....x........
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:JSON data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):72
                                                                                                                    Entropy (8bit):4.241202481433726
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                                    MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                    SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                    SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                    SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:PNG image data, 371 x 136, 8-bit colormap, non-interlaced
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):2268
                                                                                                                    Entropy (8bit):7.833063756880402
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:NVhCSmzdBBNx2X1QSmSPBXsb7npsbuNGIKaOhf9/jPP:NVG1A13cb7nqb8saO9hjn
                                                                                                                    MD5:26C460CA3CE83FEA09E8E28FF47D3AFE
                                                                                                                    SHA1:9B2B2B0F0904F753621FB047383B70AB75FDB26A
                                                                                                                    SHA-256:4D22D8ECEC80C906C868CD63F20E6AB17FA3E28847FAEB9C70BEDFD913BE7D4E
                                                                                                                    SHA-512:DDB2110F72057D868BE314C8D5D0009E67E1BE221C64768FE5038D676A3309A6F87C5DA05C74FC89747906A3DB686C038861DDF44D7F15C439331C4DDDFF9F52
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    URL:https://s3-eu-central-1.amazonaws.com/euc-cdn.freshdesk.com/data/helpdesk/attachments/production/203002297309/original/Gf4w9kE_Qu3xp02-juq7x-1O8n9vmMKdjw.png?1737474475
                                                                                                                    Preview:.PNG........IHDR...s........."F......PLTE...sss.......P"...jjjoooiiimmm|||.......................)...u..................d>.~a.K..x\.F.......R........................................q.....T...a.;....IDATx...6.F.....I.@.;....8...[.J+..q...=.c...TU.. @..A..A..A..A..A..A..A..A..A..A..A..A..A......1.^..~..?<w...v.u...m........5?...|P..A...5?...|P..A.].8....jn........._..F.S...%..O....E..>.....z.*..uk....V.=.f......+.....jNu...]........[..'..BY......9.V.....-Lhv=.5?E/.M....$...L...iNW,..NF......Id;h....b....y......A..4..^...X &...f...5..3c......_3B..@.........|.........t..,...w..s/*...Q.....).h..8.....i1.Y].....B.flb.`3....J.M........#T.-...(...`.d.J.n.1.GA...20.e.....6n.....NKU..".&........+TA.....2I.N.]....Io+...Q.].....8J.,.+.c...\.}b5.{.8a"... .u.2j.Tn....}PK..e...W.E.n:7.5O.^4......v:4....)..h..M..@.J..L..t#...U..q.yP....Y...E.E...5..zJh0..g...-%..<-.V.y,....wKw4.J......[.CQ...Gv....,.NU..S.}C.fh/....{.NT....=.#zv.Mh...0.5.....|
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1150
                                                                                                                    Entropy (8bit):4.400223688732236
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:kqZKrOPYRgn4wLazqlJenEIVTquL/OqZvWZKYYZKqb:bYXw+zq/enEIVuW/Z88Kqb
                                                                                                                    MD5:88DECC35651F45BABD9838B8F88D31B1
                                                                                                                    SHA1:4F4B1168DCF2149083D8CE5611393BF6D74EA88D
                                                                                                                    SHA-256:A44C13CD56199DFC5FA127FBBD968AD63EACF0D7152B64B1E0F19579FDF73946
                                                                                                                    SHA-512:9D900E73492E19DF5508C6A842EBEC8966AAA2BFC7EE33E8BAC6FB4A02BD034B1F8AA1C81DAB16019CCE3D77DA6CB95E9D17853A2A6D56EAEE38C926CBFD32F6
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview:............ .h.......(....... ..... .................................o.%.o.%.o.%.o.%Vo.%.o.%.o.%.o.%.o.%Vo.%.o.%.o.%.............o.%.o.%.o.%Ho.%.o.%.o.%.o.%.o.%.o.%.o.%.o.%.o.%Ho.%.o.%.....o.%.o.%.o.%eo.%.o.%.o.%.o.%.o.%.n.#.m.#.o.$.o.%.o.%.o.%eo.%.o.%.o.%.o.%Io.%.o.%.o.%.o.%.o.$.r.)...L...N.t.-.o.$.o.%.o.%.o.%Io.%.o.%.o.%.o.%.o.%.n.$.r.*.r.*.q.(...?...X...`.n.$.o.%.o.%.o.%.o.%.o.%Vo.%.o.%.n.#...T........o.%.m."..........T.n.#.o.%.o.%.o.%Vo.%.o.%.o.%.m."...........o.%.n.$............m.".o.%.o.%.o.%.o.%.o.%.o.%.m."...........o.%.n.$............m.".o.%.o.%.o.%.o.%.o.%.o.%.m.#......y.u./.o.%.o.%.u.....t....m.".o.%.o.%.o.%.o.%.o.%.o.%.m.".......k. .o.%.o.%.k. ...z....m.".o.%.o.%.o.%.o.%Vo.%.o.%.n.#...L......M.n.#.n.#...K......K.n.#.o.%.o.%.o.%.o.%.o.%.o.%.o.%.o.$...i...............h.o.$.o.%.o.%.o.%.o.%.o.%.o.%Io.%.o.%.o.%.n.#.~.<...b...b.~.<.n.#.o.%.o.%.o.%.o.%.o.%.o.%.o.%.o.%eo.%.o.%.o.%.n.$.m.".m.".n.$.o.%.o.%.o.%.o.%.o.%.o.%.....o.%.o.%.o.%Ho.%.o.%.o.%.o.%.o.%.o.%.o.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (32847)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):128671
                                                                                                                    Entropy (8bit):5.212927569469054
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:aQkj/uTdPlaU1F3s6IHrW5r1RUKtqtZ76jnmTE7d2BxHoW3BFsb4t/tD03Pzskpx:aD/aek5ZROZ7XiuF5GXr7H
                                                                                                                    MD5:6B11B5535D6380BCEAA379D97966C896
                                                                                                                    SHA1:717470C22F4FEEBAAFADDB39CFD36A7298589C8C
                                                                                                                    SHA-256:008620B310E13D64E6DABF28E79D76F088D1822A89D0CC17252DB596762ADD59
                                                                                                                    SHA-512:433F42E7BF286786C48757D29A24F4EFD69A5A3FE1C82050748A3562CB8427D210C6DEC752FCF48C645C5DC79613D7AD1D55006E47BB5D136DFB1C3EEE21757F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    URL:https://steursinnovatingforthefuture.freshdesk.com/assets/cdn/portal/scripts/marketplace.js
                                                                                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[93],{0:function(e,t,n){"use strict";function r(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter(function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable})),n.push.apply(n,r)}return n}function i(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{};t%2?r(Object(n),!0).forEach(function(t){d()(e,t,n[t])}):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(n)):r(Object(n)).forEach(function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(n,t))})}return e}function a(e){"loading"!==document.readyState?e():document.addEventListener("DOMContentLoaded",e)}function o(){var e,t=navigator,n=t.userAgent;return n.match(/chrome|chromium|crios/i)?e="chrome":n.match(/firefox|fxios/i)?e="firefox":n.match(/safari/i)?e="safari":n.match(/opr\//i)?e="opera":n.match(/edg/i)&&(e="edge"),e}function s(e){var t
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:PNG image data, 23 x 74, 8-bit/color RGB, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):61
                                                                                                                    Entropy (8bit):4.035372245524405
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:yionv//thPlm1gLl/xl/k4E08up:6v/lhP4iL17Tp
                                                                                                                    MD5:D705FAD1BC46B98012CFB0B202C0805F
                                                                                                                    SHA1:42EF824266DE8515FA07B81C8EE625A3989F33F8
                                                                                                                    SHA-256:5ED1199401B737AC2EA8AE7107FF5D40AC98B42CC6AE5AB74A535AEE3B11E972
                                                                                                                    SHA-512:2D7BDC21AE029B24E76FABB4A51B39B472B9E36D57E5914BFB903762775F6CA8BA24F6A9CAB1C73EE31890AB5FEB98B43B5D39FC6651DC3C38E0C7709C52C85A
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview:.PNG........IHDR.......J......XX.....IDAT.....$.....IEND.B`.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):43
                                                                                                                    Entropy (8bit):3.0314906788435274
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                    MD5:325472601571F31E1BF00674C368D335
                                                                                                                    SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                    SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                    SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:PNG image data, 346 x 146, 8-bit colormap, non-interlaced
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):4108
                                                                                                                    Entropy (8bit):7.899393134163289
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:Lm10PRsxtqv5K0U1oG1gS694D/dP0hhSFrJgmii3Xhc:LJSxtC5K0eXD1P0hhSFlgmXa
                                                                                                                    MD5:5B7DC7297E1F1144F08351BBA1CEBD17
                                                                                                                    SHA1:9EF4745B98EDD3E4CFDFC9BCA1A95758E0985A3E
                                                                                                                    SHA-256:3511D85711CA184877BBBF78C79D3D392166B8433AF7F838E81FDFF18DE842F9
                                                                                                                    SHA-512:477052AE9E962165CF50000DD07FB883332AF7F22FB7A8592A487FAE832ADC849636BB5AB11AF4868780A2D7C23FC0469FBCFFD01D7C5E422E7D490CE3C10547
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    URL:https://s3-eu-central-1.amazonaws.com/euc-cdn.freshdesk.com/data/helpdesk/attachments/production/203002297268/original/q9NJdiWAO42E027hGtuw-fS50RMNtxqzbg.png?1737474381
                                                                                                                    Preview:.PNG........IHDR...Z.........3C.)....PLTE.....$...... ......................]^b......efi............a#$.(&.....$...X#.\mv..$......*)9:=T..QRV........-/3utx|+*....)&......)'$x1*."'.$'FDBhcaH`jYUT...~zx[ZX............<96....*(yx{nigB"$n"#*. ,8=GIM.%&B..T&#.*&1..T0*>?Ee&.g{._..*6<6GNUmw.'/@Yb..V8....IDATx....6..]d....W..c]p.m...!.._......v...r..X.xqf..O.k.:2....=.........m.$E.B+K..4)...J.B+M..4)...J.B+M..4)...J.B+M..4)...J....?.L.....H.v..O...8.....fg.k.......vV..W..l.(....SE;{q.f.sN....y....SD;.......w....U.............{l.O......_<{......3.,e.....v51;ekw..'....0.O......Wq..7.m..+.c.~.Wq.....V.V.}..ZiRh.I..&.V..Ziz..B...I....Uh.>y.I.....l.Z.W.........Z....F.%.../..zys.W.B....J.Qh)..@.Z...h/..6.-E{...2X.Z..RY....(.B...........|..........W..BK$%.Uh...H..&.V..ZiRh.I..&.V.:....?-e...g..Rh{$F;?{1........}h...e.BKD.._......?..A;;WV.*.h...@..k..D.%"hG.0..1.V.%.h..^..F....x..&.(.D..5......./c..j}..U..!.}.zP../.XU...... dhK.%RhO".V..ZiRh.I..&.V..ZiRh...}.7..f/>.a.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:PNG image data, 346 x 146, 8-bit colormap, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4108
                                                                                                                    Entropy (8bit):7.899393134163289
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:Lm10PRsxtqv5K0U1oG1gS694D/dP0hhSFrJgmii3Xhc:LJSxtC5K0eXD1P0hhSFlgmXa
                                                                                                                    MD5:5B7DC7297E1F1144F08351BBA1CEBD17
                                                                                                                    SHA1:9EF4745B98EDD3E4CFDFC9BCA1A95758E0985A3E
                                                                                                                    SHA-256:3511D85711CA184877BBBF78C79D3D392166B8433AF7F838E81FDFF18DE842F9
                                                                                                                    SHA-512:477052AE9E962165CF50000DD07FB883332AF7F22FB7A8592A487FAE832ADC849636BB5AB11AF4868780A2D7C23FC0469FBCFFD01D7C5E422E7D490CE3C10547
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview:.PNG........IHDR...Z.........3C.)....PLTE.....$...... ......................]^b......efi............a#$.(&.....$...X#.\mv..$......*)9:=T..QRV........-/3utx|+*....)&......)'$x1*."'.$'FDBhcaH`jYUT...~zx[ZX............<96....*(yx{nigB"$n"#*. ,8=GIM.%&B..T&#.*&1..T0*>?Ee&.g{._..*6<6GNUmw.'/@Yb..V8....IDATx....6..]d....W..c]p.m...!.._......v...r..X.xqf..O.k.:2....=.........m.$E.B+K..4)...J.B+M..4)...J.B+M..4)...J.B+M..4)...J....?.L.....H.v..O...8.....fg.k.......vV..W..l.(....SE;{q.f.sN....y....SD;.......w....U.............{l.O......_<{......3.,e.....v51;ekw..'....0.O......Wq..7.m..+.c.~.Wq.....V.V.}..ZiRh.I..&.V..Ziz..B...I....Uh.&g