Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
New Invoice Format.msg

Overview

General Information

Sample Name:New Invoice Format.msg
Analysis ID:896892
MD5:0f439bae28659ef58201833ac7ec7abd
SHA1:9374b6fcf1432455a837db2f1e843bc432e95827
SHA256:3c6b3d8c3e293de022838699d3c3953a2bb2242a8dee9058a92998c340d727a6

Detection

Score:4
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Found iframes
Deletes files inside the Windows folder
Creates files inside the system directory
No HTML title found
Form action URLs do not match main URL
Stores large binary data to the registry
Creates or modifies windows services
HTML body contains low number of good links
Connects to many different domains

Classification

  • System is w10x64_ra
  • OUTLOOK.EXE (PID: 4836 cmdline: C:\Program Files\Microsoft Office\Root\Office16\OUTLOOK.EXE" /f "C:\Users\user\Desktop\New Invoice Format.msg MD5: CA3FDE8329DE07C95897DB0D828545CD)
    • AcroRd32.exe (PID: 5288 cmdline: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\3GSI7ZA6\Hypertec_NewInvoiceFormatAnnouncement.pdf MD5: 0EAC436587F5A1BEF8AEB2E2381D2405)
      • RdrCEF.exe (PID: 2212 cmdline: "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043 MD5: 4AC861CBCAFA331A72C04BF35AE792E3)
      • chrome.exe (PID: 2232 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://www.hypertecsp.ca/ MD5: 7BC7B4AEDC055BB02BCB52710132E9E1)
        • chrome.exe (PID: 5260 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1816,i,7160771073920553117,16714855497946957678,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 7BC7B4AEDC055BB02BCB52710132E9E1)
      • chrome.exe (PID: 7524 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://www.hypertec.com/ MD5: 7BC7B4AEDC055BB02BCB52710132E9E1)
        • chrome.exe (PID: 7700 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2028 --field-trial-handle=1876,i,965571619321356576,5515099584870155535,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 7BC7B4AEDC055BB02BCB52710132E9E1)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://hypertec.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-WFRZW9M
Source: https://hypertec.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-KD79HQ6
Source: https://hypertec.com/HTTP Parser: Iframe src: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm&co=aHR0cHM6Ly9oeXBlcnRlYy5jb206NDQz&hl=en&v=khH7Ei3klcvfRI74FvDcfuOo&size=invisible&badge=inline&cb=i4c592v399vn
Source: https://hypertec.com/HTTP Parser: Iframe src: https://www.google.com/recaptcha/enterprise/bframe?hl=en&v=khH7Ei3klcvfRI74FvDcfuOo&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm
Source: https://hypertec.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-WFRZW9M
Source: https://hypertec.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-KD79HQ6
Source: https://hypertec.com/HTTP Parser: Iframe src: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm&co=aHR0cHM6Ly9oeXBlcnRlYy5jb206NDQz&hl=en&v=khH7Ei3klcvfRI74FvDcfuOo&size=invisible&badge=inline&cb=i4c592v399vn
Source: https://hypertec.com/HTTP Parser: Iframe src: https://www.google.com/recaptcha/enterprise/bframe?hl=en&v=khH7Ei3klcvfRI74FvDcfuOo&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm
Source: https://hypertec.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-WFRZW9M
Source: https://hypertec.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-KD79HQ6
Source: https://hypertec.com/HTTP Parser: Iframe src: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm&co=aHR0cHM6Ly9oeXBlcnRlYy5jb206NDQz&hl=en&v=khH7Ei3klcvfRI74FvDcfuOo&size=invisible&badge=inline&cb=i4c592v399vn
Source: https://hypertec.com/HTTP Parser: Iframe src: https://www.google.com/recaptcha/enterprise/bframe?hl=en&v=khH7Ei3klcvfRI74FvDcfuOo&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm
Source: https://hypertec.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-WFRZW9M
Source: https://hypertec.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-KD79HQ6
Source: https://hypertec.com/HTTP Parser: Iframe src: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm&co=aHR0cHM6Ly9oeXBlcnRlYy5jb206NDQz&hl=en&v=khH7Ei3klcvfRI74FvDcfuOo&size=invisible&badge=inline&cb=i4c592v399vn
Source: https://hypertec.com/HTTP Parser: Iframe src: https://www.google.com/recaptcha/enterprise/bframe?hl=en&v=khH7Ei3klcvfRI74FvDcfuOo&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm
Source: https://hypertec.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-WFRZW9M
Source: https://hypertec.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-KD79HQ6
Source: https://hypertec.com/HTTP Parser: Iframe src: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm&co=aHR0cHM6Ly9oeXBlcnRlYy5jb206NDQz&hl=en&v=khH7Ei3klcvfRI74FvDcfuOo&size=invisible&badge=inline&cb=i4c592v399vn
Source: https://hypertec.com/HTTP Parser: Iframe src: https://www.google.com/recaptcha/enterprise/bframe?hl=en&v=khH7Ei3klcvfRI74FvDcfuOo&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm
Source: https://hypertec.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-WFRZW9M
Source: https://hypertec.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-KD79HQ6
Source: https://hypertec.com/HTTP Parser: Iframe src: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm&co=aHR0cHM6Ly9oeXBlcnRlYy5jb206NDQz&hl=en&v=khH7Ei3klcvfRI74FvDcfuOo&size=invisible&badge=inline&cb=i4c592v399vn
Source: https://hypertec.com/HTTP Parser: Iframe src: https://www.google.com/recaptcha/enterprise/bframe?hl=en&v=khH7Ei3klcvfRI74FvDcfuOo&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm
Source: https://hypertec.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-WFRZW9M
Source: https://hypertec.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-KD79HQ6
Source: https://hypertec.com/HTTP Parser: Iframe src: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm&co=aHR0cHM6Ly9oeXBlcnRlYy5jb206NDQz&hl=en&v=khH7Ei3klcvfRI74FvDcfuOo&size=invisible&badge=inline&cb=i4c592v399vn
Source: https://hypertec.com/HTTP Parser: Iframe src: https://www.google.com/recaptcha/enterprise/bframe?hl=en&v=khH7Ei3klcvfRI74FvDcfuOo&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm
Source: https://hypertec.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-WFRZW9M
Source: https://hypertec.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-KD79HQ6
Source: https://hypertec.com/HTTP Parser: Iframe src: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm&co=aHR0cHM6Ly9oeXBlcnRlYy5jb206NDQz&hl=en&v=khH7Ei3klcvfRI74FvDcfuOo&size=invisible&badge=inline&cb=i4c592v399vn
Source: https://hypertec.com/HTTP Parser: Iframe src: https://www.google.com/recaptcha/enterprise/bframe?hl=en&v=khH7Ei3klcvfRI74FvDcfuOo&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm
Source: https://hypertec.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-WFRZW9M
Source: https://hypertec.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-KD79HQ6
Source: https://hypertec.com/HTTP Parser: Iframe src: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm&co=aHR0cHM6Ly9oeXBlcnRlYy5jb206NDQz&hl=en&v=khH7Ei3klcvfRI74FvDcfuOo&size=invisible&badge=inline&cb=i4c592v399vn
Source: https://hypertec.com/HTTP Parser: Iframe src: https://www.google.com/recaptcha/enterprise/bframe?hl=en&v=khH7Ei3klcvfRI74FvDcfuOo&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm
Source: https://hypertec.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-WFRZW9M
Source: https://hypertec.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-KD79HQ6
Source: https://hypertec.com/HTTP Parser: Iframe src: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm&co=aHR0cHM6Ly9oeXBlcnRlYy5jb206NDQz&hl=en&v=khH7Ei3klcvfRI74FvDcfuOo&size=invisible&badge=inline&cb=i4c592v399vn
Source: https://hypertec.com/HTTP Parser: Iframe src: https://www.google.com/recaptcha/enterprise/bframe?hl=en&v=khH7Ei3klcvfRI74FvDcfuOo&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm
Source: https://hypertec.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-WFRZW9M
Source: https://hypertec.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-KD79HQ6
Source: https://hypertec.com/HTTP Parser: Iframe src: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm&co=aHR0cHM6Ly9oeXBlcnRlYy5jb206NDQz&hl=en&v=khH7Ei3klcvfRI74FvDcfuOo&size=invisible&badge=inline&cb=i4c592v399vn
Source: https://hypertec.com/HTTP Parser: Iframe src: https://www.google.com/recaptcha/enterprise/bframe?hl=en&v=khH7Ei3klcvfRI74FvDcfuOo&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm
Source: https://hypertec.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-WFRZW9M
Source: https://hypertec.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-KD79HQ6
Source: https://hypertec.com/HTTP Parser: Iframe src: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm&co=aHR0cHM6Ly9oeXBlcnRlYy5jb206NDQz&hl=en&v=khH7Ei3klcvfRI74FvDcfuOo&size=invisible&badge=inline&cb=i4c592v399vn
Source: https://hypertec.com/HTTP Parser: Iframe src: https://www.google.com/recaptcha/enterprise/bframe?hl=en&v=khH7Ei3klcvfRI74FvDcfuOo&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm
Source: https://hypertec.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-WFRZW9M
Source: https://hypertec.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-KD79HQ6
Source: https://hypertec.com/HTTP Parser: Iframe src: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm&co=aHR0cHM6Ly9oeXBlcnRlYy5jb206NDQz&hl=en&v=khH7Ei3klcvfRI74FvDcfuOo&size=invisible&badge=inline&cb=i4c592v399vn
Source: https://hypertec.com/HTTP Parser: Iframe src: https://www.google.com/recaptcha/enterprise/bframe?hl=en&v=khH7Ei3klcvfRI74FvDcfuOo&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm
Source: https://hypertec.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-WFRZW9M
Source: https://hypertec.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-KD79HQ6
Source: https://hypertec.com/HTTP Parser: Iframe src: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm&co=aHR0cHM6Ly9oeXBlcnRlYy5jb206NDQz&hl=en&v=khH7Ei3klcvfRI74FvDcfuOo&size=invisible&badge=inline&cb=i4c592v399vn
Source: https://hypertec.com/HTTP Parser: Iframe src: https://www.google.com/recaptcha/enterprise/bframe?hl=en&v=khH7Ei3klcvfRI74FvDcfuOo&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm
Source: https://hypertec.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-WFRZW9M
Source: https://hypertec.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-KD79HQ6
Source: https://hypertec.com/HTTP Parser: Iframe src: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm&co=aHR0cHM6Ly9oeXBlcnRlYy5jb206NDQz&hl=en&v=khH7Ei3klcvfRI74FvDcfuOo&size=invisible&badge=inline&cb=i4c592v399vn
Source: https://hypertec.com/HTTP Parser: Iframe src: https://www.google.com/recaptcha/enterprise/bframe?hl=en&v=khH7Ei3klcvfRI74FvDcfuOo&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm
Source: https://hypertec.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-WFRZW9M
Source: https://hypertec.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-KD79HQ6
Source: https://hypertec.com/HTTP Parser: Iframe src: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm&co=aHR0cHM6Ly9oeXBlcnRlYy5jb206NDQz&hl=en&v=khH7Ei3klcvfRI74FvDcfuOo&size=invisible&badge=inline&cb=i4c592v399vn
Source: https://hypertec.com/HTTP Parser: Iframe src: https://www.google.com/recaptcha/enterprise/bframe?hl=en&v=khH7Ei3klcvfRI74FvDcfuOo&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm
Source: https://hypertec.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-WFRZW9M
Source: https://hypertec.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-KD79HQ6
Source: https://hypertec.com/HTTP Parser: Iframe src: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm&co=aHR0cHM6Ly9oeXBlcnRlYy5jb206NDQz&hl=en&v=khH7Ei3klcvfRI74FvDcfuOo&size=invisible&badge=inline&cb=i4c592v399vn
Source: https://hypertec.com/HTTP Parser: Iframe src: https://www.google.com/recaptcha/enterprise/bframe?hl=en&v=khH7Ei3klcvfRI74FvDcfuOo&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm
Source: https://hypertec.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-WFRZW9M
Source: https://hypertec.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-KD79HQ6
Source: https://hypertec.com/HTTP Parser: Iframe src: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm&co=aHR0cHM6Ly9oeXBlcnRlYy5jb206NDQz&hl=en&v=khH7Ei3klcvfRI74FvDcfuOo&size=invisible&badge=inline&cb=i4c592v399vn
Source: https://hypertec.com/HTTP Parser: Iframe src: https://www.google.com/recaptcha/enterprise/bframe?hl=en&v=khH7Ei3klcvfRI74FvDcfuOo&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm
Source: about:blankHTTP Parser: HTML title missing
Source: about:blankHTTP Parser: HTML title missing
Source: about:blankHTTP Parser: HTML title missing
Source: about:blankHTTP Parser: HTML title missing
Source: about:blankHTTP Parser: HTML title missing
Source: about:blankHTTP Parser: HTML title missing
Source: about:blankHTTP Parser: HTML title missing
Source: about:blankHTTP Parser: HTML title missing
Source: about:blankHTTP Parser: HTML title missing
Source: about:blankHTTP Parser: HTML title missing
Source: about:blankHTTP Parser: HTML title missing
Source: about:blankHTTP Parser: HTML title missing
Source: about:blankHTTP Parser: HTML title missing
Source: about:blankHTTP Parser: HTML title missing
Source: about:blankHTTP Parser: HTML title missing
Source: about:blankHTTP Parser: HTML title missing
Source: about:blankHTTP Parser: HTML title missing
Source: about:blankHTTP Parser: HTML title missing
Source: about:blankHTTP Parser: HTML title missing
Source: about:blankHTTP Parser: HTML title missing
Source: about:blankHTTP Parser: HTML title missing
Source: about:blankHTTP Parser: HTML title missing
Source: about:blankHTTP Parser: HTML title missing
Source: about:blankHTTP Parser: HTML title missing
Source: https://hypertec.com/HTTP Parser: Form action: https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/2577262/8e881d5a-2304-497c-99fb-65ea79a66f92 hypertec hsforms
Source: https://hypertec.com/HTTP Parser: Form action: https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/2577262/8e881d5a-2304-497c-99fb-65ea79a66f92 hypertec hsforms
Source: https://hypertec.com/HTTP Parser: Form action: https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/2577262/8e881d5a-2304-497c-99fb-65ea79a66f92 hypertec hsforms
Source: https://hypertec.com/HTTP Parser: Form action: https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/2577262/8e881d5a-2304-497c-99fb-65ea79a66f92 hypertec hsforms
Source: https://hypertec.com/HTTP Parser: Form action: https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/2577262/8e881d5a-2304-497c-99fb-65ea79a66f92 hypertec hsforms
Source: https://hypertec.com/HTTP Parser: Form action: https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/2577262/8e881d5a-2304-497c-99fb-65ea79a66f92 hypertec hsforms
Source: https://hypertec.com/HTTP Parser: Form action: https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/2577262/8e881d5a-2304-497c-99fb-65ea79a66f92 hypertec hsforms
Source: https://hypertec.com/HTTP Parser: Form action: https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/2577262/8e881d5a-2304-497c-99fb-65ea79a66f92 hypertec hsforms
Source: https://hypertec.com/HTTP Parser: Form action: https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/2577262/8e881d5a-2304-497c-99fb-65ea79a66f92 hypertec hsforms
Source: https://hypertec.com/HTTP Parser: Form action: https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/2577262/8e881d5a-2304-497c-99fb-65ea79a66f92 hypertec hsforms
Source: https://hypertec.com/HTTP Parser: Form action: https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/2577262/8e881d5a-2304-497c-99fb-65ea79a66f92 hypertec hsforms
Source: https://hypertec.com/HTTP Parser: Form action: https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/2577262/8e881d5a-2304-497c-99fb-65ea79a66f92 hypertec hsforms
Source: https://hypertec.com/HTTP Parser: Form action: https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/2577262/8e881d5a-2304-497c-99fb-65ea79a66f92 hypertec hsforms
Source: https://hypertec.com/HTTP Parser: Form action: https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/2577262/8e881d5a-2304-497c-99fb-65ea79a66f92 hypertec hsforms
Source: https://hypertec.com/HTTP Parser: Form action: https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/2577262/8e881d5a-2304-497c-99fb-65ea79a66f92 hypertec hsforms
Source: https://hypertec.com/HTTP Parser: Form action: https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/2577262/8e881d5a-2304-497c-99fb-65ea79a66f92 hypertec hsforms
Source: https://hypertec.com/HTTP Parser: Form action: https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/2577262/8e881d5a-2304-497c-99fb-65ea79a66f92 hypertec hsforms
Source: https://hypertec.com/HTTP Parser: Form action: https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/2577262/8e881d5a-2304-497c-99fb-65ea79a66f92 hypertec hsforms
Source: about:blankHTTP Parser: Number of links: 1
Source: about:blankHTTP Parser: No <meta name="author".. found
Source: about:blankHTTP Parser: No <meta name="author".. found
Source: about:blankHTTP Parser: No <meta name="author".. found
Source: about:blankHTTP Parser: No <meta name="author".. found
Source: about:blankHTTP Parser: No <meta name="author".. found
Source: about:blankHTTP Parser: No <meta name="author".. found
Source: about:blankHTTP Parser: No <meta name="author".. found
Source: about:blankHTTP Parser: No <meta name="author".. found
Source: https://hypertec.com/HTTP Parser: No <meta name="author".. found
Source: https://hypertec.com/HTTP Parser: No <meta name="author".. found
Source: https://hypertec.com/HTTP Parser: No <meta name="author".. found
Source: https://hypertec.com/HTTP Parser: No <meta name="author".. found
Source: https://hypertec.com/HTTP Parser: No <meta name="author".. found
Source: https://hypertec.com/HTTP Parser: No <meta name="author".. found
Source: about:blankHTTP Parser: No <meta name="author".. found
Source: about:blankHTTP Parser: No <meta name="author".. found
Source: about:blankHTTP Parser: No <meta name="author".. found
Source: about:blankHTTP Parser: No <meta name="author".. found
Source: about:blankHTTP Parser: No <meta name="author".. found
Source: about:blankHTTP Parser: No <meta name="author".. found
Source: about:blankHTTP Parser: No <meta name="author".. found
Source: about:blankHTTP Parser: No <meta name="author".. found
Source: https://hypertec.com/HTTP Parser: No <meta name="author".. found
Source: https://hypertec.com/HTTP Parser: No <meta name="author".. found
Source: https://hypertec.com/HTTP Parser: No <meta name="author".. found
Source: https://hypertec.com/HTTP Parser: No <meta name="author".. found
Source: https://hypertec.com/HTTP Parser: No <meta name="author".. found
Source: https://hypertec.com/HTTP Parser: No <meta name="author".. found
Source: about:blankHTTP Parser: No <meta name="author".. found
Source: about:blankHTTP Parser: No <meta name="author".. found
Source: about:blankHTTP Parser: No <meta name="author".. found
Source: about:blankHTTP Parser: No <meta name="author".. found
Source: about:blankHTTP Parser: No <meta name="author".. found
Source: about:blankHTTP Parser: No <meta name="author".. found
Source: about:blankHTTP Parser: No <meta name="author".. found
Source: about:blankHTTP Parser: No <meta name="author".. found
Source: https://hypertec.com/HTTP Parser: No <meta name="author".. found
Source: https://hypertec.com/HTTP Parser: No <meta name="author".. found
Source: https://hypertec.com/HTTP Parser: No <meta name="author".. found
Source: https://hypertec.com/HTTP Parser: No <meta name="author".. found
Source: https://hypertec.com/HTTP Parser: No <meta name="author".. found
Source: https://hypertec.com/HTTP Parser: No <meta name="author".. found
Source: about:blankHTTP Parser: No favicon
Source: about:blankHTTP Parser: No favicon
Source: about:blankHTTP Parser: No favicon
Source: about:blankHTTP Parser: No favicon
Source: about:blankHTTP Parser: No favicon
Source: about:blankHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/enterprise/bframe?hl=en&v=khH7Ei3klcvfRI74FvDcfuOo&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPmHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/enterprise/bframe?hl=en&v=khH7Ei3klcvfRI74FvDcfuOo&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPmHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm&co=aHR0cHM6Ly9oeXBlcnRlYy5jb206NDQz&hl=en&v=khH7Ei3klcvfRI74FvDcfuOo&size=invisible&badge=inline&cb=i4c592v399vnHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm&co=aHR0cHM6Ly9oeXBlcnRlYy5jb206NDQz&hl=en&v=khH7Ei3klcvfRI74FvDcfuOo&size=invisible&badge=inline&cb=i4c592v399vnHTTP Parser: No favicon
Source: about:blankHTTP Parser: No favicon
Source: about:blankHTTP Parser: No favicon
Source: about:blankHTTP Parser: No favicon
Source: about:blankHTTP Parser: No favicon
Source: about:blankHTTP Parser: No favicon
Source: about:blankHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/enterprise/bframe?hl=en&v=khH7Ei3klcvfRI74FvDcfuOo&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPmHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/enterprise/bframe?hl=en&v=khH7Ei3klcvfRI74FvDcfuOo&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPmHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm&co=aHR0cHM6Ly9oeXBlcnRlYy5jb206NDQz&hl=en&v=khH7Ei3klcvfRI74FvDcfuOo&size=invisible&badge=inline&cb=i4c592v399vnHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm&co=aHR0cHM6Ly9oeXBlcnRlYy5jb206NDQz&hl=en&v=khH7Ei3klcvfRI74FvDcfuOo&size=invisible&badge=inline&cb=i4c592v399vnHTTP Parser: No favicon
Source: about:blankHTTP Parser: No favicon
Source: about:blankHTTP Parser: No favicon
Source: about:blankHTTP Parser: No favicon
Source: about:blankHTTP Parser: No favicon
Source: about:blankHTTP Parser: No favicon
Source: about:blankHTTP Parser: No favicon
Source: about:blankHTTP Parser: No favicon
Source: about:blankHTTP Parser: No favicon
Source: about:blankHTTP Parser: No favicon
Source: about:blankHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/enterprise/bframe?hl=en&v=khH7Ei3klcvfRI74FvDcfuOo&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPmHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/enterprise/bframe?hl=en&v=khH7Ei3klcvfRI74FvDcfuOo&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPmHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm&co=aHR0cHM6Ly9oeXBlcnRlYy5jb206NDQz&hl=en&v=khH7Ei3klcvfRI74FvDcfuOo&size=invisible&badge=inline&cb=i4c592v399vnHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm&co=aHR0cHM6Ly9oeXBlcnRlYy5jb206NDQz&hl=en&v=khH7Ei3klcvfRI74FvDcfuOo&size=invisible&badge=inline&cb=i4c592v399vnHTTP Parser: No favicon
Source: about:blankHTTP Parser: No favicon
Source: about:blankHTTP Parser: No favicon
Source: about:blankHTTP Parser: No favicon
Source: about:blankHTTP Parser: No favicon
Source: about:blankHTTP Parser: No favicon
Source: about:blankHTTP Parser: No favicon
Source: about:blankHTTP Parser: No favicon
Source: about:blankHTTP Parser: No favicon
Source: about:blankHTTP Parser: No favicon
Source: about:blankHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/enterprise/bframe?hl=en&v=khH7Ei3klcvfRI74FvDcfuOo&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPmHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/enterprise/bframe?hl=en&v=khH7Ei3klcvfRI74FvDcfuOo&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPmHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm&co=aHR0cHM6Ly9oeXBlcnRlYy5jb206NDQz&hl=en&v=khH7Ei3klcvfRI74FvDcfuOo&size=invisible&badge=inline&cb=i4c592v399vnHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm&co=aHR0cHM6Ly9oeXBlcnRlYy5jb206NDQz&hl=en&v=khH7Ei3klcvfRI74FvDcfuOo&size=invisible&badge=inline&cb=i4c592v399vnHTTP Parser: No favicon
Source: about:blankHTTP Parser: No <meta name="copyright".. found
Source: about:blankHTTP Parser: No <meta name="copyright".. found
Source: about:blankHTTP Parser: No <meta name="copyright".. found
Source: about:blankHTTP Parser: No <meta name="copyright".. found
Source: about:blankHTTP Parser: No <meta name="copyright".. found
Source: about:blankHTTP Parser: No <meta name="copyright".. found
Source: about:blankHTTP Parser: No <meta name="copyright".. found
Source: about:blankHTTP Parser: No <meta name="copyright".. found
Source: https://hypertec.com/HTTP Parser: No <meta name="copyright".. found
Source: https://hypertec.com/HTTP Parser: No <meta name="copyright".. found
Source: https://hypertec.com/HTTP Parser: No <meta name="copyright".. found
Source: https://hypertec.com/HTTP Parser: No <meta name="copyright".. found
Source: https://hypertec.com/HTTP Parser: No <meta name="copyright".. found
Source: https://hypertec.com/HTTP Parser: No <meta name="copyright".. found
Source: about:blankHTTP Parser: No <meta name="copyright".. found
Source: about:blankHTTP Parser: No <meta name="copyright".. found
Source: about:blankHTTP Parser: No <meta name="copyright".. found
Source: about:blankHTTP Parser: No <meta name="copyright".. found
Source: about:blankHTTP Parser: No <meta name="copyright".. found
Source: about:blankHTTP Parser: No <meta name="copyright".. found
Source: about:blankHTTP Parser: No <meta name="copyright".. found
Source: about:blankHTTP Parser: No <meta name="copyright".. found
Source: https://hypertec.com/HTTP Parser: No <meta name="copyright".. found
Source: https://hypertec.com/HTTP Parser: No <meta name="copyright".. found
Source: https://hypertec.com/HTTP Parser: No <meta name="copyright".. found
Source: https://hypertec.com/HTTP Parser: No <meta name="copyright".. found
Source: https://hypertec.com/HTTP Parser: No <meta name="copyright".. found
Source: https://hypertec.com/HTTP Parser: No <meta name="copyright".. found
Source: about:blankHTTP Parser: No <meta name="copyright".. found
Source: about:blankHTTP Parser: No <meta name="copyright".. found
Source: about:blankHTTP Parser: No <meta name="copyright".. found
Source: about:blankHTTP Parser: No <meta name="copyright".. found
Source: about:blankHTTP Parser: No <meta name="copyright".. found
Source: about:blankHTTP Parser: No <meta name="copyright".. found
Source: about:blankHTTP Parser: No <meta name="copyright".. found
Source: about:blankHTTP Parser: No <meta name="copyright".. found
Source: https://hypertec.com/HTTP Parser: No <meta name="copyright".. found
Source: https://hypertec.com/HTTP Parser: No <meta name="copyright".. found
Source: https://hypertec.com/HTTP Parser: No <meta name="copyright".. found
Source: https://hypertec.com/HTTP Parser: No <meta name="copyright".. found
Source: https://hypertec.com/HTTP Parser: No <meta name="copyright".. found
Source: https://hypertec.com/HTTP Parser: No <meta name="copyright".. found
Source: chrome.exeMemory has grown: Private usage: 1MB later: 28MB
Source: unknownNetwork traffic detected: DNS query count 41
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50019 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownTCP traffic detected without corresponding DNS query: 35.209.207.4
Source: unknownTCP traffic detected without corresponding DNS query: 35.209.207.4
Source: unknownTCP traffic detected without corresponding DNS query: 35.209.207.4
Source: unknownTCP traffic detected without corresponding DNS query: 35.209.207.4
Source: unknownTCP traffic detected without corresponding DNS query: 35.209.207.4
Source: unknownTCP traffic detected without corresponding DNS query: 35.209.207.4
Source: unknownTCP traffic detected without corresponding DNS query: 35.209.207.4
Source: unknownTCP traffic detected without corresponding DNS query: 35.209.207.4
Source: unknownTCP traffic detected without corresponding DNS query: 35.209.207.4
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 35.209.207.4
Source: unknownTCP traffic detected without corresponding DNS query: 35.209.207.4
Source: unknownTCP traffic detected without corresponding DNS query: 35.209.207.4
Source: unknownTCP traffic detected without corresponding DNS query: 35.209.207.4
Source: unknownTCP traffic detected without corresponding DNS query: 35.209.207.4
Source: unknownTCP traffic detected without corresponding DNS query: 35.209.207.4
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 35.209.207.4
Source: unknownTCP traffic detected without corresponding DNS query: 35.209.207.4
Source: unknownTCP traffic detected without corresponding DNS query: 35.209.207.4
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownDNS traffic detected: queries for: www.hypertecsp.ca
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.hypertec.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEFile deleted: C:\Windows\System32\PerfStringBackup.TMP
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Windows\inf\Outlook\
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA
Source: unknownProcess created: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXE C:\Program Files\Microsoft Office\Root\Office16\OUTLOOK.EXE" /f "C:\Users\user\Desktop\New Invoice Format.msg
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\3GSI7ZA6\Hypertec_NewInvoiceFormatAnnouncement.pdf
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess created: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess created: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://www.hypertecsp.ca/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1816,i,7160771073920553117,16714855497946957678,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1816,i,7160771073920553117,16714855497946957678,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://www.hypertec.com/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2028 --field-trial-handle=1876,i,965571619321356576,5515099584870155535,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2028 --field-trial-handle=1876,i,965571619321356576,5515099584870155535,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\3GSI7ZA6\Hypertec_NewInvoiceFormatAnnouncement.pdf
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://www.hypertecsp.ca/
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://www.hypertec.com/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\Documents\Outlook Files\~Outlook Data File - NoEmail.pst.tmp
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\AppData\Local\Temp\Outlook Logging\OUTLOOK_16_0_13929_20386-20230630T1402470943-4836.etl
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEFile written: C:\Windows\INF\Outlook\outlperf.ini
Source: classification engineClassification label: clean4.winMSG@46/482@48/256
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEFile read: C:\Program Files\Microsoft Office\root\Office16\1033\OUTLPERF.INI
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEWindow found: window name: SysTabControl32
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEWindow detected: Number of UI elements: 11
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEWindow detected: Number of UI elements: 11
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEWindow detected: Number of UI elements: 11
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\Common
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXERegistry key created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\SYSTEM\CurrentControlSet\services\Outlook\Performance
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEKey value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\ExperimentConfigs\Ecs\outlook\ConfigContextData 1
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information queried: ProcessInformation
Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEFile Volume queried: C:\Windows\System32 FullSizeInformation
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
1
Drive-by Compromise
Windows Management Instrumentation1
Windows Service
1
Windows Service
11
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local SystemExfiltration Over Other Network Medium2
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Process Injection
1
Modify Registry
LSASS Memory1
Remote System Discovery
Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
Ingress Tool Transfer
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)1
Extra Window Memory Injection
1
Process Injection
Security Account Manager2
File and Directory Discovery
SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration2
Non-Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
File Deletion
NTDS3
System Information Discovery
Distributed Component Object ModelInput CaptureScheduled Transfer3
Application Layer Protocol
SIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
Extra Window Memory Injection
LSA SecretsRemote System DiscoverySSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
hypertec.com0%VirustotalBrowse
www.hypertec.com0%VirustotalBrowse
SourceDetectionScannerLabelLink
http://www.hypertec.com/0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
forms.hsforms.com
104.17.211.243
truefalse
    unknown
    p-defr00.kxcdn.com
    185.172.148.132
    truefalse
      high
      forms.hubspot.com
      104.19.155.83
      truefalse
        high
        cta-service-cms2.hubspot.com
        104.19.155.83
        truefalse
          high
          googletagmanager.com
          142.250.184.200
          truefalse
            high
            js.hs-analytics.net
            104.16.140.206
            truefalse
              unknown
              stats.g.doubleclick.net
              108.177.15.155
              truefalse
                high
                part-0017.t-0009.t-msedge.net
                13.107.213.45
                truefalse
                  unknown
                  scontent.xx.fbcdn.net
                  157.240.251.9
                  truefalse
                    high
                    track.hubspot.com
                    104.19.155.83
                    truefalse
                      high
                      js.hsforms.net
                      104.16.186.65
                      truefalse
                        high
                        wisepops.net
                        104.26.15.97
                        truefalse
                          unknown
                          js.hs-scripts.com
                          104.18.134.59
                          truefalse
                            high
                            www.google.com
                            142.250.186.132
                            truefalse
                              high
                              hypertec.com
                              34.174.153.197
                              truefalseunknown
                              js.hs-banner.com
                              104.18.25.196
                              truefalse
                                unknown
                                star-mini.c10r.facebook.com
                                157.240.253.35
                                truefalse
                                  high
                                  a.nel.cloudflare.com
                                  35.190.80.1
                                  truefalse
                                    high
                                    accounts.google.com
                                    142.250.186.173
                                    truefalse
                                      high
                                      js.hubspot.com
                                      104.19.154.83
                                      truefalse
                                        high
                                        js.hsadspixel.net
                                        104.16.117.190
                                        truefalse
                                          unknown
                                          region1.analytics.google.com
                                          216.239.32.36
                                          truefalse
                                            high
                                            printfriendly.b-cdn.net
                                            138.199.37.229
                                            truefalse
                                              high
                                              loader.wisepops.com
                                              104.26.10.19
                                              truefalse
                                                high
                                                js.hsleadflows.net
                                                104.17.129.110
                                                truefalse
                                                  unknown
                                                  dualstack.reddit.map.fastly.net
                                                  151.101.1.140
                                                  truefalse
                                                    unknown
                                                    forms-na1.hsforms.com
                                                    104.17.213.243
                                                    truefalse
                                                      unknown
                                                      reddit.map.fastly.net
                                                      151.101.1.140
                                                      truefalse
                                                        unknown
                                                        googleads.g.doubleclick.net
                                                        142.250.185.130
                                                        truefalse
                                                          high
                                                          d1ni990a184w7d.cloudfront.net
                                                          13.224.189.31
                                                          truefalse
                                                            high
                                                            api.hubapi.com
                                                            104.17.204.204
                                                            truefalse
                                                              high
                                                              www.google.co.uk
                                                              142.250.184.227
                                                              truefalse
                                                                unknown
                                                                clients.l.google.com
                                                                142.250.185.78
                                                                truefalse
                                                                  high
                                                                  perf-na1.hsforms.com
                                                                  104.17.214.243
                                                                  truefalse
                                                                    unknown
                                                                    alb.reddit.com
                                                                    unknown
                                                                    unknownfalse
                                                                      high
                                                                      w.clarity.ms
                                                                      unknown
                                                                      unknownfalse
                                                                        unknown
                                                                        clients2.google.com
                                                                        unknown
                                                                        unknownfalse
                                                                          high
                                                                          cdn.linkedin.oribi.io
                                                                          unknown
                                                                          unknownfalse
                                                                            high
                                                                            c.clarity.ms
                                                                            unknown
                                                                            unknownfalse
                                                                              unknown
                                                                              cdn.printfriendly.com
                                                                              unknown
                                                                              unknownfalse
                                                                                high
                                                                                www.hypertec.com
                                                                                unknown
                                                                                unknownfalseunknown
                                                                                www.facebook.com
                                                                                unknown
                                                                                unknownfalse
                                                                                  high
                                                                                  www.redditstatic.com
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    high
                                                                                    www.clarity.ms
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      unknown
                                                                                      www.linkedin.com
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        high
                                                                                        px.ads.linkedin.com
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          high
                                                                                          connect.facebook.net
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            high
                                                                                            snap.licdn.com
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              high
                                                                                              www.hypertecsp.ca
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                unknown
                                                                                                ds-4047.kxcdn.com
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  high
                                                                                                  NameMaliciousAntivirus DetectionReputation
                                                                                                  about:blankfalse
                                                                                                    low
                                                                                                    http://www.hypertec.com/false
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://hypertec.com/false
                                                                                                      unknown
                                                                                                      https://www.google.com/recaptcha/enterprise/bframe?hl=en&v=khH7Ei3klcvfRI74FvDcfuOo&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPmfalse
                                                                                                        high
                                                                                                        https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm&co=aHR0cHM6Ly9oeXBlcnRlYy5jb206NDQz&hl=en&v=khH7Ei3klcvfRI74FvDcfuOo&size=invisible&badge=inline&cb=i4c592v399vnfalse
                                                                                                          high
                                                                                                          • No. of IPs < 25%
                                                                                                          • 25% < No. of IPs < 50%
                                                                                                          • 50% < No. of IPs < 75%
                                                                                                          • 75% < No. of IPs
                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                          104.19.155.83
                                                                                                          forms.hubspot.comUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          142.250.185.228
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          104.16.186.65
                                                                                                          js.hsforms.netUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          204.79.197.200
                                                                                                          unknownUnited States
                                                                                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                          23.32.184.135
                                                                                                          unknownUnited States
                                                                                                          16625AKAMAI-ASUSfalse
                                                                                                          34.174.153.197
                                                                                                          hypertec.comUnited States
                                                                                                          2686ATGS-MMD-ASUSfalse
                                                                                                          3.233.129.217
                                                                                                          unknownUnited States
                                                                                                          14618AMAZON-AESUSfalse
                                                                                                          104.17.213.243
                                                                                                          forms-na1.hsforms.comUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          13.107.213.45
                                                                                                          part-0017.t-0009.t-msedge.netUnited States
                                                                                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                          68.219.88.97
                                                                                                          unknownUnited States
                                                                                                          6389BELLSOUTH-NET-BLKUSfalse
                                                                                                          142.250.184.227
                                                                                                          www.google.co.ukUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          35.190.80.1
                                                                                                          a.nel.cloudflare.comUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          52.109.32.94
                                                                                                          unknownUnited States
                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                          104.17.214.243
                                                                                                          perf-na1.hsforms.comUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          1.1.1.1
                                                                                                          unknownAustralia
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          34.104.35.123
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          104.19.154.83
                                                                                                          js.hubspot.comUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          104.16.140.206
                                                                                                          js.hs-analytics.netUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          104.17.129.110
                                                                                                          js.hsleadflows.netUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          104.17.211.243
                                                                                                          forms.hsforms.comUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          13.107.42.14
                                                                                                          unknownUnited States
                                                                                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                          52.109.8.45
                                                                                                          unknownUnited States
                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                          239.255.255.250
                                                                                                          unknownReserved
                                                                                                          unknownunknownfalse
                                                                                                          104.26.15.97
                                                                                                          wisepops.netUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          157.240.253.35
                                                                                                          star-mini.c10r.facebook.comUnited States
                                                                                                          32934FACEBOOKUSfalse
                                                                                                          142.250.185.78
                                                                                                          clients.l.google.comUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          74.125.133.156
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          142.250.186.173
                                                                                                          accounts.google.comUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          104.18.25.196
                                                                                                          js.hs-banner.comUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          13.107.21.200
                                                                                                          unknownUnited States
                                                                                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                          142.250.185.168
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          52.109.28.62
                                                                                                          unknownUnited States
                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                          216.239.32.36
                                                                                                          region1.analytics.google.comUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          142.250.181.234
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          13.224.189.31
                                                                                                          d1ni990a184w7d.cloudfront.netUnited States
                                                                                                          16509AMAZON-02USfalse
                                                                                                          142.250.186.131
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          35.209.207.4
                                                                                                          unknownUnited States
                                                                                                          19527GOOGLE-2USfalse
                                                                                                          142.250.74.195
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          142.250.184.202
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          52.109.56.117
                                                                                                          unknownUnited States
                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                          52.113.194.132
                                                                                                          unknownUnited States
                                                                                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                          9.9.9.9
                                                                                                          unknownUnited States
                                                                                                          19281QUAD9-AS-1USfalse
                                                                                                          104.18.134.59
                                                                                                          js.hs-scripts.comUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          2.16.164.10
                                                                                                          unknownEuropean Union
                                                                                                          20940AKAMAI-ASN1EUfalse
                                                                                                          104.26.10.19
                                                                                                          loader.wisepops.comUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          151.101.1.140
                                                                                                          dualstack.reddit.map.fastly.netUnited States
                                                                                                          54113FASTLYUSfalse
                                                                                                          157.240.251.9
                                                                                                          scontent.xx.fbcdn.netUnited States
                                                                                                          32934FACEBOOKUSfalse
                                                                                                          104.17.204.204
                                                                                                          api.hubapi.comUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          216.239.38.178
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          104.16.117.190
                                                                                                          js.hsadspixel.netUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          142.250.185.130
                                                                                                          googleads.g.doubleclick.netUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          23.96.124.156
                                                                                                          unknownUnited States
                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                          Joe Sandbox Version:37.1.0 Beryl
                                                                                                          Analysis ID:896892
                                                                                                          Start date and time:2023-06-30 14:02:21 +02:00
                                                                                                          Joe Sandbox Product:CloudBasic
                                                                                                          Overall analysis duration:
                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                          Report type:full
                                                                                                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                          Analysis system description:Windows 10 64 bit version 1909 (MS Office 2019, IE 11, Chrome 104, Firefox 88, Adobe Reader DC 21, Java 8 u291, 7-Zip)
                                                                                                          Number of analysed new started processes analysed:13
                                                                                                          Number of new started drivers analysed:0
                                                                                                          Number of existing processes analysed:0
                                                                                                          Number of existing drivers analysed:0
                                                                                                          Number of injected processes analysed:0
                                                                                                          Technologies:
                                                                                                          • EGA enabled
                                                                                                          Analysis Mode:stream
                                                                                                          Analysis stop reason:Timeout
                                                                                                          Sample file name:New Invoice Format.msg
                                                                                                          Detection:CLEAN
                                                                                                          Classification:clean4.winMSG@46/482@48/256
                                                                                                          Cookbook Comments:
                                                                                                          • Found application associated with file extension: .msg
                                                                                                          • Exclude process from analysis (whitelisted): RuntimeBroker.exe, backgroundTaskHost.exe, svchost.exe
                                                                                                          • Excluded IPs from analysis (whitelisted): 52.109.56.117, 52.109.8.45, 52.113.194.132, 52.109.32.94, 52.109.28.62
                                                                                                          • Excluded domains from analysis (whitelisted): ecs.office.com, odc.officeapps.live.com, europe.odcsm1.live.com.akadns.net, prod.configsvc1.live.com.akadns.net, prod.roaming1.live.com.akadns.net, s-0005-office.config.skype.com, eur.roaming1.live.com.akadns.net, prod.nexusrules.live.com.akadns.net, ecs-office.s-0005.s-msedge.net, roaming.officeapps.live.com, login.live.com, s-0005.s-msedge.net, config.officeapps.live.com, officeclient.microsoft.com, ecs.office.trafficmanager.net, nexusrules.officeapps.live.com, prod.odcsm1.live.com.akadns.net
                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                          • Report size getting too big, too many NtCreateFile calls found.
                                                                                                          • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                          • VT rate limit hit for: http://www.hypertec.com/
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):205
                                                                                                          Entropy (8bit):5.608070352063035
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:8B69B94B036CCF739F7A7E960775F96D
                                                                                                          SHA1:30363B1A16BC025BCBAE72B1947CA838CA9A903E
                                                                                                          SHA-256:AFC0C59D7B62E12A056F82DD8D03A58E11C58906C71435038273EE9A03603F44
                                                                                                          SHA-512:9E244B3E080CC4368EE74DB11CB74B5D4B601C4F4B304E1BA1B4C476A7C3501BC35A34C7491A1BF758E3FCA1AC11A94B8B9BBA83E398B76C214094C045E4F13A
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:0\r..m......M..........._keyhttps://rna-resource.acrobat.com/static/js/plugins/reviews/js/plugin.js ..3...]/......*.`.".'.A.A..Eo......c\h.............d.{v.^.G...d.W.:...P..k%..A..Eo..................
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):174
                                                                                                          Entropy (8bit):5.507207014898074
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:70AC15A96201B0B40D93A6EBE3EA369F
                                                                                                          SHA1:1E8E45E56DC59CF0714E55E9FAA85D8BDC5D7B20
                                                                                                          SHA-256:F4E0D2EFE7AFC97A10451E2F2DF255603C77729D2F5E284777D443E84A23E82D
                                                                                                          SHA-512:CD14A7F53A0173B6DA50AD842AA8F708002E2C947FE7555DBA466790074526A7F7D2D69A98632FBB4507D4073263D04F4260F78948285BD42FFE99A79D39590B
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:0\r..m............,....._keyhttps://rna-resource.acrobat.com/init.js ..f...]/......*..FN".'.A.A..Eo.......i..........1.x.'.vI..*|Z..o...+.4....0..A..Eo..................
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):246
                                                                                                          Entropy (8bit):5.570753044691201
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:0192DDBA52927EFE7795FF9424F0BCC7
                                                                                                          SHA1:5812082BC3BA01961126386E585FB32389DA60A1
                                                                                                          SHA-256:314F6274A93FEEAE77401282997DEC6A7F9EC8034A77AA2F54233DB379F2091E
                                                                                                          SHA-512:7A3D1027D7B402A7E27E68E35B7CC82262ED0CA040A45F1A76104B71A398A89F78069C1256EAB2AF712845039ADDAAC10026B7BC1465717638C46BCBEE6ED949
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:0\r..m......v...n......._keyhttps://rna-resource.acrobat.com/static/js/plugins/tracked-send/js/plugins/tracked-send/js/home-view/selector.js ..i...]/......*...".'.A.A..Eo.........(..........hvDO.N.t@.....n.*...... ....A..Eo..................
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):232
                                                                                                          Entropy (8bit):5.676311842077796
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:3CEC8BF6137A8BC1D98088EB6470E0E0
                                                                                                          SHA1:F79E0F60813672AEA721C88DA82372E1C10B392A
                                                                                                          SHA-256:BC3D8C4C28BC2A02847B6F9F854685173F568FDAD49E1C21394C1DD6385595B9
                                                                                                          SHA-512:A58922D36D93BB259A94FCBDEDB91B2224DB9A467262366D28154CA537A7EAB77045F2EFE686738AF8C492250181B128B7DCED9CD9EB58DE70E5A2C7056FEF4B
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:0\r..m......h.....'....._keyhttps://rna-resource.acrobat.com/static/js/plugins/aicuc/js/plugins/rhp/exportpdf-rna-tool-view.js .e....]/......*..m.!.'.A.A..Eo...................8 P..a...R..Y....7.@..2Dm{..A..Eo..................
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):210
                                                                                                          Entropy (8bit):5.560558350190309
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:9D51398D70FD6D56867268B31B4F33CC
                                                                                                          SHA1:9A00E2CA8F1AFFE8BE79FC06C1D3F80F55EA672F
                                                                                                          SHA-256:4A18707C3BA486E4374BB4AE6545E934AC56D656AC789510C4F43B0E4C2371CC
                                                                                                          SHA-512:7799C44BE31F6A1327D977D5EC94AA08399A1DB5258FD9B490D04AA254E03CBD3270FCB1C55ACF33E4508645BDBFE459D0217F41A591C2E6F7DD4BEBB1C27782
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:0\r..m......R...kP]g...._keyhttps://rna-resource.acrobat.com/static/js/plugins/app-center/js/selector.js .9....]/......*.7T.".'.A.A..Eo.......Af.........k.Q.....-_..y.....O...>..1....A..Eo..................
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):216
                                                                                                          Entropy (8bit):5.618722282248736
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:178D3DC0F8FD7C272BBF86AA33758E19
                                                                                                          SHA1:83DA1D25BE14A52155D583BA49DCD33271DA5F81
                                                                                                          SHA-256:1B673416758366DAAA8E6ECC3282AC8BF8A87FA9E97D31753710436B17CA98C1
                                                                                                          SHA-512:946F102C05B46B921735D07698E94F97BEBABEFCC68AB4686C58E9932123E26FCBBD908B5817969B9655B0EFCF4A88426EFF0973EC44DFF410D714614B8F1851
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:0\r..m......X.....V....._keyhttps://rna-resource.acrobat.com/static/js/plugins/sign-services-auth/js/plugin.js ..r...]/......*..q.".'.A.A..Eo.......w^N.........].>....uUf..N...k......c..l.A..Eo..................
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):209
                                                                                                          Entropy (8bit):5.535207445437311
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:13C6C4FE8153D2DC353DE4881D3A9C0E
                                                                                                          SHA1:EDC934518E5C13F349DE8077BE502E86F98904F8
                                                                                                          SHA-256:F1E3AC40192A4380B1F673F6ED77BDFFFDC3874834895F9F5267B18B24AEBD57
                                                                                                          SHA-512:560AAD4AC7FDC08109938EC54EDB06E0456C9F2B8635283B818942CF8B24CD2774084E9D9CD7526EF712F07D260E6665D97462C4F9638628A4C41A96DE7864D6
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:0\r..m......Q..........._keyhttps://rna-resource.acrobat.com/static/js/plugins/my-computer/js/plugin.js ......]/......*.;m.".'.A.A..Eo.......d.:..........c..y/L....|y.n..C/I.....X7-ne.A..Eo..................
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):179
                                                                                                          Entropy (8bit):5.572444242282821
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:F8EE2A32FED1F8C1DB0F55D4EA06F563
                                                                                                          SHA1:B930C0D184B1EC35F8904DDD9A5F474EE9889754
                                                                                                          SHA-256:CA7BBFB758CAC4DD216A0262E6328CBABFDDF0C8C3ABDD126200483292F6E02D
                                                                                                          SHA-512:BD9B2CC17AA5A00182E5257396961C54E74F15FDDAC721CC16A3AEF278C13939C08549F370105F3C04F844DA62861DB4FFDABBE117CA07ABEC59735EBC3B4BD0
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:0\r..m......3....<lb...._keyhttps://rna-resource.acrobat.com/base_uris.js .P....]/......*..N".'.A.A..Eo.......iw<.........y...L<?W.Xi..A\Q3...J.}...d..~G.A..Eo..................
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):177
                                                                                                          Entropy (8bit):5.527446012505621
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:E9F1632850653191EFC391714980599B
                                                                                                          SHA1:F928EE6414CD9503636B5590234926E075047B13
                                                                                                          SHA-256:BF397D1BAE826A9A1DE7652920E40592A0CDB3BC0482523C7D2409835FF9B899
                                                                                                          SHA-512:0ED294593D9249809E941322C0C0E055A9D2B61C83983159B211823ACB3F6E7EE1E706E5E4504E1886690237CE8667269EB5C5AC237C5D55461E05D4D272CD3E
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:0\r..m......1......5...._keyhttps://rna-resource.acrobat.com/plugins.js .F....]/......*...N".'.A.A..Eo...................PU ....t^.....a.k..u.7.M.BW6#}..A..Eo..................
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):211
                                                                                                          Entropy (8bit):5.619994353280389
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:511A5773FA7E976EB4033AB1BC9DC9C5
                                                                                                          SHA1:133629DD58243A40C240308FA176CE603449485C
                                                                                                          SHA-256:015E025F8E5A0D06A1579F448CB3CAE4A5C280ABAB5899153A38638D3324A728
                                                                                                          SHA-512:5F8D1DEA3A4DEF28F74FDA5E99A4025251BFDD49A94D848B3AB64A47B11BA4FE5AD4ABC803F6C7193AF0C221A6C066D6456683E55A4DAB2003CDB99A1D073B7F
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:0\r..m......S...9O......_keyhttps://rna-resource.acrobat.com/static/js/plugins/unified-share/js/plugin.js ..u...]/......*....".'.A.A..Eo........G.........e.....@-H.>a..o..sh.5.A.x..C..A..Eo..................
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):187
                                                                                                          Entropy (8bit):5.562642110688597
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:79838EFDDC2FA93EB12BB57586F7FF3C
                                                                                                          SHA1:20B7C4F9E1FED6BDE26A600E0517178903C5FA5D
                                                                                                          SHA-256:B49F7BDF994D74DE0305445A899AEB7CFE25F416475FDA377FD6C0BCD1AA8ED3
                                                                                                          SHA-512:C4DF83C121957AA786EF893CA54CB7EF6FA20512E3D8DA8133E47E19287FA6C6C54294A463CB14F68ED3307DE3B6D51A55B15321EE6FCEE014C011CF512C7834
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:0\r..m......;...I......._keyhttps://rna-resource.acrobat.com/static/js/desktop.js ......]/......*..Jy".'.A.A..Eo......:.v...........q.O...j....._y..L^z...?..@N..A..Eo..................
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):244
                                                                                                          Entropy (8bit):5.599010980894776
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:7A821CDD282EE0D1D9FD4F1110BC20B6
                                                                                                          SHA1:C2D4D7E51A5FCDEABEF420138A91A1D61D4D31E8
                                                                                                          SHA-256:D4A70A427CA00AD47FC670A50B365F1088EEA74CF4652BE48A0D5C40D5972A71
                                                                                                          SHA-512:F5F5D96B613B46658CEE92CF996B51FCE488C362DF9F701F514ED699E869A9D51AAD0F1DB0E6BC8C1D39E12A6E17E415B1BF78B9763142332B484D87E57645CC
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:0\r..m......t...R.1<...._keyhttps://rna-resource.acrobat.com/static/js/plugins/tracked-send/js/plugins/tracked-send/js/home-view/plugin.js ......]/......*.lB.".'.A.A..Eo........D...............H...{...2../.k`..r4.C. .A..Eo..................
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):212
                                                                                                          Entropy (8bit):5.6203561612476305
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:DFA8FAD202FCD4954A3952A6AB41C010
                                                                                                          SHA1:CA79114026DB44EDE0F02017BBAC14EBFF1615AC
                                                                                                          SHA-256:E4454221FAF25AD2A6C147D6B9D77B8F56B29DD232D95A9C38FDE8ED2FE11A3D
                                                                                                          SHA-512:9B2A950EE1BA9B3FE5C5763F0295BCEA6F99B06FC216334871E1DF288803405A0DF1372F09F3E020E0B2CA74E526A92F5DC5D6ECF0BA5AE6C20973B07F792302
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:0\r..m......T....."....._keyhttps://rna-resource.acrobat.com/static/js/plugins/task-handler/js/selector.js ..0...]/......*..8'!.'.A.A..Eo.......................8U-....a=...`#..VT.k......A..Eo..................
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):211
                                                                                                          Entropy (8bit):5.505675083960812
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:44830E6D99F002280FC69366ED003724
                                                                                                          SHA1:ABCB9151B1B1EA8FD10186CAA71B9A12F0B5A0BC
                                                                                                          SHA-256:B7600093322066AB999592CB852FE8DE47B683C0C682A05D9D2C0CBFFBDD30A5
                                                                                                          SHA-512:8BD548094A1586B40B51C84102FF959AF4978BD8289E88DFD2F625B5E3426684D50C9CF2C6F5E835DDD59576E48E655A1674985FB8A5B2DBC5787F43D30ECE2A
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:0\r..m......S...]......._keyhttps://rna-resource.acrobat.com/static/js/plugins/add-account/js/selector.js ../...]/......*.[.".'.A.A..Eo.........d.........A.o]@r..Q.....<w.....].n\....A..Eo..................
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):202
                                                                                                          Entropy (8bit):5.640995771426092
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:24508EAF614AD01985028FB663A0F28E
                                                                                                          SHA1:D3F291F517F0F3855290E32EFC55EA0CA7B07D44
                                                                                                          SHA-256:E8F84604BCD32CBE3FD337D672458CF603B58ED273AE686B37EA1AA4E8BE8414
                                                                                                          SHA-512:6342B432BB97B800E0D31911475ACDFE3CC0CCEEB8AF8065771C8AD868BB54942F05D11FFDFC177479CD46CCB32DA634A1466CE4F3DD025E5B95462288A7A368
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:0\r..m......J......{...._keyhttps://rna-resource.acrobat.com/static/js/plugins/home/js/plugin.js ..o...]/......*....".'.A.A..Eo....................4T].....Tw.....(..b...EO....9.A..Eo..................
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):211
                                                                                                          Entropy (8bit):5.558154895838325
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:A6215A52039352D279E6C7B2AE4ECF81
                                                                                                          SHA1:1F3DE7BB8B6F9F924A9BF4B67C5D4D82DAB5423F
                                                                                                          SHA-256:10E38CF8980ABF41B7199AF773A56D1C301C55B3A9126BBC45B4C7033BCB987B
                                                                                                          SHA-512:B293580B145503D7E35BFF897BC1A0FBA523806BA3AE362E784E32503B0441B7DC3AB3C44F6417773DDB0539F902E1EBD7EF6EF327A1CC53AA9BC07C3E4A812C
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:0\r..m......S...W.%z...._keyhttps://rna-resource.acrobat.com/static/js/plugins/my-computer/js/selector.js .U....]/......*..".'.A.A..Eo......&.4r........@..{o]...9o|..qY....T....{..u.b..A..Eo..................
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):226
                                                                                                          Entropy (8bit):5.599823839917746
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:B7CBDCA927BAD93199B79736C0355320
                                                                                                          SHA1:5917F20E5B42A29E5131E906DDAFD583D934BF84
                                                                                                          SHA-256:F913B09FEAB3B42D8D9AB720075451AF781EEFB0FF8D62046B0761FA16F60903
                                                                                                          SHA-512:D4BE415EED2FF67E8AD060C6F4B37A25269F4B2F3697ED1EA94EC64926596C51483E4776DDCBF830763A80BD6631904EA0C665B9CC8B4B9FFCE0835D2ED680FA
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:0\r..m......b.....6....._keyhttps://rna-resource.acrobat.com/static/js/libs/microsoftGraph/microsoft-graph-js-sdk-web.js ..N...]/......*.X8j".'.A.A..Eo......f5[...............-.....5p9o..k#.}..6(..*A...A..Eo..................
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):213
                                                                                                          Entropy (8bit):5.594367788571493
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:75253C4B5A38D6242CCD015518B6AB65
                                                                                                          SHA1:59317E5CB2D1BBDE7CB700DC2113EDE9F601106E
                                                                                                          SHA-256:8B000B3AC00CCE4E991F46EC175F62B6F6A470A91787F846945AA77374B8C8D1
                                                                                                          SHA-512:3EF74AF44E5199B04E70440AB4BBFF94ACE188E58C2CAC90C81640EEA18FA0AD732DBDBC3AA3E06F2EB8A9F88E4BE87A13F8F2FB78D0A99175700FB39C2C1569
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:0\r..m......U...r.L....._keyhttps://rna-resource.acrobat.com/static/js/plugins/unified-share/js/selector.js .$....]/......*...".'.A.A..Eo......u@...........U......&.Y|.. . .&.............A..Eo..................
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):206
                                                                                                          Entropy (8bit):5.588803024058385
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:85FD8B060CE5CF5AEBBC029E517C20C0
                                                                                                          SHA1:B9BA9464BB2E6ED6F460BD7DF59E42E35BAE52FA
                                                                                                          SHA-256:0FAE666E7943582AD27DCF532AD32116C202CBA1FC71139B322D74FE8756D83C
                                                                                                          SHA-512:80F9BB6574ABEF360B5A83A8CA233217E50132440A74712E9589B75A4789D606A479C42D775546B3C0CA887B39DC3880615523D7681B66B7E0A2FEB675D671EA
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:0\r..m......N..../......_keyhttps://rna-resource.acrobat.com/static/js/plugins/my-files/js/plugin.js .-....]/......*.tF}".'.A.A..Eo.......?..........t\a......x5.'OuE.C..@......x..A..Eo..................
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):218
                                                                                                          Entropy (8bit):5.612646284176429
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:0A8F9400D735EBD4F1A01105C11969BD
                                                                                                          SHA1:0488959F2CFF94CFE10303F9702808BBEAE87CC4
                                                                                                          SHA-256:1F12A96919CBA2D9A6C4ED9C6C72B098F3EB612F25C7B7674E6629C15707ECD2
                                                                                                          SHA-512:A50A69D062F0D98A238C3117AB4FFB80897FCCCB794841D5D1A967324B677F8E23A965218909B21CA006D43D6D127413A840D6161AD9D0B45114ED5B47F709D9
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:0\r..m......Z.........._keyhttps://rna-resource.acrobat.com/static/js/plugins/sign-services-auth/js/selector.js ......]/......*...".'.A.A..Eo......5..R...............7...o..a=.98I......(3.$G.A..Eo..................
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):230
                                                                                                          Entropy (8bit):5.606262485277136
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:5B44A1499A4B9D32F0D47FE1CD1E23B7
                                                                                                          SHA1:01EEBC1E12F7D9EBED2A85F3A6270B5918D0754A
                                                                                                          SHA-256:F83957D7A0B145D2CF30DC0E139ADA6B6E374FF6204B3E0E9A34B049A8A77C75
                                                                                                          SHA-512:4CFEBF3036EA77E15A6842E71B7468255C4B23FED3CBFBF860B3ADBF2C2F99F9DA57902BB5C61728367DE8876DE39EFE417F68616CDA81EB532EA188B1FB0C08
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:0\r..m......f...F......._keyhttps://rna-resource.acrobat.com/static/js/plugins/desktop-connector-files-select/js/selector.js .p....]/......*..1}".'.A.A..Eo........96..........~..rw.+[....!.)?..f.U..(=.=.A..Eo..................
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):186
                                                                                                          Entropy (8bit):5.565206903740672
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:9FFA928585022E9C1823E1BB7CF8F6CD
                                                                                                          SHA1:DEBCF2C2FFF160E84B1B66697EF27506ECAF9184
                                                                                                          SHA-256:E59F0FFCD05F7DBA4C926C7533A6665411BEB10FB5A98C0845EA9A70884623D7
                                                                                                          SHA-512:27CD625FE5BC2D930222C7D681491B0D6BE4169F1755C0D80796D7A71D45C9B0E3CF439DA75E819CB26B3A51BAF024F85E4B988ACE907B6923F3C39786C65F78
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:0\r..m......:....f......_keyhttps://rna-resource.acrobat.com/static/js/config.js .r....]/......*..Ay".'.A.A..Eo.......hIB..........~]...%s..<...n.f..<.....1#..U..A..Eo..................
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):207
                                                                                                          Entropy (8bit):5.613308265873453
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:7A2E3C50D57934039145DAE6E535EC62
                                                                                                          SHA1:FD58335C4226EF278C0667B99244991D47DD6F8E
                                                                                                          SHA-256:CFC13E9541148B776E5E80BC6D041569BB4097D41573CF6580296A7C7F9D1014
                                                                                                          SHA-512:0782831D52B9885E11272588900C20A93D6D1430A284F93871B5CAD7B2B6C2E5084F8A200ACB369DDC982B530E5B63A92528AD21E28451CF1EA032B68891CCA2
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:0\r..m......O...a.Y....._keyhttps://rna-resource.acrobat.com/static/js/plugins/reviews/js/selector.js ......]/......*..R.".'.A.A..Eo......sB.%..........z._a...'.v.......4p3..1.']...A..Eo..................
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):210
                                                                                                          Entropy (8bit):5.5702051670901325
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:7C2605850C63D323513699CA4C39E01E
                                                                                                          SHA1:00F3ED12C0099373C4784467B937341BBA410E9E
                                                                                                          SHA-256:626C64975A42181CF8FDDD0C2E7288DF6DD87E32D384A0BEC3B2E07366A319E4
                                                                                                          SHA-512:00D7CD6DD73D4902CE424E064DECCE4670D86655CE798870766B470EAD463AB62685BAFA8766978E6B1ABB3A217317AC0736E9FE2A80EB971BE854B1549566BD
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:0\r..m......R....|....._keyhttps://rna-resource.acrobat.com/static/js/plugins/signatures/js/selector.js .....]/......*.H..".'.A.A..Eo.......o.6........c}.H7M=M..-.....Ix..R.l...}Rl.$q.A..Eo..................
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:modified
                                                                                                          Size (bytes):223
                                                                                                          Entropy (8bit):5.571633917052437
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:CF79924BA2AA5DA6E74FC0C2E6F2510F
                                                                                                          SHA1:69EC69EE380A5083973EF4A7640AF0D6CBEEB526
                                                                                                          SHA-256:15A1AA1C3D7AF8BB0F51BAB91FC74EF9D01587BAD542C7E180404B218098E3B6
                                                                                                          SHA-512:0628738BDC9E1A77B43EB10AA4BCD0CB5E99037F1BAADC28E53B809615A3E07223F6458D14EED5EC99E599115B1E978CB054D917614AC96142D4D01776847BB4
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:0\r..m......_...h......_keyhttps://rna-resource.acrobat.com/static/js/plugins/desktop-connector-files/js/selector.js .....]/......*.."}".'.A.A..Eo......L.,...........%.k.SZ..~W.....:)'B..ad......A..Eo..................
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):213
                                                                                                          Entropy (8bit):5.647792713152513
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:ACF97114D39B3D47E21432D605F47B8A
                                                                                                          SHA1:54636688A661EE234A6E72DA67C79A2E5806FB2A
                                                                                                          SHA-256:7ECFB67D85BBCD6C4B1CD6162291C819BFD30AB3F1499E7DD35C93434EFD098E
                                                                                                          SHA-512:F4A3135F6A953E82E05BEF1E602DB0E3B47019CCD6138C34806E51E3193C9D8FBBB12102A705354E18210DC2F42D39F622DC27A7F2B6305A2BC013210F4B22D9
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:0\r..m......U..........._keyhttps://rna-resource.acrobat.com/static/js/plugins/my-files-select/js/plugin.js .9....]/......*.F.}".'.A.A..Eo.......m.C.........;"./N_.,.:C..2....9L.H...3:...A..Eo..................
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):208
                                                                                                          Entropy (8bit):5.568495347339783
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:718BFDFBEFF2231FE91857FB5DB49761
                                                                                                          SHA1:A2F70C97CCE465A910DB1A56C764FE3D86FB4318
                                                                                                          SHA-256:8EEEED3821A8DDBCBDD37DD4C7E5F797B2FD51425E824C7DF2940BC735125629
                                                                                                          SHA-512:66FE17FA26275313564E1C37932CBCF18E106C5F95A94E126E455081562A5484C6B9402440C068012BE0E39D6594C5CF350A6CE9C3945B6D21F9AED5232F3F07
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:0\r..m......P....r......_keyhttps://rna-resource.acrobat.com/static/js/plugins/my-files/js/selector.js .Pg...]/......*...|".'.A.A..Eo.........O........Z.Z}Q..4.o....0+..[|..n:*..U.W.A..Eo..................
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):188
                                                                                                          Entropy (8bit):5.594928321362909
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:E5ECCB7F34791106F9DC438E896B99B8
                                                                                                          SHA1:84EE265ABDE1E6437D5DBD18F49C9DC416449280
                                                                                                          SHA-256:4263FA811196AB5A4318490E102483F60F886422612124CD3D3765792D6D0972
                                                                                                          SHA-512:DA482973F8CFF5488A830D6CFE083FDE5E5F42DDBC0C9E82C01AD0CF8FD4468284821332470B4FE0660131FF0DD3553BEFE0AB13D4BDDA87ECDAA71A855962A2
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:0\r..m......<...)6......_keyhttps://rna-resource.acrobat.com/static/js/rna-main.js ../...]/......*...^".'.A.A..Eo.........d........z?...SwC...^..y.....V..7R-O.....A..Eo..................
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):214
                                                                                                          Entropy (8bit):5.660817050167921
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:BC3E55B80BBB8F73ECFD9103E7546750
                                                                                                          SHA1:BBDE9BA3574099084E54A064DD6FEE9476185A9D
                                                                                                          SHA-256:C1F379ACED08F79273CC31CDBF3B759644F2047FA299BA82FE28B6A76E60DA3F
                                                                                                          SHA-512:993763FA5CB9DE689E2C0BC1C50745915023D91EDDC6BF2359B532D982506EDFEFB05DD4E3A41BCBE989233AECFC1C5D6499A4005AD953B32F954BF1B2779268
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:0\r..m......V.....h....._keyhttps://rna-resource.acrobat.com/static/js/plugins/activity-badge/js/selector.js ..9...]/......*.M..".'.A.A..Eo.......Eg.............t.q..W.EZ....1...[.zC.7mD..A..Eo..................
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):211
                                                                                                          Entropy (8bit):5.596656827953739
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:64EBCC48EFE8AA77CF3F980532A7A288
                                                                                                          SHA1:652F3B8FCBE04F4642FBEB2740CF0A16BAD18D01
                                                                                                          SHA-256:3AC921828436638C0827A5EF86458B1AE40B87A9FE3453D8779CAEE68A4A624C
                                                                                                          SHA-512:FACEA2A0DF37BC57427BE96D2CAF5199AA45DD369EF81A5918163F227D13ACBD78471367FE406CABBA925D21E82EAE11FDC80B2C3228D0C0704B2DDAE0CA3371
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:0\r..m......S...{.j....._keyhttps://rna-resource.acrobat.com/static/js/libs/require/2.1.15/require.min.js ......]/......*.I.N".'.A.A..Eo.........|...........L...Im.@.........E.nW...IP..A..Eo..................
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):208
                                                                                                          Entropy (8bit):5.636650349348854
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:9526D684B5704126D77A1DAEE064D8EF
                                                                                                          SHA1:7E971C96780EDA5FF2E493C36EE3166ED441600E
                                                                                                          SHA-256:751A0C554B5F8776FFB29450624FC19A25096D7965F896D143D7A12F7E906389
                                                                                                          SHA-512:355EDC1F5F9A30E8CBD6C4E21C4FCD1B8FF793AA2908CF2DA50846008EAADA301D16E21A991ECF33287F93BEA8E3796120A36A6314F63398003BA09B6837E9EC
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:0\r..m......P...W3......_keyhttps://rna-resource.acrobat.com/static/js/plugins/scan-files/js/plugin.js ......]/......*....".'.A.A..Eo.......fD........PJm...0x.x..RD...BB!@5..<..]....A..Eo..................
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):231
                                                                                                          Entropy (8bit):5.606226666793386
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:718091DB784468412C3F4128A8E451CC
                                                                                                          SHA1:B4636B198A86882D9D379B34F71D5F733AF0458F
                                                                                                          SHA-256:A3F8D04C2BF0D12501E2BCD36EB175D17F6518C04D0CA38FF6D48B7CBED56BAD
                                                                                                          SHA-512:5CAA20409B3038389446BABF94819C0615D2159B0046E438802ADAC7192BBF495274BFD1897A7B07703E9DF158DE35E10811332B5ED5843A0C566ACCAF88D4A7
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:0\r..m......g...~.I?...._keyhttps://rna-resource.acrobat.com/static/js/plugins/aicuc/js/plugins/rhp/exportpdf-rna-selector.js ..o...]/......*..Q.!.'.A.A..Eo......hl.v.........P...#4..l....5...5..).w.. .h.~..A..Eo..................
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):210
                                                                                                          Entropy (8bit):5.636748040289483
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:07EC7DD2BB3E09F0E7A620C963263383
                                                                                                          SHA1:D3F49D92ADB0260B23320FA71F986612B8F14DFB
                                                                                                          SHA-256:4311455505B2724C60AA7FE1C000C1C7456C57CEB12B4172A38AE6DBFB272CE2
                                                                                                          SHA-512:71576F75C285FDCF5CBA6EEECF780D2D5092FF07BFC375ED4F923AF455A432B5CBF5096AC6DFE2DC7D1B5234A8353B46B889F114CABF9777A143134A23AA9BFC
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:0\r..m......R..../......_keyhttps://rna-resource.acrobat.com/static/js/plugins/task-handler/js/plugin.js .hH...]/......*..h'!.'.A.A..Eo......&F.}........E*).*^.!..C......G..#.&)A..Y..A..Eo..................
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):208
                                                                                                          Entropy (8bit):5.600421471688809
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:58EE0DB14855BF6CDE458A33829C54D4
                                                                                                          SHA1:EA16ECCF3D1DCB6FB43D1418D73C02E0278F70B1
                                                                                                          SHA-256:2B760A243C4A9AD091EDAE81DF1949B4E8331F9525150D9D0EEC6F80A23AADED
                                                                                                          SHA-512:BE0D385A7C641AC829C208A9E7C7155C17FE42E9D98E770C0D5E4FCCD95B4A2316E09E97AC11EFA2ED962ABFD1FE02E3A82B2E42BC5F643650D906D1FBD90E50
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:0\r..m......P...gT....._keyhttps://rna-resource.acrobat.com/static/js/plugins/signatures/js/plugin.js .16...]/......*....".'.A.A..Eo......xQ.........#..@..k(v.8g..5.~_....]Pj.*..6.A..Eo..................
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):221
                                                                                                          Entropy (8bit):5.5850855835736155
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:0C6601F090BAE5B2A4E3843A84E6FC24
                                                                                                          SHA1:8F2AF5E1FC5CDBD2E0E9A4F462A369C5725A72DA
                                                                                                          SHA-256:DC0C780905847F9B9E0E53CF5B34E7B9E34387ECD14890EFA6FB99B26CD9C505
                                                                                                          SHA-512:DAABD1ECDBA335F50225DDB22F9E24F0F28871235094BD518E7777B3F69FAA8B17FF93416F8BDFD3BBEFF843ACE78E339C322C3082F98723221D23772C06A220
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:0\r..m......]......,...._keyhttps://rna-resource.acrobat.com/static/js/plugins/desktop-connector-files/js/plugin.js .....]/......*...}".'.A.A..Eo.......l.v........ ./.ev......N~..6.b.....$.j;:C...A..Eo..................
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):210
                                                                                                          Entropy (8bit):5.581753397329316
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:EEDA0E66E4FE0BC16DB489C9CF4E253C
                                                                                                          SHA1:AA80F41D38F5002D807BDD803FDCD287FDE987E0
                                                                                                          SHA-256:1071669C0FC84F8844F581CEF47633EB7F8CF68F8AAD05B77D7DEAE594F1EC33
                                                                                                          SHA-512:9364347528C99F7A2A4D0D09466DF3CF1403A8D17FCF468C87862492BD8FD1FDFA2B8912784D687A7B8830D5B2FDDB5F8DF0A96F8BD166DA13449A0ED7542CA7
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:0\r..m......R...F......._keyhttps://rna-resource.acrobat.com/static/js/plugins/scan-files/js/selector.js ..k...]/......*.*..".'.A.A..Eo....................U...I.>P...X...x..0U.~;m.x.k.A..Eo..................
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):204
                                                                                                          Entropy (8bit):5.549209002277899
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:773B39BEA2A223F93FE2778A53C02AAB
                                                                                                          SHA1:C2430A98CC5F614FC9F131A5BE6A5BA24E4AE2E7
                                                                                                          SHA-256:E845B35E63582FCA21EE76046B5E76907D09CB82A4D9D5ABAC182AC1A173173A
                                                                                                          SHA-512:64A5BBD216B1D40FD81D108A44DFC8219D2ACE3585778AE167FFC42069739AD3BB32D46DAFF5CACCC713E8B754353CAC24A90325B600ACE1B717EDD7B02DC4D2
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:0\r..m......L....Ey....._keyhttps://rna-resource.acrobat.com/static/js/plugins/home/js/selector.js .J....]/......*.f..".'.A.A..Eo.........c.............k....F..D..O.n;[.1m.....=..A..Eo..................
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):228
                                                                                                          Entropy (8bit):5.619028516096183
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:2ABD2E116A54A09898293E20F800B673
                                                                                                          SHA1:3B8A24D2A693DFE48A810B56CA038B28516E9EA6
                                                                                                          SHA-256:C4108B3E0865C5295B3B5787344FA5D84918515A1AFCB70C7D66D2348E4B8C3F
                                                                                                          SHA-512:3C2232456AAE54F69BC4469286B1A26E5DA71A067EB24ED324E586E778A0D6627BFCB855E3805D95D616726488D30A3D7F36028B6DB1B163C96A6ED540122D28
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:0\r..m......d...<.s....._keyhttps://rna-resource.acrobat.com/static/js/plugins/desktop-connector-files-select/js/plugin.js .)....]/......*..8~".'.A.A..Eo.......W..............9Q].8O.z....=..:.N.{....N{.A..Eo..................
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:COM executable for DOS
                                                                                                          Category:modified
                                                                                                          Size (bytes):960
                                                                                                          Entropy (8bit):5.0240786190624735
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:E0A9EF5455BA777C9C13BB89DD3297D0
                                                                                                          SHA1:0CB2F7E0A98D3CBB88A0296F93F493DD3BADBDE8
                                                                                                          SHA-256:8DAA4D25DDF242537B24D99DB65C040BD7B003B0203CFEA02B7D083F94BFE7A6
                                                                                                          SHA-512:3BDCB44C2D76945DBF58B32C44F8D0EB3D8C76765D25C5F76767F8C076C9078DCAEEEFDD3CF0543E0A6DADE60F44FC59FA5D877A9FC8F9D3346024DB03EF9784
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:......U.oy retne....&........&............;.y~A..4..."/...........*...4..."/...........9.cmvd..`.."/..............oB*..o.."/............#...(....."/.............k7A..4..."/.............D.4...`.."/..........[.i..%...`.."/.........,+..._.#.4..."/.........<...W..J..o.."/...........6<|.....o.."/.........A?.2:...4..."/..........+.{..'..`.."/.........?..7X.L.4..."/...........2q.....4..."/...........P....V.4..."/.........+.U.!..V..`.."/............P[. q.4..."/.........!...0.o..`.."/..........u\]..q..`.."/..........~.,.4>..`.."/.............&..r.4..."/.........=..(Q.x.4..."/.................4..."/...........*......`.."/..........o..k....`.."/.........^.~..z...`.."/.............o..4..."/.........Gy.'.h..4..."/.........F..=z;..4..."/...........3....4..."/..........v...q...4..."/..........C..M......."/...........a......o.."/..........$..+I..`.."/.........=....m....`.."/..............q..4..."/.........:..N.A...4..."/.............."/.
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:COM executable for DOS
                                                                                                          Category:dropped
                                                                                                          Size (bytes):960
                                                                                                          Entropy (8bit):5.0240786190624735
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:E0A9EF5455BA777C9C13BB89DD3297D0
                                                                                                          SHA1:0CB2F7E0A98D3CBB88A0296F93F493DD3BADBDE8
                                                                                                          SHA-256:8DAA4D25DDF242537B24D99DB65C040BD7B003B0203CFEA02B7D083F94BFE7A6
                                                                                                          SHA-512:3BDCB44C2D76945DBF58B32C44F8D0EB3D8C76765D25C5F76767F8C076C9078DCAEEEFDD3CF0543E0A6DADE60F44FC59FA5D877A9FC8F9D3346024DB03EF9784
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:......U.oy retne....&........&............;.y~A..4..."/...........*...4..."/...........9.cmvd..`.."/..............oB*..o.."/............#...(....."/.............k7A..4..."/.............D.4...`.."/..........[.i..%...`.."/.........,+..._.#.4..."/.........<...W..J..o.."/...........6<|.....o.."/.........A?.2:...4..."/..........+.{..'..`.."/.........?..7X.L.4..."/...........2q.....4..."/...........P....V.4..."/.........+.U.!..V..`.."/............P[. q.4..."/.........!...0.o..`.."/..........u\]..q..`.."/..........~.,.4>..`.."/.............&..r.4..."/.........=..(Q.x.4..."/.................4..."/...........*......`.."/..........o..k....`.."/.........^.~..z...`.."/.............o..4..."/.........Gy.'.h..4..."/.........F..=z;..4..."/...........3....4..."/..........v...q...4..."/..........C..M......."/...........a......o.."/..........$..+I..`.."/.........=....m....`.."/..............q..4..."/.........:..N.A...4..."/.............."/.
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:COM executable for DOS
                                                                                                          Category:dropped
                                                                                                          Size (bytes):960
                                                                                                          Entropy (8bit):5.0240786190624735
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:E0A9EF5455BA777C9C13BB89DD3297D0
                                                                                                          SHA1:0CB2F7E0A98D3CBB88A0296F93F493DD3BADBDE8
                                                                                                          SHA-256:8DAA4D25DDF242537B24D99DB65C040BD7B003B0203CFEA02B7D083F94BFE7A6
                                                                                                          SHA-512:3BDCB44C2D76945DBF58B32C44F8D0EB3D8C76765D25C5F76767F8C076C9078DCAEEEFDD3CF0543E0A6DADE60F44FC59FA5D877A9FC8F9D3346024DB03EF9784
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:......U.oy retne....&........&............;.y~A..4..."/...........*...4..."/...........9.cmvd..`.."/..............oB*..o.."/............#...(....."/.............k7A..4..."/.............D.4...`.."/..........[.i..%...`.."/.........,+..._.#.4..."/.........<...W..J..o.."/...........6<|.....o.."/.........A?.2:...4..."/..........+.{..'..`.."/.........?..7X.L.4..."/...........2q.....4..."/...........P....V.4..."/.........+.U.!..V..`.."/............P[. q.4..."/.........!...0.o..`.."/..........u\]..q..`.."/..........~.,.4>..`.."/.............&..r.4..."/.........=..(Q.x.4..."/.................4..."/...........*......`.."/..........o..k....`.."/.........^.~..z...`.."/.............o..4..."/.........Gy.'.h..4..."/.........F..=z;..4..."/...........3....4..."/..........v...q...4..."/..........C..M......."/...........a......o.."/..........$..+I..`.."/.........=....m....`.."/..............q..4..."/.........:..N.A...4..."/.............."/.
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):293
                                                                                                          Entropy (8bit):5.143512620808598
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:1BBAC73AAE7FD694FF6A8D4CF942B639
                                                                                                          SHA1:C7CDD6EE0495365C95F9CAC3393EB592390F2CB0
                                                                                                          SHA-256:DFCBC7037634E4CED48B5FFC63CA09A610C6191419E42E355F22215DD96CB0BA
                                                                                                          SHA-512:6E71F6D0BE20596E778ABC60DB13DA41F1633767DBA251400538BD309FF0FA81EED172B3D15B72CADB2EC196B43913E1904C7B27C2BED1DA4BDAEDBA45D4EC7B
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:2023/06/30-14:03:14.452 e34 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2023/06/30-14:03:14.455 e34 Recovering log #3.2023/06/30-14:03:14.456 e34 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):131072
                                                                                                          Entropy (8bit):0.01215297344497993
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:08F860991207E3DFBD25CEFE58D0F316
                                                                                                          SHA1:57255679E3C07A6E9DD989EBE7D8DBD698693B45
                                                                                                          SHA-256:0D4A592FE66AE27FAEDAA5340544459CD0B2C73BC39731390262CE1317D4E451
                                                                                                          SHA-512:E3C2FB6F2A745407C445C92A7E8620E0714992F4A91C13355FD5363F6E7DE7711C99BB97CE5F21FC4D1C786A4E5A0A60E9B76ED6FA26B7B9CA5F5D2B6A0721AC
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:VLnk.....?......,......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                                                          File Type:PC bitmap, Windows 3.x format, 117 x -152 x 32, cbSize 71190, bits offset 54
                                                                                                          Category:dropped
                                                                                                          Size (bytes):71190
                                                                                                          Entropy (8bit):1.9353606174838773
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:4A0CAA5DD18D7712D6387E0AEEAFED87
                                                                                                          SHA1:973671B267319437B6F084354B3863CAF0E152A9
                                                                                                          SHA-256:8B740DEA2DBE736092E9BBEDDE7BFDB329EE2F2BEB5349E38E596B05736665BC
                                                                                                          SHA-512:4288D6D1BDBF821E43B53AE92B7DFDBD73AC5C18386777E847A8A9611E3F2646B4019971608B33B286E074F66D32DDDF0295649B6DB3F8B089E8506750BD19FA
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:BM........6...(...u...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3035004, file counter 11, database pages 16, cookie 0x5, schema 4, UTF-8, version-valid-for 11
                                                                                                          Category:dropped
                                                                                                          Size (bytes):65536
                                                                                                          Entropy (8bit):3.8254951021419035
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:CB5336FB5D208654DAFAA19D31D992D4
                                                                                                          SHA1:A44E6E2929A6105F736CB93C8BF5BAA2C5995BB4
                                                                                                          SHA-256:B6DF4ECA5EA444F5F8F8C2E0C38CEF40F488991376754FA604D3AB130B5144F1
                                                                                                          SHA-512:A3D4E4A81E79B19C970153E7BD563E82AB7C5F10EC63340272F1DE11F0A847175654667B2FA45C7DECF7DD999551B0B75877D3E0BC0E97EA8B2E240B7C8E43C9
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:SQLite format 3......@ ..........................................................................O|......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                                                          File Type:SQLite Rollback Journal
                                                                                                          Category:dropped
                                                                                                          Size (bytes):8720
                                                                                                          Entropy (8bit):3.1829404458661363
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:E90A7FB33E0B1F5AD4406779F28C87BB
                                                                                                          SHA1:614ACFCB17B148D178E075A30A94444260924E8A
                                                                                                          SHA-256:E501F1C791A0E7964D5CB35349AB32F6C3E6FF731D37EA581A5B74DFE6FABD51
                                                                                                          SHA-512:5D89F135B015709B612A31FD874635E7AA52BEABED8CE554D87B5A289F40F642317D45D59B03192F1A7C4B63FB04491A46AB70D0E4DD6523EC1CFD291AA53360
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:.... .c.......7......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................h..........<.....y................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                                                          File Type:PostScript document text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):536
                                                                                                          Entropy (8bit):5.17576513886526
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:4D5E3CD969F14362210F0473720C5528
                                                                                                          SHA1:AFD90E9888759B809F78E87D5550B601A288A0A3
                                                                                                          SHA-256:79D95D01FDE7FC7C890CD62734A7F203B12A5D44A56D6009D0E43E40D99682AE
                                                                                                          SHA-512:B10C157945432CC8944E63A28CA3420CAD0C6B87BABC77BB5437DA5E3DF0CDEB657D410F28FA61D314E86269B8D1AC5972B0792D3E78787DFCE496EEE979DF64
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:%!Adobe-FontList 1.16.%Locale:0x409..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1426577652.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1426577652.%EndFont..
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                                                          File Type:PostScript document text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):536
                                                                                                          Entropy (8bit):5.17576513886526
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:4D5E3CD969F14362210F0473720C5528
                                                                                                          SHA1:AFD90E9888759B809F78E87D5550B601A288A0A3
                                                                                                          SHA-256:79D95D01FDE7FC7C890CD62734A7F203B12A5D44A56D6009D0E43E40D99682AE
                                                                                                          SHA-512:B10C157945432CC8944E63A28CA3420CAD0C6B87BABC77BB5437DA5E3DF0CDEB657D410F28FA61D314E86269B8D1AC5972B0792D3E78787DFCE496EEE979DF64
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:%!Adobe-FontList 1.16.%Locale:0x409..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1426577652.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1426577652.%EndFont..
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                                                          File Type:PostScript document text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):536
                                                                                                          Entropy (8bit):5.17576513886526
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:4D5E3CD969F14362210F0473720C5528
                                                                                                          SHA1:AFD90E9888759B809F78E87D5550B601A288A0A3
                                                                                                          SHA-256:79D95D01FDE7FC7C890CD62734A7F203B12A5D44A56D6009D0E43E40D99682AE
                                                                                                          SHA-512:B10C157945432CC8944E63A28CA3420CAD0C6B87BABC77BB5437DA5E3DF0CDEB657D410F28FA61D314E86269B8D1AC5972B0792D3E78787DFCE496EEE979DF64
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:%!Adobe-FontList 1.16.%Locale:0x409..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1426577652.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1426577652.%EndFont..
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                                                          File Type:PostScript document text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):9566
                                                                                                          Entropy (8bit):5.223243858582587
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:3455517A7EA370FB26E41F9C0D1F2AEF
                                                                                                          SHA1:0A1DE15B520E538FE48BB82DC29CFF12D772EC51
                                                                                                          SHA-256:F29BE4937BB25A377D75F64271D1C3CB44992AEABC41F1D0ACAAF830E5FA40D5
                                                                                                          SHA-512:979D1BB3A39CB1AE51083612A37DF3D4C19B7830EB3D82FD8506B9A4B0B68009B67D68CD7785B3368934697E45573DABA1041E8BA881706CCE702ACA0ABCB6C2
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:%!Adobe-FontList 1.16.%Locale:0x409..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1426577652.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1426577652.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:Type1.FontName:AdobePiStd.FamilyName:Adobe Pi Std.StyleName:Regular.FullName:Adobe Pi Std.MenuName:Adobe Pi Std.StyleBits:0.WritingScript:Roman.OutlineFileName:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\AdobePiStd.otf.DataFormat:sfntData.UsesStandardEncoding:yes.isCFF:yes.FileLength:85552.FileModTime:1619528014.WeightClass:400.WidthClass:5.AngleClass:0.DesignSize:240.NameArray:0,Mac,4,Adobe Pi Std.
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                                                          File Type:PostScript document text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):9566
                                                                                                          Entropy (8bit):5.223243858582587
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:3455517A7EA370FB26E41F9C0D1F2AEF
                                                                                                          SHA1:0A1DE15B520E538FE48BB82DC29CFF12D772EC51
                                                                                                          SHA-256:F29BE4937BB25A377D75F64271D1C3CB44992AEABC41F1D0ACAAF830E5FA40D5
                                                                                                          SHA-512:979D1BB3A39CB1AE51083612A37DF3D4C19B7830EB3D82FD8506B9A4B0B68009B67D68CD7785B3368934697E45573DABA1041E8BA881706CCE702ACA0ABCB6C2
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:%!Adobe-FontList 1.16.%Locale:0x409..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1426577652.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1426577652.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:Type1.FontName:AdobePiStd.FamilyName:Adobe Pi Std.StyleName:Regular.FullName:Adobe Pi Std.MenuName:Adobe Pi Std.StyleBits:0.WritingScript:Roman.OutlineFileName:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\AdobePiStd.otf.DataFormat:sfntData.UsesStandardEncoding:yes.isCFF:yes.FileLength:85552.FileModTime:1619528014.WeightClass:400.WidthClass:5.AngleClass:0.DesignSize:240.NameArray:0,Mac,4,Adobe Pi Std.
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):285
                                                                                                          Entropy (8bit):5.368239396965968
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:499BEEACB6A27203A392991569F682D4
                                                                                                          SHA1:004076605CBD002D2430E5976C6A4BB8521AE93B
                                                                                                          SHA-256:E19D38F1C49272EB01618A415A9BC5016DD30A68F73CD0AE57C334538B37063C
                                                                                                          SHA-512:CB1D964580D6F7A369C3F874DEB84937A2E444532AA7F9AC96331D68E900747CD361345DB81DE7F1948F6135385D5884175DBBA7A91AAA32E695865C72078FBF
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:{"analyticsData":{"responseGUID":"6f9d7fd7-3d2b-4388-966a-40b148bed7f4","sophiaUUID":"2CA8C5A6-154C-4669-80E9-F31A8F7EFE55"},"encodingScheme":true,"expirationDTS":1688305954485,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1395
                                                                                                          Entropy (8bit):5.78207602877448
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:E2714743427A23B320A962B1D18797CE
                                                                                                          SHA1:C42BC019143AA74997829CE22EBF502F09305C6F
                                                                                                          SHA-256:F955B27E49AE604EE75E88A57F0546577E1A619269435E669D9C8F96D02C65C3
                                                                                                          SHA-512:877DD2E752945C628025B6868292F2534413914A5CF6DC4C9D6279CB012C3872E2D5D7CE3D57AC48319415C8BBE8906BC37C8D5E009BEE4481966A9FA70E1C56
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:{"analyticsData":{"responseGUID":"6f9d7fd7-3d2b-4388-966a-40b148bed7f4","sophiaUUID":"2CA8C5A6-154C-4669-80E9-F31A8F7EFE55"},"encodingScheme":true,"expirationDTS":1688305954485,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_RHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"57802_176003ActionBlock_0","campaignId":57802,"containerId":"1","controlGroupId":"","treatmentId":"d0374f2d-08b2-49b9-9500-3392758c9e2e","variationId":"176003"},"containerId":1,"containerLabel":"JSON for Reader DC RHP Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctRGF5IFRyaWFsIiwiZ29fdXJsIjoiaHR0cHM6Ly9hY3JvYmF0LmFkb2JlLmNvbS9wcm94eS9wcmljaW5nL3VzL2VuL3NpZ24tZnJlZS10cmlhbC5odG1sP3RyYWNraW5naWQ9UEMxUFFMUVQmbXY9aW4tcHJvZHVjdCZtdjI9cmVhZGVyIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEyIiwiZm9udF9zdHlsZSI6IjMifSwidGl0
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):287
                                                                                                          Entropy (8bit):5.314760348542472
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:6D89E2874574EB7DAD7679148EB719AB
                                                                                                          SHA1:14A0D8B02CE7070C78DD649600A5DD9A5C63A10E
                                                                                                          SHA-256:27B62740F3057FE29671B2F0BACA6ACE15EB8EC95F4826C24E2C8A7DBF90B2CE
                                                                                                          SHA-512:58243D7A1195EDDD8985349C5EA004DBA5C8C947AE0BAE8216E4562DD40AD1E1A442A34BB1F2C6478263D9731BA89F7C6B70FBC9962CE1A2F4BED17DA330E83E
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:{"analyticsData":{"responseGUID":"6f9d7fd7-3d2b-4388-966a-40b148bed7f4","sophiaUUID":"2CA8C5A6-154C-4669-80E9-F31A8F7EFE55"},"encodingScheme":true,"expirationDTS":1688305954485,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):782
                                                                                                          Entropy (8bit):5.3845596911177545
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:926FA3AC9C7C80AEFE65520FB9A9E39C
                                                                                                          SHA1:30B74920AA42940D465FB700052D0FC1DF9AFF9A
                                                                                                          SHA-256:9B8DFED4997C704E7FAE4B77154494ED7F87C45269E449ADA0E0F709D45D1730
                                                                                                          SHA-512:A949A07FD15E4768C2F3093984BB6450EBE7037E2540165FAE8C7B8715D1E1AA8ABB61AEB5397C61CA9F84ACA6D72EC29A9612DC65CAE21C2E29FF77C617D206
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:{"analyticsData":{"responseGUID":"6f9d7fd7-3d2b-4388-966a-40b148bed7f4","sophiaUUID":"2CA8C5A6-154C-4669-80E9-F31A8F7EFE55"},"encodingScheme":true,"expirationDTS":1688305954485,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"Edit_InApp_Aug2020"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"20360_57769ActionBlock_0","campaignId":20360,"containerId":"1","controlGroupId":"","treatmentId":"3c07988a-9c54-409d-9d06-53885c9f21ec","variationId":"57769"},"containerId":1,"containerLabel":"JSON for switching in-app test","content":{"data":"eyJ1cHNlbGxleHBlcmltZW50Ijp7InRlc3RpZCI6IjEiLCJjb2hvcnQiOiJicm93c2VyIn19","dataType":"application\/json","encodingScheme":true},"endDTS":1735804679000,"startDTS":1688126599513}}}}
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4
                                                                                                          Entropy (8bit):0.8112781244591328
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                                                          SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                                                          SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                                                          SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:....
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):767
                                                                                                          Entropy (8bit):5.091399639663951
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:A6BA716E4673D15A67B4D2354CF54CD4
                                                                                                          SHA1:2AA568FB7EA7F52C4FE8D750EF13DE4688DC9FBB
                                                                                                          SHA-256:11E3625B27B694F89A49365D486ED7EF7A1DC931980AE2893EF0FF8E7CF6A0F8
                                                                                                          SHA-512:1495212D6246A094C94DFF58A21CACE2360CCBA00ADC53FAD431B970CAFBDEC33803EEFC7207C02658B3C32335C6FF472298C825ED414EAC1BC6D4C6660DA26E
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:{"all":[{"id":"Edit_InApp_Aug2020","info":{"dg":"6eb5aa1cf0c69cd4d5cefba7d77bd5ca","sid":"Edit_InApp_Aug2020"},"mimeType":"file","size":782,"ts":1688126598000},{"id":"DC_Reader_RHP_Banner","info":{"dg":"9388b02eb245495ce0aa9ba9090333fa","sid":"DC_Reader_RHP_Banner"},"mimeType":"file","size":1395,"ts":1688126598000},{"id":"DC_Reader_RHP_Retention","info":{"dg":"9d45b7e7dbb2d0df804d9f16f685db3b","sid":"DC_Reader_RHP_Retention"},"mimeType":"file","size":287,"ts":1688126598000},{"id":"DC_READER_LAUNCH_CARD","info":{"dg":"652a3861f754ba9b1e0af2529a207648","sid":"DC_READER_LAUNCH_CARD"},"mimeType":"file","size":285,"ts":1688126598000},{"id":"TESTING","info":{"dg":"DG","sid":"TESTING"},"mimeType":"file","size":4,"ts":1688126589000}],"g_info":{"Version":"0.0.0.1"}}
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):40393
                                                                                                          Entropy (8bit):5.5182337348115755
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:75F6B0B54A8113976E8CD5517B8A23CA
                                                                                                          SHA1:F737DB480779A577B17E4F25EC67B870F8462931
                                                                                                          SHA-256:EBCCCF00B18CB0E5239BEC697BB332882C509D5D93A4AD5F825A64154170C5E8
                                                                                                          SHA-512:9EB42380EC42A63831EF06383ECF9BD44C38B4F0B94628080C885DA9EBB435BE8C09D4EE8BA35363348C8818151D08C801A97529E9C0F26707133417D44EA4EC
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:4.241.93.FID.2:o:........:F:ArialNarrow.P:Arial Narrow.L:$.........................."F:Arial Narrow.#.107.FID.2:o:........:F:ArialNarrow-Italic.P:Arial Narrow Italic.L:$.........................."F:Arial Narrow.#.103.FID.2:o:........:F:ArialNarrow-Bold.P:Arial Narrow Bold.L:%.........................."F:Arial Narrow.#.116.FID.2:o:........:F:ArialNarrow-BoldItalic.P:Arial Narrow Bold Italic.L:%.........................."F:Arial Narrow.#.75.FID.2:o:........:F:ArialMT.P:Arial.L:$.........................."F:Arial.#.89.FID.2:o:........:F:Arial-ItalicMT.P:Arial Italic.L:$.........................."F:Arial.#.85.FID.2:o:........:F:Arial-BoldMT.P:Arial Bold.L:$.........................."F:Arial.#.98.FID.2:o:........:F:Arial-BoldItalicMT.P:Arial Bold Italic.L:$.........................."F:Arial.#.91.FID.2:o:........:F:Arial-Black.P:Arial Black.L:-.........................."F:Arial Black.#.103.FID.2:o:........:F:Bahnschrift.P:Bahnschrift Light.L:&...............,.........."F:Bahnschrift Light.#.
                                                                                                          Process:C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):239628
                                                                                                          Entropy (8bit):4.2804350410418
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:B9556B2FCE899A33D1FC41DDC9716614
                                                                                                          SHA1:F6F9FE827C81960150F4E207B43CF74BEC4E8074
                                                                                                          SHA-256:FAA9BAC27885D927DB47CB114EB7A05B0EBE48F460AC4EA7C328E11746434498
                                                                                                          SHA-512:BA630BFE3BEC5C17DC48584681E1073EEB575294D1BD64D9E7488EF24770DECBF238904EEB0537B26DF031EC2AA4229E48F7C5E4E03A547B3D0732B85E00CACD
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:TH02...... ...+).......SM01(....... ..+)...........IPM.Activity...........h.......................h......q0............H..h.............../.......hot\O................H..h.... ..................h....0..................h.......................h............P../.......h....@.................h....H........4..wn.....0....T........%K.............d.................2h.... ..................kF.G.........I.N.E.....!h...................... h.....................#h....8.................$h............<........."h............../0......'h............(.q0......1h....<.................0hiles8.......ft Offic../h....l........B.'....H..h....p.......PyM0......-h.....................+h.................................... ..............F7..............FIPM.Activity....Form....Standard....Journal Entry...IPM.Microsoft.FolderDesign.FormsDescription................F.k..............1122110020000000....Microsoft...This form is used to create journal entries.........kf...... ..........&...........(.......(...
                                                                                                          Process:C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):158651
                                                                                                          Entropy (8bit):5.347807695685601
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:016ABAC456DE89963D292928D8E9B291
                                                                                                          SHA1:CE45EDE1A2351E50DBA92D00CA4E6E85448089F0
                                                                                                          SHA-256:382114D47057046D20B513D4E1118FEF3C830ABADF1DD1912633604242AEFA4B
                                                                                                          SHA-512:67A30EDE99B4C87C026815A6F53D883618EA71DB57E0F1BD24A3A1BA43AE7B4D6D577BC4727F964421CDBB385F5C5587B9775991FC78ECDE7CC36645649FA25E
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2023-06-30T12:02:50">.. Build: 16.0.16626.30526-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://rr.office.microsoft.com/research/query.asmx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId" o:authentication="1">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. <o:ticket o:policy="MBI_SSL_SHORT" o:idprovider="1" o:target="[MAX.AuthHost]" o:headerValue="Passport1.4 from-PP='{}&amp;p='" />.. <o:ticket o:idprovider="3" o:headerValue="Bearer {}" o:resourceId="[MAX.ResourceId]" o:authorityUrl="[ADALAuthorityU
                                                                                                          Process:C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                          File Type:XML 1.0 document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):272218
                                                                                                          Entropy (8bit):5.127976640638973
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:760FDD140498FC9A6FE2F44C18F13606
                                                                                                          SHA1:49DB334EB40FA8FF29F89260066423C040213CEA
                                                                                                          SHA-256:C94A9056898B40CB0CC99B069D6675365B2AF29E6718817299ADD99981CF3B58
                                                                                                          SHA-512:6D3E8AF4B32121F007ED2BBBD907CE6D16035288A4CF8D0F96AF1E91A46BC4EA3A43CB4E7B4C2449059D84F623A147B7106807089392DDBF3CEE55EE265C7A9D
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?><Rules xmlns="urn:Rules"><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU" xmlns=""><S><Etw T="1" E="159" G="{02fd33df-f746-4a10-93a0-2bc6273bc8e4}" /><F T="2"><O T="AND"><L><O T="NE"><L><S T="1" F="Warning" /></L><R><V V="37" T="U32" /></R></O></L><R><O T="NE"><L><S T="1" F="Warning" /></L><R><V V="29" T="U32" /></R></O></R></O></F><TI T="3" I="10min" /><A T="4" E="TelemetrySuspend" /><A T="5" E="TelemetryShutdown" /></S><G I="true" R="TriggerOldest"><S T="2"><F N="RuleID" /><F N="RuleVersion" /><F N="Warning" /><F N="Info" /></S></G><C T="U32" I="0" O="false" N="ErrorCount"><C><S T="2" /></C></C><C T="U32" I="1" O="false" N="ErrorRuleId"><S T="2" F="RuleID" /></C><C T="U16" I="2" O="false" N="ErrorRuleVersion"><S T="2" F="RuleVersion" /></C><C T="U8" I="3" O="false" N="WarningInfo"><S T="2"
                                                                                                          Process:C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2278
                                                                                                          Entropy (8bit):3.8360977658589857
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:148470C9719DF67C6BCBA4F5954CC14A
                                                                                                          SHA1:B32A52B343CE439731C0E4B4315A085778A10BF0
                                                                                                          SHA-256:E7B1AF76B1250AEE3233CB0D43919B3F49996E453FADA31089F44C33CFF9EA83
                                                                                                          SHA-512:2C96FC52371FAFBD0085AF4B26B88EA6D32082C629CC6EE6EC1AC8895B3F0141C5CEA0CA4A5064B8ED58DA4F9A376B160B20EF9C286BEEEFF456D93B94373542
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".C.J.1.m.u.g.S.o.z.s.S.9.x.S.Z./.Q.v.O.c.+.E.J.4.u.2.c.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.D.l.r.L.F.O.r.2.Q.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.1.U.a.R.F.M.
                                                                                                          Process:C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2684
                                                                                                          Entropy (8bit):3.9045475998824624
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:726AF12D6CA90D4EE22262D1FA050B46
                                                                                                          SHA1:61A1E40495C6C6F341BF4CD57E849236BA474047
                                                                                                          SHA-256:D56968234B7786F8662FFC1FDC2C18F0E76054C91E27F4CCF5A44C062DBC9F46
                                                                                                          SHA-512:A487EA3CE3853D369F59EB29F30FC09FD58BF8F30657475081F7A007FD3901C40FC3E6B350416E025D681D28253C9D05708FD634C2D6E022440A584D1C002D86
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".V.H.X.L.G.R.5.H.j.D.k.3.C.i.F.b.L.a.m.K.N.+.n.c.g.T.0.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".U.S.I.c.R.B.z.K.2.g.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.1.U.a.R.F.M.
                                                                                                          Process:C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3902
                                                                                                          Entropy (8bit):3.975282230130754
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:1FAC93EDF4B0E5DB5A58BF7118030C98
                                                                                                          SHA1:78D1C9CD9F3DBF88322E6AD77AE540B5959CF8BB
                                                                                                          SHA-256:C1BA7600D0334235ABAE26427B4DF1079D86343DD6313E0BA29A3222AEA5D8AB
                                                                                                          SHA-512:B509C7B829B0F76DB43D33E376EB95747F51E0C5405E4A07125115DE84359ED9B572884DB6A34689B30F69B9E42AC0DB5121D474A1455E0CED9ED22F485308FB
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".m.q.1.D.m.D.F.W.T.v.n.4.h.D.i.n.C.m.P.I.f.i.b.v.O.F.I.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".r.B.K.U.E.k.u.r.2.Q.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.w.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.1.U.a.R.F.M.
                                                                                                          Process:C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                          File Type:PDF document, version 1.7, 1 pages
                                                                                                          Category:dropped
                                                                                                          Size (bytes):87851
                                                                                                          Entropy (8bit):7.96268833902769
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:30976F71A9AA54153894B66BE346FFC3
                                                                                                          SHA1:7DD4E0D7221883D6DAB702F651E128F0526D4E5C
                                                                                                          SHA-256:4DB126C2A998DC775CA4D43CEB7F9EE83A4FD3FF438023EBE4735F4386FE0AAD
                                                                                                          SHA-512:5E88667A898D222B6FB4BE6081FA25D7426CDA67F18EF43644AA6643C02634F0A8A9813A0C45955C814B09A92A67DE08646AB75787A42DF84A3319E8841D131D
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:%PDF-1.7 .%.... .1 0 obj .<< ./Type /Catalog ./Pages 2 0 R ./PageMode /UseNone ./ViewerPreferences << ./FitWindow true ./PageLayout /SinglePage ./NonFullScreenPageMode /UseNone .>> .>> .endobj .5 0 obj .<< ./Length 1591 ./Filter [ /FlateDecode ] .>> .stream.x..Wko.6..._!R.$.e..E.u..s...-..nh../l@7.....%)YY.`.0.Vd..<..s/e.5....AE.>..M.....>[.>..1..*k......?W..9..eD....V._?.j.h......i...#%..1Q.em..C..0t.....8.q.....C.?!..6.K)....Z.a.>7..~p....m.hR..........Jb..%>i.zrX.i...H.]..]t..z.E.J....|.....w.8..H..<. ,..H..s....)@$.mTu.vi,......l26..u...{.p..k...0..1.........T.)R=[.."...7..!Z..].]..~...3."...5./n.....L...../......C...d.h~..7."..u....X...o.....ORv...u..e...I6}.S..W...W.Q.,..o...2&x..k.*(NQ..u.j.D..B.x.'.\..G.3.s/N...8a.X..$.c..e..2...-S<.Z..fF(...y...^.....q.$.....E...TC..-...X^....M]Tn.U....p.x.\..y..7;..q.'....L..2U.R..E#.J{.xZ#].0.Y..,g.p.Ey.'................p....s.8....7.#.`....-.P:<.MX5....Dn<....C..1.|.x..:i.4........[.(....."n.$S}.:..$E
                                                                                                          Process:C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                          File Type:PDF document, version 1.7, 1 pages
                                                                                                          Category:dropped
                                                                                                          Size (bytes):87851
                                                                                                          Entropy (8bit):7.96268833902769
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:30976F71A9AA54153894B66BE346FFC3
                                                                                                          SHA1:7DD4E0D7221883D6DAB702F651E128F0526D4E5C
                                                                                                          SHA-256:4DB126C2A998DC775CA4D43CEB7F9EE83A4FD3FF438023EBE4735F4386FE0AAD
                                                                                                          SHA-512:5E88667A898D222B6FB4BE6081FA25D7426CDA67F18EF43644AA6643C02634F0A8A9813A0C45955C814B09A92A67DE08646AB75787A42DF84A3319E8841D131D
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:%PDF-1.7 .%.... .1 0 obj .<< ./Type /Catalog ./Pages 2 0 R ./PageMode /UseNone ./ViewerPreferences << ./FitWindow true ./PageLayout /SinglePage ./NonFullScreenPageMode /UseNone .>> .>> .endobj .5 0 obj .<< ./Length 1591 ./Filter [ /FlateDecode ] .>> .stream.x..Wko.6..._!R.$.e..E.u..s...-..nh../l@7.....%)YY.`.0.Vd..<..s/e.5....AE.>..M.....>[.>..1..*k......?W..9..eD....V._?.j.h......i...#%..1Q.em..C..0t.....8.q.....C.?!..6.K)....Z.a.>7..~p....m.hR..........Jb..%>i.zrX.i...H.]..]t..z.E.J....|.....w.8..H..<. ,..H..s....)@$.mTu.vi,......l26..u...{.p..k...0..1.........T.)R=[.."...7..!Z..].]..~...3."...5./n.....L...../......C...d.h~..7."..u....X...o.....ORv...u..e...I6}.S..W...W.Q.,..o...2&x..k.*(NQ..u.j.D..B.x.'.\..G.3.s/N...8a.X..$.c..e..2...-S<.Z..fF(...y...^.....q.$.....E...TC..-...X^....M]Tn.U....p.x.\..y..7;..q.'....L..2U.R..E#.J{.xZ#].0.Y..,g.p.Ey.'................p....s.8....7.#.`....-.P:<.MX5....Dn<....C..1.|.x..:i.4........[.(....."n.$S}.:..$E
                                                                                                          Process:C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):26
                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:FBCCF14D504B7B2DBCB5A5BDA75BD93B
                                                                                                          SHA1:D59FC84CDD5217C6CF74785703655F78DA6B582B
                                                                                                          SHA-256:EACD09517CE90D34BA562171D15AC40D302F0E691B439F91BE1B6406E25F5913
                                                                                                          SHA-512:AA1D2B1EA3C9DE3CCADB319D4E3E3276A2F27DD1A5244FE72DE2B6F94083DDDC762480482C5C2E53F803CD9E3973DDEFC68966F974E124307B5043E654443B98
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:[ZoneTransfer]..ZoneId=3..
                                                                                                          Process:C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                          File Type:DIY-Thermocam raw data (Lepton 2.x), scale 0-0, spot sensor temperature 0.000000, unit celsius, color scheme 0, calibration: offset 0.000000, slope 134217728.000000
                                                                                                          Category:modified
                                                                                                          Size (bytes):180224
                                                                                                          Entropy (8bit):4.766546271448704
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:B478F35EFF1E1916519B2037391CA60C
                                                                                                          SHA1:1E87DEC5ECA0CAF9729C79A6A899045A7513D528
                                                                                                          SHA-256:A72D0D4EA37C5A79BBA9EA0E5187D117CAC0075A07D653160F0EEE257D5CF59D
                                                                                                          SHA-512:14B4094BA0B33A7E37B3670A0A52266E33B89B7A53B4CAE944DA4ACB52B324839912CC05F60FC278454AB4D91D5F38523D1317FD7106B4DF6E1DCA330B680282
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:............................................................................n...(.......0.l.J....................G..............Zb..2...............................................@.t.z.r.e.s...d.l.l.,.-.3.2.2.......................................................@.t.z.r.e.s...d.l.l.,.-.3.2.1.............................................................U ...........0.l.J...........v.2._.O.U.T.L.O.O.K.:.1.2.e.4.:.1.8.8.7.0.b.0.8.6.4.1.d.4.0.9.5.8.f.6.f.4.4.c.6.9.5.4.b.8.f.c.2...C.:.\.U.s.e.r.s.\.a.l.f.r.e.d.o.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.O.u.t.l.o.o.k. .L.o.g.g.i.n.g.\.O.U.T.L.O.O.K._.1.6._.0._.1.3.9.2.9._.2.0.3.8.6.-.2.0.2.3.0.6.3.0.T.1.4.0.2.4.7.0.9.4.3.-.4.8.3.6...e.t.l.........P.P.(.......).t.J...........................................................................................................................................................................................................................................................................................
                                                                                                          Process:C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):163840
                                                                                                          Entropy (8bit):0.3648477308824587
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:BE49840B7B09788C6071CD48F95D0594
                                                                                                          SHA1:B725B51E5B7E28E426CAD6DC502890850D0620D9
                                                                                                          SHA-256:4E760222BAB40068C70252A7392AECC2DE7B99C9D9B226A70ABBBCD47C9D8D07
                                                                                                          SHA-512:65E0F6F1B711D19F8D56315A4D35CF7333996D5220593BC85158031C064A8C7C9AB1C41C909CF142A8BF35488702E251A3F3937A308D40B802178B9A239F64ED
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          Process:C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                          File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                          Category:modified
                                                                                                          Size (bytes):20
                                                                                                          Entropy (8bit):2.8954618442383215
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:F265DE41A3438656937BE5C5D5533FD0
                                                                                                          SHA1:821DB3674A94901FB5EC364B219CD1988114E406
                                                                                                          SHA-256:18EB4D03AEAF29E2919C8D5382C2184B16ACFE5E4F3A2CEA39E43D8A02C284F1
                                                                                                          SHA-512:7B3485397CFD4F88E2C7A36FB4642A3F9C996127BA36E8C306CB7560B03EE8AE839EE0564FB47A06BCE6DC01CD82BEC5D1479B70054F2186C255C4CE33C5ECF1
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:..a.l.f.r.e.d.o.....
                                                                                                          Process:C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                          File Type:Microsoft Outlook email folder (>=2003)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):271360
                                                                                                          Entropy (8bit):1.642142065915636
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:64DB81C293283887D63DAA06A45F03E8
                                                                                                          SHA1:31114C9ECC771BBDE2E48D1E3FDD45B4282A4F48
                                                                                                          SHA-256:1353BD6CCD8140E75FEA5F72F131435E2C043E384A8E96CF3441EA8A3FBD75FF
                                                                                                          SHA-512:82839B6D2E1D8F24EA4412A05F82BBB420127ABC9A2494D0CF8762D7EEE7FAE811CF4C8B382662453F528766303273AC2DE837D5014A79BDB4CBF794A86B41AA
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:!BDN.`2,SM......x...."...-......$.......o................@...........@...@...................................@...........................................................................$.......D...................... ...............#....................................................................................................................................................................................................................................................................................................*2.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          Process:C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):131072
                                                                                                          Entropy (8bit):0.2954441023957171
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:BE3F78D1D0371BF6F7CFFBA7CD3529E5
                                                                                                          SHA1:0F63165650B9FF1BC04D98373B3AA5677613A016
                                                                                                          SHA-256:7F723D503A41E06D2BD7DAB28EB1D0BC1C131BA63DF593028DF9F444D4EDE199
                                                                                                          SHA-512:621711DAECB7DCCFC73DBF9B637D91248789BC3766C6C5A0E1DDD17CF73AB210ACBC16100A755A6FBF529A7891AB6FE770A48F4746291BD2E2F76E1AB6ABF18D
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:.Yc.0...A..............J........D............#........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................B.D......_a..0...B..............J........B............#.........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          Process:C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):551
                                                                                                          Entropy (8bit):4.697154350883648
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:BC71FF7DA14ECA943FA0AD815F72B8CB
                                                                                                          SHA1:CECCD0CFF2DD12AEDE7DE14457D15D00687165BB
                                                                                                          SHA-256:48E537902C03A3EEE4790FC97EE072CDDC7C1A90122702DD18243D8C12A0D99A
                                                                                                          SHA-512:08CD022D34C1B9B080322C3CFA15CC22E3353D42BA55C729723378DC177E8A0E979C6644BC2F97B2E36CB5E864FA37FF05DA6DBA5794A39380E72182015AB324
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:#define OBJECTTYPE 0..#define RPCATTEMPTED 2..#define RPCSUCCEEDED 4..#define RPCFAILED 6..#define RPCCANCEL 8..#define RPCSHOWN 10..#define RPCFOREGROUND 12..#define RPCTIMEAVG 14..#define RPCTIMEAVG10 16..#define RPCTIMEAVG50 18..#define RPCTIMEAVG200 20..#define RPCTIMEMIN 22..#define RPCTIMEMAX 24..#define RPCCONNCOUNT 26..#define RPCSRVOBJCOUNT 28..#define CONTEXTHANDLECOUNTAD 30..#define BINDINGHANDLECOUNTAD 32..#define CONTEXTHANDLECOUNTSTORE 34..#define BINDINGHANDLECOUNTSTORE 36..
                                                                                                          Process:C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                          File Type:Generic INItialization configuration [languages]
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2695
                                                                                                          Entropy (8bit):5.33674634085226
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:509A7197AE66401D1DA76F4BAC1DD0A8
                                                                                                          SHA1:A30F0CF0161ADDBDD3B04B482FEF651EE4EAE322
                                                                                                          SHA-256:EE9E288C3495FD548FD49095BE08807F215FC0780064E179011098C0C7461A34
                                                                                                          SHA-512:4041C1073CB15ADA49D284CF612A95502CE74AC1EF69FD1B9DFDF84EDDD074150B6092C8534E49807AD3166F97127477E3497368AE845D369EBBFC2ACFC6C071
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:[info]..drivername=Outlook..symbolfile=outlperf.h....[languages]..009=English....[text]..OBJECTTYPE_009_NAME=Outlook..OBJECTTYPE_009_HELP=Gives performance metrics for outlook server connectivity...RPCATTEMPTED_009_NAME=RPCs Attempted..RPCATTEMPTED_009_HELP=Number of RPCs that outlook attempted to send to the server...RPCSUCCEEDED_009_NAME=RPCs Succeeded..RPCSUCCEEDED_009_HELP=Number of RPCs that outlook successfully sent to the server...RPCFAILED_009_NAME=RPCs Failed..RPCFAILED_009_HELP=Number of RPCs that were attempted, but failed...RPCCANCEL_009_NAME=RPCs Cancelled..RPCCANCEL_009_HELP=Number of RPCs that were sent to the server, but the user cancelled...RPCSHOWN_009_NAME=RPCs UI Shown..RPCSHOWN_009_HELP=Number of RPCs that were sent to the server, and took long enough to show progress UI...RPCFOREGROUND_009_NAME=RPCs Attempted - UI..RPCFOREGROUND_009_HELP=Number of RPCs that outlook attempted that blocked the UI...RPCTIMEAVG_009_NAME=Time Avg (all)..RPCTIMEAVG_009_HELP=The average
                                                                                                          Process:C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):859104
                                                                                                          Entropy (8bit):3.425747900982268
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:49D331723F55C80BAA2A0F67440DCBE8
                                                                                                          SHA1:7CC39AEA1B0D74B0673EF57E6E36A4B076BE3A73
                                                                                                          SHA-256:76F16159D4E5B8972EEF7CDB6C2D331816C8BBFF39CF1E13D9C75D2CF1F0B1C6
                                                                                                          SHA-512:FD04F284EAD52CA2DC50825150D66AE7F9A08BEA38B3DCBC8F1579AAFF79B0CB043B3F290AE9AE310822A2C5371AC761EFA0FFF41D8F8C103C0F967728AACFDD
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:........[.P.e.r.f.l.i.b.].....B.a.s.e. .I.n.d.e.x.=.1.8.4.7.....L.a.s.t. .C.o.u.n.t.e.r.=.1.0.1.7.0.....L.a.s.t. .H.e.l.p.=.1.0.1.7.1.........[.P.E.R.F._...N.E.T. .C.L.R. .D.a.t.a.].....F.i.r.s.t. .C.o.u.n.t.e.r.=.8.9.0.4.....F.i.r.s.t. .H.e.l.p.=.8.9.0.5.....L.a.s.t. .C.o.u.n.t.e.r.=.8.9.1.6.....L.a.s.t. .H.e.l.p.=.8.9.1.7.........[.P.E.R.F._...N.E.T. .C.L.R. .N.e.t.w.o.r.k.i.n.g.].....F.i.r.s.t. .C.o.u.n.t.e.r.=.8.6.5.4.....F.i.r.s.t. .H.e.l.p.=.8.6.5.5.....L.a.s.t. .C.o.u.n.t.e.r.=.8.6.6.4.....L.a.s.t. .H.e.l.p.=.8.6.6.5.........[.P.E.R.F._...N.E.T. .C.L.R. .N.e.t.w.o.r.k.i.n.g. .4...0...0...0.].....F.i.r.s.t. .C.o.u.n.t.e.r.=.6.7.4.2.....F.i.r.s.t. .H.e.l.p.=.6.7.4.3.....L.a.s.t. .C.o.u.n.t.e.r.=.6.7.6.8.....L.a.s.t. .H.e.l.p.=.6.7.6.9.........[.P.E.R.F._...N.E.T. .D.a.t.a. .P.r.o.v.i.d.e.r. .f.o.r. .O.r.a.c.l.e.].....F.i.r.s.t. .C.o.u.n.t.e.r.=.8.9.4.8.....F.i.r.s.t. .H.e.l.p.=.8.9.4.9.....L.a.s.t. .C.o.u.n.t.e.r.=.8.9.7.6.....L.a.s.t. .H.e.l.p.=.8.9.7.7.........[.P.E.R.F._...N.E.
                                                                                                          Process:C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):134328
                                                                                                          Entropy (8bit):3.4070252971321673
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:0B93BD4D4FEB91B302D1D37395BA87B3
                                                                                                          SHA1:976289290F5B26119ACC5F4198B2A9130BEE0C8B
                                                                                                          SHA-256:98205417B38B2F63EA639D00636A4130B670F8608196CB2DB4B1C0D859D78E2B
                                                                                                          SHA-512:9340B87669D632799A461F401D41247D749082480A065C3F0AD737909C28A27ABAAA0EDA86B07ECBA36F995D9938E2EEC3558AEB01AA35A2761568732C07649E
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:1...1.8.4.7...2...S.y.s.t.e.m...4...M.e.m.o.r.y...6...%. .P.r.o.c.e.s.s.o.r. .T.i.m.e...1.0...F.i.l.e. .R.e.a.d. .O.p.e.r.a.t.i.o.n.s./.s.e.c...1.2...F.i.l.e. .W.r.i.t.e. .O.p.e.r.a.t.i.o.n.s./.s.e.c...1.4...F.i.l.e. .C.o.n.t.r.o.l. .O.p.e.r.a.t.i.o.n.s./.s.e.c...1.6...F.i.l.e. .R.e.a.d. .B.y.t.e.s./.s.e.c...1.8...F.i.l.e. .W.r.i.t.e. .B.y.t.e.s./.s.e.c...2.0...F.i.l.e. .C.o.n.t.r.o.l. .B.y.t.e.s./.s.e.c...2.4...A.v.a.i.l.a.b.l.e. .B.y.t.e.s...2.6...C.o.m.m.i.t.t.e.d. .B.y.t.e.s...2.8...P.a.g.e. .F.a.u.l.t.s./.s.e.c...3.0...C.o.m.m.i.t. .L.i.m.i.t...3.2...W.r.i.t.e. .C.o.p.i.e.s./.s.e.c...3.4...T.r.a.n.s.i.t.i.o.n. .F.a.u.l.t.s./.s.e.c...3.6...C.a.c.h.e. .F.a.u.l.t.s./.s.e.c...3.8...D.e.m.a.n.d. .Z.e.r.o. .F.a.u.l.t.s./.s.e.c...4.0...P.a.g.e.s./.s.e.c...4.2...P.a.g.e. .R.e.a.d.s./.s.e.c...4.4...P.r.o.c.e.s.s.o.r. .Q.u.e.u.e. .L.e.n.g.t.h...4.6...T.h.r.e.a.d. .S.t.a.t.e...4.8...P.a.g.e.s. .O.u.t.p.u.t./.s.e.c...5.0...P.a.g.e. .W.r.i.t.e.s./.s.e.c...5.2...B.r.o.w.s.e.r...5.4...A.n.n.o.u.
                                                                                                          Process:C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):713794
                                                                                                          Entropy (8bit):3.275722206359022
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:2DFFFCAD174FED5C02ADF147768F921B
                                                                                                          SHA1:DF211F1FFF47ABBC59AA6B54A184BB6F554BAE7B
                                                                                                          SHA-256:F8F574AD65087AC82D2EBA2C2F4F13A0D7027E72AEE0C930E37044FEFF7D234E
                                                                                                          SHA-512:B1357B93F930C343D6EF5BF35655D4D1464A053D43D43779FD71E37DFD527E0D45C5C907FF8852F1FF4F96CF1941B1791DAEED43D36DBC781941ABD1416503E7
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:3...T.h.e. .S.y.s.t.e.m. .p.e.r.f.o.r.m.a.n.c.e. .o.b.j.e.c.t. .c.o.n.s.i.s.t.s. .o.f. .c.o.u.n.t.e.r.s. .t.h.a.t. .a.p.p.l.y. .t.o. .m.o.r.e. .t.h.a.n. .o.n.e. .i.n.s.t.a.n.c.e. .o.f. .a. .c.o.m.p.o.n.e.n.t. .p.r.o.c.e.s.s.o.r.s. .o.n. .t.h.e. .c.o.m.p.u.t.e.r.....5...T.h.e. .M.e.m.o.r.y. .p.e.r.f.o.r.m.a.n.c.e. .o.b.j.e.c.t. . .c.o.n.s.i.s.t.s. .o.f. .c.o.u.n.t.e.r.s. .t.h.a.t. .d.e.s.c.r.i.b.e. .t.h.e. .b.e.h.a.v.i.o.r. .o.f. .p.h.y.s.i.c.a.l. .a.n.d. .v.i.r.t.u.a.l. .m.e.m.o.r.y. .o.n. .t.h.e. .c.o.m.p.u.t.e.r... . .P.h.y.s.i.c.a.l. .m.e.m.o.r.y. .i.s. .t.h.e. .a.m.o.u.n.t. .o.f. .r.a.n.d.o.m. .a.c.c.e.s.s. .m.e.m.o.r.y. .o.n. .t.h.e. .c.o.m.p.u.t.e.r... . .V.i.r.t.u.a.l. .m.e.m.o.r.y. .c.o.n.s.i.s.t.s. .o.f. .t.h.e. .s.p.a.c.e. .i.n. .p.h.y.s.i.c.a.l. .m.e.m.o.r.y. .a.n.d. .o.n. .d.i.s.k... . .M.a.n.y. .o.f. .t.h.e. .m.e.m.o.r.y. .c.o.u.n.t.e.r.s. .m.o.n.i.t.o.r. .p.a.g.i.n.g.,. .w.h.i.c.h. .i.s. .t.h.e. .m.o.v.e.m.e.n.t. .o.f. .p.a.g.e.s. .o.f. .c.o.d.e. .a.n.d. .d.a.t.a. .b.e.t.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 268x149, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):1832
                                                                                                          Entropy (8bit):7.87862976413074
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:632FC1B89428B928651092EBF2DF5BA7
                                                                                                          SHA1:AB6DF9DB2410AB62D186DF7D41078B542F721002
                                                                                                          SHA-256:532D5D649BED95963CFD67CB6876EFD4CDC64C9BE9592692C96AE3DCA3130443
                                                                                                          SHA-512:B3559C2ED66384D08D5628127DAA235308139D71BF573CCAE19DEB3DF8F24498C450AF8B3ED99B25AE8D0D253512DE8222A93D9E94DE56F5D272B5C8528F0184
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://hypertec.com/wp-content/uploads/2020/05/intel_logo.jpg
                                                                                                          Preview:RIFF ...WEBPVP8 ....P,...*....>m6.H.#".$.Y0...cn.t.....{/7.......?_.e.vtz.._.O.~..............#...._.............;...Q...Y.....I...n.?.W..w...9.y..k..._.....0...r..L....3..bsR...n...f{...!$....f...2c@b3.S.r..&K$.-.....h.7.5A.F..47....#{..!..c6.o....?v.|gG.......(#iZ....|....Bb.%?;.{{2....}s....u,.pj.1.M...!\<L...$:.^h....kx.U..&......T..f..f.ix...f}.`....Y.B..x...........Q..S.N"...:W.k.9..,...O....H.K..=}..............:.....|$o...T.{3V@......_./...}...U..L....)...MO....f.1._..yQ.....Q6.;......;.....M}....t......l.B..0...fkN.b.E.%r..\x.a...Dk..Q..V..G._...c....W.^*O=].ry......G...K.fT..#.X...s..Y..N2.c.t..yV..zO.?. K.Im.i.>f.?}GR)1y.>.f.@V....k_F...A...].......M..#W.X..2..}...?.2*..nh.z..%.R....M..2...H.......h.1...w..0....i..L....y...8.D..=..>...l.O..."p..A.n....X......;x.... .$x...........H.,.8...M......l.t..d$.$...BsR..z'........}..?O.9'gF:.E8.H..=....y.I..dqU..=....G.,.n.>W?..k$..6C..>..aB..g../..0c....JH.#e.........;.3.h=...7I.-b\.E.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):3293
                                                                                                          Entropy (8bit):4.9363520802068495
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:522D50A4A11E9758303FE5EA3E31BA93
                                                                                                          SHA1:AD6A837A8C8844EF75F3F646F6C50A0EF3A6767B
                                                                                                          SHA-256:49166E7B873E7FE8986EB3D8A4151B623B7C284F464A15E1621CFD64679193E6
                                                                                                          SHA-512:86D9E456FD28436575E68CFDBA4C5E43BEBA79709EFEC8B0A585EEFBDCEC66759CD345AAF0B98712B449BFE6224D86605CFA560214923FAE419C45871A6E9894
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://hypertec.com/wp-content/themes/jupiter/header-builder/includes/assets/js/mkhb-column.js
                                                                                                          Preview:/*. * VERY TEMPORARY FIX. *. * Used to set inline container. We will drop this when we found a better solution.. */.( function( $ ) {..var inlineContainer = $( '.mkhb-col__container-inline' );...if ( inlineContainer.length > 0 ) {...inlineContainer.css( 'opacity', '0' );....// 1. Inline - Center Alignment....$.each( inlineContainer, function( key, value ) {....var thisContainer = $( this );....var thisChildren = thisContainer.children();.....// Stop, if the children is empty.....if ( thisChildren.length < 1 ) {.....return;....}.....// Variables declaration for inline container.....var inlineStatus = false;....var inlineContent = '';....var inlineTypes = [];....inlineTypes['left'] = '';....inlineTypes['center'] = '';....inlineTypes['right'] = '';.....var countEls = thisChildren.length;.....$.each( thisChildren, function( key, value ) {.....elSel = $( this );......// Reduce element numbers on each iteration......--countEls;......var elMarkup = elSel[0].outerHTML;......// Default element
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (10549)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):10728
                                                                                                          Entropy (8bit):5.107685535247711
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:A8F8AAA5156C364DA8CF20F3A484D0C8
                                                                                                          SHA1:279953B7348D460444ECE4548ED2D899ED5B52F7
                                                                                                          SHA-256:3681C04C0FF2875EBBC18C582F7312F63A6FA21D4569C3BDE1CF4A299D619311
                                                                                                          SHA-512:21D640D0801E63D07F50FDC3D3F54BFE55C344D263D8B50B1D502C42F12608C4B71D3836C8F9BDCB0F7246FED995A54513A09963085CF0F3F8E58EE39C072366
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://hypertec.com/wp-includes/js/jquery/ui/slider.min.js
                                                                                                          Preview:/*!. * jQuery UI Slider 1.13.2. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery","./mouse","./core"],e):e(jQuery)}(function(o){"use strict";return o.widget("ui.slider",o.ui.mouse,{version:"1.13.2",widgetEventPrefix:"slide",options:{animate:!1,classes:{"ui-slider":"ui-corner-all","ui-slider-handle":"ui-corner-all","ui-slider-range":"ui-corner-all ui-widget-header"},distance:0,max:100,min:0,orientation:"horizontal",range:!1,step:1,value:0,values:null,change:null,slide:null,start:null,stop:null},numPages:5,_create:function(){this._keySliding=!1,this._mouseSliding=!1,this._animateOff=!0,this._handleIndex=null,this._detectOrientation(),this._mouseInit(),this._calculateNewMax(),this._addClass("ui-slider ui-slider-"+this.orientation,"ui-widget ui-widget-content"),this._refresh(),this._animateOff=!1},_refresh:function
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 949x719, components 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):92021
                                                                                                          Entropy (8bit):7.955327918316841
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:E1EFF8F87F60B5EEA21129A5E2ECDD05
                                                                                                          SHA1:B1EAB300644152E8CCA3BDFFAD3DA6E0D6987484
                                                                                                          SHA-256:D398BE111C604A28EFF9C04E05332BCA59187A45E547AC5CF777F100FDFF5EDD
                                                                                                          SHA-512:C7A6C9E43551A84CA23068305B2E1C463A3D96C6FE1CC33918EF71B5DFC04D0A95F0316904BF16B9F0C22398AEC4C7B783D478277066A3C4B5E81C91E44FD3F1
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.9ccc4de93, 2022/03/14-14:07:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:0410848618D411E98D00CC346BEC0F5D" xmpMM:DocumentID="xmp.did:FE13A97FD08711EC9EF49AE2EEACB6F6" xmpMM:InstanceID="xmp.iid:FE13A97ED08711EC9EF49AE2EEACB6F6" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9078c8bc-a774-b248-9fad-8c20f2e6f117" stRef:documentID="adobe:docid:photoshop:02e50098-beaf-f343-a953-7fd6cf0361bb"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d................................
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 268x120, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):4954
                                                                                                          Entropy (8bit):7.959001570664553
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:0E9256163657F9706EA07789924C4817
                                                                                                          SHA1:E83A268BCB34A58E7887AE29611D2C21864539B4
                                                                                                          SHA-256:F248472970BD8BAFF88A3E49FA9AD5A2758F608056F7BB5C6130CC014D636493
                                                                                                          SHA-512:E35CD04A9A17750745958D1E8FDABD836A93056EC16711C6B1DEA790DE342E5788EF40F22D654709B42D42B742C403BA64725E62CC44010C3827898085F85294
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://hypertec.com/wp-content/uploads/2022/04/slider_fsi_solution_thmb.jpg
                                                                                                          Preview:RIFFR...WEBPVP8 F....T...*..x.>m,.E."..z.<@....z......[.a./qgWe_M........o..V.....7:u.[..z.>f..P....>.=.....A....,.cN...8....t......T.\........M..R;E.m.!.0......Y.../i..).pt.....y./dq\/..._#s>.Lv...H...~...~,S..9.s-w...&.C..T,...mO\..JH........Wt......:.....Ke.p.k..B!...c........Z..Y..B.Cf..ncV.Lm...4...DH..W>t.J.. '.S:...$n9.b2... .Dh3].e.>...j.Y......'........1...y&...X.^..H.eb."./P$.t.v.8...k>.........}....$...,...;p...G...0R..|..F..9.c.c...p_}.T(E.g..........\..0BG.e_..DE.\...h..~...Pd.^....D.e...zb..-.\......e..&A6....Um.Z0.Ac.`..Br..Q .S...6.C>.W.;....jMc....|q......ioC.u'.8.*.v..%....i.....O.HR..N..s."p@.d|]......7.V?../._...(..K.SI.R...Vl..vo..c......N.g.........^..r.]"l..gW.`...uu'.F...m..MO.>...K.ZS..?...y...+v....Ff.............M.fN.._,O..0a%..7X.$....*.s..66..v0...ma]Y..c.7.L.t.....b...W...P.f+.....~A.......;..Fp...I...3-N..*.6.M?1.s.-].O.....K}......pM6.*.e..y....(.1...89..2...6%.p.Ma..`...sF.`.j<|.....'.R..Q..J.f
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 268x149, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):2354
                                                                                                          Entropy (8bit):7.884425875364262
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:EB1CF090A0A663BE7FAB7FD3FF616AAD
                                                                                                          SHA1:E960FB741C6A46287A4E8AEB6E07D406A90F053E
                                                                                                          SHA-256:9B6CD35F9D0E1CEBFB3793CB8452FFDEA3CC78145FD6466312B89492AADE44DC
                                                                                                          SHA-512:61A8E3B73B2C80433EA925604FE93DD098FDD9464BBDAB10BFD6C2286EA7601EC504FED7E2DF8DC2B5428E2AF2187E636EE47DC4BE1D3AB2B5CB9A0521894304
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://hypertec.com/wp-content/uploads/2019/03/lenovo.jpg
                                                                                                          Preview:RIFF*...WEBPVP8 ....P0...*....>m6.H$#"!$.Y....M..."2?.v./....".?_....8..Q..._...<{.~....?.g...{........=j~..Z......?..M.E......]43...0.....d......z.........................;*..0.J@uXQ.WW-j...1.`s...3..t]Lv...L..}.g...[<L...O.....eU....F.S.i..=....B.9(.......}..B.X....R>&..........1N..'D8..7..:x....f....p",n.<8Qw........T._..?a.0..M...l....9..TI...;.}kK3O.{+C...@.+.'.3333333333333333333333332P.........[.e.o.U..E.*....9....3....m?......8..c..4..s....R....4.61.2.R.q....C.)..9.eF}?..9....s.4..;%t...b8A....N.......y.<....nA..gQ.|q@[..~x{C.7.Y`d.`n._.*.#...f.%t...5.7U..\.k.p..+....F0^Q..Z=..@a.. ...../a.F....VY...-f>..7K...u.*...h.......%.R....T.......x.g..Z....w.Q....4....v...G..~.<K?..i.:....1.5...:.V.&......"x..r...X.r...p<...D..N?..WF..J.1Wb..T..S.....&.....x......p..Yu.U...s....%.q....A;.^ws.b"...../.dO..bq.o....}.m...A.1s..C..;.Z.t.D..'..:..S..'5......... /..:..dX..."L.RV.....C..f.I1.Q.-.].r...D.o....{A....3?M.{.:?......%`G.....g....k..,.D.O
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:TrueType Font data, 16 tables, 1st "GDEF", 12 names, Microsoft, language 0x409, Copyright 2011 The Montserrat Project Authors (https://github.com/JulietaUla/Montserrat)Montserr
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):31428
                                                                                                          Entropy (8bit):5.497374765735191
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:4F61189F6ACFA37DB34BBCE1A29F3DB0
                                                                                                          SHA1:853CD9E842CA0761510141F3EB8A17827C34C520
                                                                                                          SHA-256:0169E4DCDC172069AB64D72F8EB7A3EA2B9289EFB71A8BA814AC4E2248963F0B
                                                                                                          SHA-512:010BB556BFC52BA84DA86F44361E7E9BC352B681C953EEDBE196229F89ECF2861905D8F5E21E27FB9EDB79D890B19596E8AC6CC626335AA03F3A5931151BDE9A
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://fonts.gstatic.com/s/montserrat/v25/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Hw5aX8.ttf
                                                                                                          Preview:............GDEF...t..M....vGPOS7.._..N...)HGSUB.\.F..wH...4OS/2T.%@..G....`STAT.x.'..z|...Hcmapl=.D..HH....gasp......M.....glyfP.(.......?.head......C....6hhea.../..G....$hmtxI.E...CH...|loca.\....@....@maxp.3....@.... name@c^M..J....|post...2..M`... preph.....J........(...#........3.!.%!.!(...U.[.....DF.0................3.3.#.3.77!...@I.@N.....1.......D...o.<<.........q.&........;..........q.&........;..........b.&........;..........q.&........;............&.........;...........m.&........;.....................3.3.#7.77!.7!.!.!.!.!.!...IB..mZ..E*.s..........j..@..f.<<.?..@..@...r.........#..3.!2.....#72.....#'32654&##532654&##r..u.5[6.Ca6....\bb\..T]]T...^V9N(.)Q<Yb=?ED?=@?@?...4.......!..."..54>.32...&&#"......3267.....O.b77c.OL../+h<?lP--Pl?<h+/...5`.MM.`533/,'+Oi??iO+(,/34...4.$.....&........h....r............3.!2......#'326654&&##r..p.^^.p..].LL.]...Y.gg.Y@I.TU.I............&.............r...a.........!.!.!.!.!.!..r..........j..?..@..@....r...a.q.&........7....r...a.q.&........7.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x411, components 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):164242
                                                                                                          Entropy (8bit):7.984491678918508
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:33A547F769388AB86FB353E4307D286E
                                                                                                          SHA1:82B9D97F27E72EA2F922AA7A9D7F7FFDA6D2AA55
                                                                                                          SHA-256:1C722496FDBC83F15251E3C44B9CCC1A2DF52906E185214CCEC5196CEBA6A884
                                                                                                          SHA-512:161103947A9F46F035DE8803FA9E94BBB7E67A017DCE4F417163E1428FD9D66A615DEFD03903FDBBA3FA3710B80773A727E71B7D8EA2C7E6BB6C3CFFF80BF874
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"...............................................................................g..g..r..['..Z%.L..tQG......A........$.."'x%Ww.WF.A.j;..P...K..fE.Q2.R`<Q.7..Q.v.:I..x...b+...l.i.D....N...!....1t.S$10.,V...b..H...N.. I$'d.v@. L..t..$.*Se*P.m...I.......%......:i`..ouFYj.d.w'.......uc.[.....L.t.Sv.5PG..B.}.m:]R0...$...'.4@ ...1.x.. .l...H...%.[....,....,...T..QA..i6..6..gm.3.3;.$.fvM.@.0&vC$...........ga.vBg`fv..jA.Jw....bN..W.H....S.up`..\a..{.b.....d.z.4...e.r..]FnKfF..j.....a...P&.X..Z.:A:.$..vjhL.....\...!...f..V,.........3J....\I(2......$.I.d.r...%....VCd.;$..`:..&.,.A...T.q'eH.2...$....H.I.'c$....<\.$.:.t...0...d.V..ZM.P%..5.k\."o.7s.e....<..V...7E.....U<fg......_+lkY.(..z9xQ*Z....H....fT....4+L.P.0.....&iC......Z..*.0Hr...c!.N..0...Q....o3....g`fv.gd.$.ga...g`fv...d...$....!.;
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 268x149, components 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):15626
                                                                                                          Entropy (8bit):7.9134459695436945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:27392B4AD2F28A93E333E0A683B601F4
                                                                                                          SHA1:E5959FE9CF8C8363701C63A3A74AAB3F31BE3091
                                                                                                          SHA-256:3C1AED1846170887EE1CF23C6D44784A1F966939B2D7693A489D699B08803FD5
                                                                                                          SHA-512:700F18B0DF30E9CB0D4D2ACC6EC45543829AC742EA037A143E6581E2612AF123E2A6E8B9A8CEADB1026EAFEFCA88010F813A2FED87225029E2FA7FCF0AAE6354
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:9695aa46-b783-a44b-8553-88200c496962" xmpMM:DocumentID="xmp.did:311A3800252111EB99D4841275E2BAC1" xmpMM:InstanceID="xmp.iid:311A37FF252111EB99D4841275E2BAC1" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:054777e7-5653-254c-a087-fcfb7aeefc4d" stRef:documentID="adobe:docid:photoshop:d94d8c83-f84d-194e-ae73-1a44ab3cd645"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 268x149, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):2102
                                                                                                          Entropy (8bit):7.890990661146083
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:41EC7EB387F4F59482AEFD58B7E1770B
                                                                                                          SHA1:F088A8B72F538060BEBEEC32C880A6B8847B783C
                                                                                                          SHA-256:A4197212E1BD1038AC0B350489C29CA11817D816FECCE0FA900194A42CFAA682
                                                                                                          SHA-512:3B74348BED3A7160FD9FAA0D71E494A296A697FAA1A5D4E85C6B343F344352412F6463C8673289CA66D8356471BEA1DA6AE1F882749847354B9481F01E55EFA8
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://hypertec.com/wp-content/uploads/2021/05/blackmagicdesign_logo.jpg
                                                                                                          Preview:RIFF....WEBPVP8 "........*....>m6.H.#".$.....gn.v....J....Lx........Z'._.7.....6.C..#...Oky|D...x.G.O.o.=@...Gx..~S...G..\}..K.I....@o....z}.....O............g..27.*].y-..|..KB..8...ZG..l?.m...\..Gd.@t..~....M!.*LSt#...D.5."T!..........3....<_.I..t.t.......N...>......X.sxe.g...c.p8`O.........T...a.7.].S.....e...9QDv.2p...@`..Y.bFU.'....V.O....1V.....5..E..@@.C`....|..q.eU.d.KB..8.........4.$......m......{..'......d...v.....(.<...`.OD....~...."8.}.....~....G.TM".Pl....I%d..e...&._...."....9.-.A`.....|.4..%..)F.9......k!I?X.x...<.....l ......LiG.(e.........!4..1o.@..>Y.E.....8...C'.....h.*~.7..e}..._........o. .2.l.p..2C. Y&I.,M.,J...XO....W...p...2j........W..ln.(7Suk.mnx$<..[F........".hT..S.h..g..V.'}.`=w&:.Q.......|...$:Q&q.....\.#....h......M...k....>.J.O...... s._.Q.X0r. n..2~e...'^{z.)z..>..{!i..-y./......1.....Y.....Z....3...9..`.A....7....X.F........u..1........W...M.+!...gTP=s......~"..m..:..5Os .?u..D...|......}.m'U40\...y..L.......P.u..
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 268x149, components 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):14469
                                                                                                          Entropy (8bit):7.9001592491390324
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:11CC1901F6A775DF158FED787246DFD2
                                                                                                          SHA1:1D1D6296DDDFE8F1571089FA18D05DE1BE37402B
                                                                                                          SHA-256:8DC377F8DE0FB566488CCF102CB06DB434ACC5985C24D4B88F65DA3A7EA1A297
                                                                                                          SHA-512:C293A79CF07A1144F4F6CB7E5019777CABCABAB6C22C0FC2F6C8B2EC695C9DF6D99AB5F0D18223B475C03CDE0D1A0B2E0AECE98E1FB5E3700D018375D551AA62
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:9695aa46-b783-a44b-8553-88200c496962" xmpMM:DocumentID="xmp.did:860227A7BE5211EBA1EEE2632C4DF073" xmpMM:InstanceID="xmp.iid:860227A6BE5211EBA1EEE2632C4DF073" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:e027be14-b106-cb4a-b2eb-2d069ebb63c1" stRef:documentID="adobe:docid:photoshop:d94d8c83-f84d-194e-ae73-1a44ab3cd645"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 268x149, components 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):14904
                                                                                                          Entropy (8bit):7.930546092509957
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:BE5D5B30F2C50333E868C7149C191393
                                                                                                          SHA1:9C4A719B8968884D13468591024C425401D12222
                                                                                                          SHA-256:47EB08D42D4DDF3A931B0F2A60F9F9279DAB18EA49A1DBB271CDE3D397284D62
                                                                                                          SHA-512:FFCD31D982A103E1475CAD9A1BBA40403E787C3F297E96F26C987D68A854E9BFBDF48EB801E1E4F19A9EDE9A0E808AE4A3A204C649868A0F4841EEFD9D75A65A
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:9695aa46-b783-a44b-8553-88200c496962" xmpMM:DocumentID="xmp.did:9AECBA2EAD0F11EB84979252606D4213" xmpMM:InstanceID="xmp.iid:9AECBA2DAD0F11EB84979252606D4213" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2fae40fb-75ff-c54d-b5e3-51439d63e971" stRef:documentID="adobe:docid:photoshop:d94d8c83-f84d-194e-ae73-1a44ab3cd645"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65397)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):69804
                                                                                                          Entropy (8bit):5.261166555234157
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:EBAB9CE76EF1AB9A94F0C3A6C83EA3D4
                                                                                                          SHA1:E5951981ABDE367BA3894E263FF1B81251E7BF80
                                                                                                          SHA-256:320A1B5E977DDC72D5A9FBC716927C5DB893C6E6883F8973C81FD5A250017DDD
                                                                                                          SHA-512:46862025937FF246664EEE57F32708E213202E2A9929FF7EC51ECB6521E0D50F1DF3A84713CA696B178E31998F004A96C013B161F28E1CB50BEFC3AF51FCFEDA
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://hypertec.com/wp-content/uploads/pum/pum-site-scripts.js?defer
                                                                                                          Preview:/**. * Do not touch this file! This file created by the Popup Maker plugin using PHP. * Last modified time: Juin 22 2023, 10:19:51. */...var PUM,PUM_Accessibility,PUM_Analytics,pm_cookie,pm_cookie_json,pm_remove_cookie;!function(i){"use strict";void 0===i.fn.on&&(i.fn.on=function(e,o,t){return this.delegate(o,e,t)}),void 0===i.fn.off&&(i.fn.off=function(e,o,t){return this.undelegate(o,e,t)}),void 0===i.fn.bindFirst&&(i.fn.bindFirst=function(e,o){var t=i(this);t.unbind(e,o),t.bind(e,o),(t=(o=i._data(t[0]).events)[e]).unshift(t.pop()),o[e]=t}),void 0===i.fn.outerHtml&&(i.fn.outerHtml=function(){var e=i(this).clone();return i("<div/>").append(e).html()}),void 0===i.fn.isInViewport&&(i.fn.isInViewport=function(){var e=i(this).offset().top,o=e+i(this).outerHeight(),t=i(window).scrollTop(),n=t+i(window).height();return t<o&&e<n}),void 0===Date.now&&(Date.now=function(){return(new Date).getTime()})}(jQuery),function(a,r,s){"use strict";function n(e,o){function t(e,o,t){return o?e[o.slice(0,t?
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (48325)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):1322914
                                                                                                          Entropy (8bit):5.082790317398671
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:CF0EDBFF18F48A286C1D31A43F4A0294
                                                                                                          SHA1:619B775DF7FB634B2797B06A9C447B9769DCB6D1
                                                                                                          SHA-256:F721FDE28A69FA185FBF5449420758E3C4CB173CEA7830CE128D7D4E6C969140
                                                                                                          SHA-512:CF92A68FCB06E04B04E067B36AFBD49D3EA45087CCB1C83FD7139344C8B3DF57B88E1F0B4B88ED7A7590FDFCAA2D44CB5B34CEA4CB5E704B11E907821242D5B9
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://hypertec.com/wp-content/uploads/siteground-optimizer-assets/siteground-optimizer-combined-css-3c580883d60dd8f3a7f4e864c060e2c2.css
                                                                                                          Preview:@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio figcaption{margin-bottom:1em;margin-top:.5em}.wp-block-audio audio{min-width:300px;width:100%}.wp-block-button__link{box-sizing:border-box;cursor:pointer;display:inline-block;text-align:center;word-break:break-word}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__link){border-radius:9999px;box-shadow:none;padding:calc(.667em + 2px) calc(1.333em + 2px);text-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100%}.wp-block-buttons>.wp-block-button.has-custom-font-size .w
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (628)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):437637
                                                                                                          Entropy (8bit):5.696355020812695
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:0412C030048DB82D958EADBB899B0B6F
                                                                                                          SHA1:E824E0FC5680EEFE1141418A61B63DFB6BFA1F8A
                                                                                                          SHA-256:237F4A5B7B8E81B7AD01C54CBB6205368AA9D55E1D6FD1EF38454FACDC01353C
                                                                                                          SHA-512:52B7DB6B9B10FFC74810518205BCC7CD317B9634AE8A5A7D8670832FED1A6E26CCE783402E8AEE0024C09C2F7F44DA83D74E6FF2382516B35DD1A884A6D5289F
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://www.gstatic.com/recaptcha/releases/khH7Ei3klcvfRI74FvDcfuOo/recaptcha__en.js
                                                                                                          Preview:(function(){/*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/.var R=function(){return[function(V,p,l,E,A,m,L,w,F,r,O,U,W){return((V-(W=[3,8,1],W)[1]&W[0])==W[2]&&(U=f[38](20,function(c,G,B,X,D,k){k=[30,(B=[null,5,"f"],16),28];switch(c.Z){case E:return R[19](44,m.Z.L.send(new Vy(w)),c,A);case A:if((r=c.L,r).v6())return G=c.return,D=r.v6(),G.call(c,new pN("",0,lU[D]||lU[0]));if(!((R[12](1,1,r.Q$()),X=r.AC())&&I[k[0]](k[1],d[24](5,B[2]),X,0),m.P(),O=r.FA(),L)||!Q[14](k[1],p,r)){c.Z=l;break}return R[19](40,f[47](1,E,R[8](k[2],w),L),c,B[1]);case B[1]:F=c.L,O=Eu+.f[k[1]](5,0,R[8](k[2],I[3](4,A,e[2](12,B[0],E,new AF,r.FA()),F)),l);case l:return c.return(new pN(O,r.Rz(),null,r.iC(),r.cN(),r.m9()?R[8](44,
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (19855)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):20074
                                                                                                          Entropy (8bit):5.255177182648384
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:F1FC2607D7A076EA0DB4E25FDA443FFD
                                                                                                          SHA1:643480A66D604C42A1D843669BB50AE44DBB1615
                                                                                                          SHA-256:F868A810AC6E54AE51CCF2828F623337FB99036EB64D73A7A517F7534297B3E6
                                                                                                          SHA-512:F69FBF491A45F415F700D23386F870ADDA6FC89D25BC8B4F2CFBE17C35A1B2C415DB364A3BCF5DE19E495CE4C2C5D39DF795C6D2ACD56D060AAC256BC568E236
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://hypertec.com/wp-content/plugins/js_composer_theme/assets/js/dist/js_composer_front.min.js
                                                                                                          Preview:/*!. * WPBakery Page Builder v6.0.0 (https://wpbakery.com). * Copyright 2011-2023 Michael M, WPBakery. * License: Commercial. More details: http://go.wpbakery.com/licensing. */..// jscs:disable.// jshint ignore: start..document.documentElement.className+=" js_active ",document.documentElement.className+="ontouchstart"in document.documentElement?" vc_mobile ":" vc_desktop ",function(){for(var prefix=["-webkit-","-moz-","-ms-","-o-",""],i=0;i<prefix.length;i++)prefix[i]+"transform"in document.documentElement.style&&(document.documentElement.className+=" vc_transform ")}(),function($){"function"!=typeof window.vc_js&&(window.vc_js=function(){"use strict";vc_toggleBehaviour(),vc_tabsBehaviour(),vc_accordionBehaviour(),vc_teaserGrid(),vc_carouselBehaviour(),vc_slidersBehaviour(),vc_prettyPhoto(),vc_pinterest(),vc_progress_bar(),vc_plugin_flexslider(),vc_gridBehaviour(),vc_rowBehaviour(),vc_prepareHoverBox(),vc_googleMapsPointer(),vc_ttaActivation(),jQuery(document).trigger("vc_js"),window.s
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (8189)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):21438
                                                                                                          Entropy (8bit):5.300921910116817
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:C4E68A0F3463C0BD3C39EAB38815E881
                                                                                                          SHA1:0CE58644E9F3C5063A11453FF287C5EC096465A7
                                                                                                          SHA-256:CA7DCE2391845E8AEC7DA135F33FABD10F74EED28A532AC66FD01F761FCFB42F
                                                                                                          SHA-512:E871F258F625A5C8E8EC3848242352FD75DCB0F0B580333FCE07625A6A2F53E83F22E4DD7492F2D12A880709D540DE0BCDD9B335D853FE9CCCFC0EFCCF718BCE
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://hypertec.com/wp-includes/js/jquery/ui/core.min.js
                                                                                                          Preview:/*! jQuery UI - v1.13.2 - 2022-07-14.* http://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sorta
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 626x242, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):11468
                                                                                                          Entropy (8bit):7.982797978663241
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:320480558BAB9C0A21739F335A510D70
                                                                                                          SHA1:91AE5EC6D333334D5F9BC69D3A6A320F2E34CAF4
                                                                                                          SHA-256:83DCEF169D2E6B84EA91D2C5E07FD3946683E2B7F05C3678A2392473498E3BB7
                                                                                                          SHA-512:A1C05E2B44290DB822A241FCFAFCD73579BB74C1A24DA219794E9DE876F02DBEA66CE2DD9493C97FF7F6F6AFB31F4B3BB059C30E3B1A5A5DFBF4B88086A65357
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://hypertec.com/wp-content/uploads/2022/05/immersion_cooling_background.jpg
                                                                                                          Preview:RIFF.,..WEBPVP8 .,..p"...*r...>m4.H$".%......end.'..@MXw.Uf.....A.7./...]...}.};..}...ORW-.=............J.......F......`........H~H;!1.r.l....k..&.. ...p..=.KO..I.L.q.X....-..........,Q.....M.P3.5...x.~vR..C..L.2.`...L.b.........;S.W....FC.{N......q6r..`..4.g..D..d..w.3~...oF*!.|io.n.q./ IJ.S{q.5...Q..d.A&GP.../.. .F.%0..h.....I1..tDv..E.....67.1~-....Rm.......I....:g&..z."....hJl_{..P.Z.......$.|...L.Bk.2...'>Gh._.-...e[$..=.g.....{.wt3.i.$.q...$2..<........=.(.X.|Y...j....y%...0>N.tc..}?)....z._.PH............^&+Yt..cd.lO[9l..]6Q.....V,g..&....{...z....Q..b.Y.......mn.......BM........uF...W..k..=.....h...p...:C.Iu!.@.X.s...8D....^2P...jq......2l...R.(.........dP..vE.M.1.....*K....1..|bA..rE.....zKjvL.0[..\..O..rd_.g.....e,3r..a/f.z..;....G..p..d...z.mQ....\..r..r...ITU.S1...}..%G.-.......?..).....J..&..+].m.b..a.v....\*0V.%.3.~h.....f.....2..{.5.......Cg..l@......p....Kc..o9}...Y.."G.!3........O3.......{.`.^...{=.[.+{7aU... .|g.dH..h:.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:TrueType Font data, 16 tables, 1st "GDEF", 11 names, Microsoft, language 0x409, Copyright 2011 The Montserrat Project Authors (https://github.com/JulietaUla/Montserrat)Montserr
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):110488
                                                                                                          Entropy (8bit):5.969632359141247
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:2E79685963D89831A0878B5FE44CE9B5
                                                                                                          SHA1:5ECFF25AE1C692AD4B1C717EFF8970F5E147088A
                                                                                                          SHA-256:BDBB2013D1DAA5DEDB507FF505A0B94D471E97836FE875E8D3AFE87293B5F7A2
                                                                                                          SHA-512:E1A79B769FECDD94121F530010A970357D407AECB9D66C3AAC583AE7EA0E91D7F9E34366CA4E6E56E3A92082CDB68610ABB39E6C11F93E2CA8A3A42490655DA3
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://fonts.gstatic.com/s/montserrat/v25/JTUFjIg1_i6t8kCHKm459Wx7xQYXK0vOoz6jq6R9aX8.ttf
                                                                                                          Preview:............GDEF.9..... ....GPOS>3....!.....GSUB.....t....OS/2v.^).......`STAT.e.)...T...Dcmap...k...@....gasp............glyf).d........head..Z.......6hhea...E......$hmtx...e........locaR..(.......maxp.......... name6.U....,...<postR..4...h..).preph......$...........z........#.!.%!.!......c.[p.....DF.0.................#.3.#.3.77!.2..I.J...WS"......D...m.<<.........q.&........;..........q.&........;............&.......a;......B...q.&.....&..;.....;............&.......b;............&.......c;............&.......d;..........q.&........;..........q.&........;............&.......e;......B...q.&.....&..;.....;............&.......f;............&.......g;............&.......h;..........q.&.......";..........b.&........;......B.....&........;..........q.&........;............&.......!;..........v.&.......#;..........J.&........;......$.....&.......................&.........^.............&.........^...........m.&........;.....................#.3.#7.77!...!.!.!..7!.3.3N.B4..{..E.>.....ir.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (45047), with CRLF line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):165505
                                                                                                          Entropy (8bit):5.529216472227982
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:7722BAA787DEC6F4E3831067D4CEA8F8
                                                                                                          SHA1:ACE1624F275BC847A9B0B6D11DF6284515A6C63F
                                                                                                          SHA-256:52984E532D02A87A060764FF400626A1B81CC316284A8BA1FEAB5D94697119A0
                                                                                                          SHA-512:14CFEDC0400368AC4050EC50607C24F7DCCABFF60E02640427EEB18683B248C29D479D7ECD9E6E4B6B2BA228798CBF3809E22AC9E36A87D073E7FB0F153D6786
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://hypertec.com/wp-content/plugins/revslider/public/assets/js/rbtools.min.js
                                                                                                          Preview:!function(t){var e={};function n(r){if(e[r])return e[r].exports;var i=e[r]={i:r,l:!1,exports:{}};return t[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var i in t)n.d(r,i,function(e){return t[e]}.bind(null,i));return r},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=1)}([function(t,e){t.exports=jQuery},function(t,e,n){n(2),n(6),t.exports=n(4)},function(t,e,n
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:TrueType Font data, 16 tables, 1st "GDEF", 12 names, Microsoft, language 0x409, Copyright 2011 The Montserrat Project Authors (https://github.com/JulietaUla/Montserrat)Montserr
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):31388
                                                                                                          Entropy (8bit):5.535158350388654
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:28537243542C14559666A38A59F36731
                                                                                                          SHA1:16BFEBB841B802C3D606EC1C3FF30DB71D9C769C
                                                                                                          SHA-256:C3549500032014880A5F26801042304DB6ABD5411A01749BA00C1896EEBFE622
                                                                                                          SHA-512:F3B7CEB264CABBF8610680610D2B7CA535EF62C62D0C1AF8F592CDC591E8D9705145D86D9DB3273FBF2F809AB0307A251055BCA7B6729A792808E6CE454B5324
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://fonts.gstatic.com/s/montserrat/v25/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCuM73w5aX8.ttf
                                                                                                          Preview:............GDEF...t..Md...vGPOS<H....M...)HGSUB.\.F..w$...4OS/2U,% ..G....`STAT...&..zX...Dcmapl=.D..H<....gasp......M\....glyf.=;^......?.head......C....6hhea.../..G....$hmtxa.1...C<...|loca...$..@....@maxp.3....@.... name<a\Z..J....dpost...2..M<... preph.....J........(...#........3.!.%!.!(...U.[.....DF.0................#.3.#.3.'7!...8..9...@...+.h,...D.j...{{...........&........S............&........S............&........S............&........S............&.........S.............&........S.....................#.3.#7.77!..!.!.!.!.!.!.....b..(..[^.R....}.........D...{{..~........S.........#..3.!2.....#72.....#'32654&##532654&##S.V..6^=.Bf9...?AA?.;??;...dR7Q,)+T=Zez)-,+v)*))...'.......!..."..54>.32...&&#"......3267.....Q.f99g.R[.2h$X41R<!!<R14X$h2..5b.OO.b5?=`)) <R22R< )*`=@...'.......&........a....S............3.!2......#'326654&&##S.>r.bb.r..Fg99gF...W.kj.W.5bBCa5........ ...&.............S...q.........!.!.!.!.!.!..Q....}........~........S...q...&........0....S...q...&........0...
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 268x149, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):2448
                                                                                                          Entropy (8bit):7.9105645562214
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:5BA08FD28483191DD46F2B016825A652
                                                                                                          SHA1:146735E44632FDC64EDFF4E39C96B3248855ED2B
                                                                                                          SHA-256:D74C343AD0862E0C9B90AEA1C1E54A281475B355EE1D8BEF6A3B371662DD694B
                                                                                                          SHA-512:F0B0979F5E8432FDB6808B0A37B3D310B3EC1356C6CD44C7413FAD65084E361EB047DE98A39EF681ADE173C7ABF873CF0713C42AE5F3AB8258BD7718FAD272B6
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://hypertec.com/wp-content/uploads/2021/05/submer_logo.jpg
                                                                                                          Preview:RIFF....WEBPVP8 |....5...*....>m4.G.#"!)......cn.q0........Y..!.)D].........GW?0....^....z..v.-.....U.......m...7....;~..+*g.?/...G.J.......?.w..e.S..!./..=.S.....t...C............Y..~hJ._......0...|.]..Y.w+.s/j...(.>.r...n...D..b["t......Px{.*K.=....|.....b....!r.@...........am.....e.....O.<...^.J....d....S..r-..z=...c]....|.b3.w*..3.Ar~k..9.~.R.s..+.Drq0(<Y2g.........'...>...b.@.........,).qu'.T.s..U9.$V.+t.,.}...........!.....K@....v..?..(.}s.s.....8:..]9.G.@...[.>.............2../...%..Z..C....]..+..e.qw..uG..=M...*..B..%.F.W.V....J.4g.J.U{.u.A...a&..Z.vO...#i.;.....Q.;..R. ........U8.?.Y.yx...xtO........+.Jp..^..Ws.w.IrIM.3.< N{k(..)...I:...m.4..j.Sxl..."S...b.........o.....C.+.s...C.~?......K...#.K'.,.........x..8.W...x_S...[..B.q\.g.Ox...O.k...T..........e..<.....5...{....<.....7..]..6*.Y@....{..8%`./.~.B.z^....ni..S.Y.".+7z..S......z...q.Y....!.S..A....Z........DU...m....F......Bt!.?.....Q|.K.=.....\...d....}...+3..R..
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=12, height=120, bps=158, PhotometricIntepretation=RGB, orientation=upper-left, width=268], progressive, precision 8, 268x120, components 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):25894
                                                                                                          Entropy (8bit):7.499245167339879
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:AFEAA676E4DBB0DAAA30DCDCF1867EED
                                                                                                          SHA1:618EFBADE2546627502451CBDE94C625F17BA5E4
                                                                                                          SHA-256:CA5E9A5CB1A79BDBD08C16D40A2D078647D95F513DCA651F9CD6DFAC9E25E2AC
                                                                                                          SHA-512:4B7FD90AF78F0EA90AE80EA9D91D6E95D28084E1520C9F24B3EFC26056091A338270CCB20F08451773A001CE29AD0AB8DE1C17361EEE3C6E1B5AB6EEA65CC87D
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:......Exif..II*...........................x...........................................................................(...........1...........2...........i........... ..............'.......'..Adobe Photoshop 23.2 (Windows).2022:04:06 10:39:17............0231................................x...............................n...........v...(...................~...................H.......H.............Adobe_CM......Adobe.d.................................................................................................................................................H...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..I.)$.IJN.d...R.v.#t(1..).....9;..#h../O.F.L...\.2..N.X.s...u?[...6nw....i
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 268x120, components 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):22749
                                                                                                          Entropy (8bit):7.963238349670142
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:3BD304835E4186933DB3EFC7CE35BDF5
                                                                                                          SHA1:E9C3D734C0DE4C110624FB5916349DABC14A33A9
                                                                                                          SHA-256:1599921C758555688057E1DBC00F06BE0E26F6DE47D43D177D47C651F2E266B8
                                                                                                          SHA-512:B5870DE240F45E35613BB3E4E8A567FF79CF09454B14320B949797E6CBAB1EE3F41D25AEC29DA2BE3A51D7FFE3FB699AC3C98C330961649B3D5DA59AC82DA103
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c001 79.c0204b2def, 2023/02/02-12:14:24 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:67606b5f-cc5c-e045-b378-7e79acafe8a2" xmpMM:DocumentID="xmp.did:5626FC5DE8FF11EDB0B090F2A35F790B" xmpMM:InstanceID="xmp.iid:5626FC5CE8FF11EDB0B090F2A35F790B" xmp:CreatorTool="Adobe Photoshop 22.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:969a3d6d-6275-684e-a5c0-0a9190b0e2cf" stRef:documentID="xmp.did:67606b5f-cc5c-e045-b378-7e79acafe8a2"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d............................................
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):2228
                                                                                                          Entropy (8bit):7.82817506159911
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                          SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                          SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                          SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                                                                                          Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):36
                                                                                                          Entropy (8bit):4.215354779870081
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:2DDF287D0D7556C838B335AE5C88A09D
                                                                                                          SHA1:D52113B5FA2E61F152F5E1CAD6EBD7353C9BDFA0
                                                                                                          SHA-256:7B1EAAAF180A13C29B6DDDC3B0AE23333B4397E0F3C065B4C86DA2F2530A5F89
                                                                                                          SHA-512:24502D05D68B4C6A2FCF9366E19E3D0372DE0027829860C3F7E8D8178F11C1768D3B6C4679CC354EB68227873B334859CA6C3D2807F13F8529262A141E0FAED3
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:{"allowed":false,"scriptToken":null}
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):5490
                                                                                                          Entropy (8bit):5.438850087523883
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:609CD7BA9D3CA622F92B87DAF0F377D4
                                                                                                          SHA1:24DC035E79B31E131FD80E5B17C98C19D5967C9C
                                                                                                          SHA-256:96D4232BF99FE635311418E7B4ED053381427C805BBF8075AA9B000BAD3A0365
                                                                                                          SHA-512:3C723012703D3365A82DCE2E1C69AF1A785A984EFCC1A6D7B5320436F3ACE23855753D40F96C8064ACB3A3E1C9DDC52F1B40761EA4A71F68D4C97FC67B36FDE6
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://fonts.googleapis.com/css2?family=Montserrat:wght@400;500;700&display=swap
                                                                                                          Preview:/* cyrillic-ext */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montserrat/v25/JTUSjIg1_i6t8kCHKm459WRhyzbi.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montserrat/v25/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montserrat/v25/JTUSjIg1_i6t8kCHKm459WZhyzbi.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 949x719, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):20714
                                                                                                          Entropy (8bit):7.989278779641743
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:14CDCE3C188E0550C6CBE60AEC386950
                                                                                                          SHA1:63ACC33BC1128C20114EEF5DA07AF42C379910DE
                                                                                                          SHA-256:3B478496D26FC9CF5FD060609FC5381BCD7011A4191F5A89AFC424BA4C5F747D
                                                                                                          SHA-512:182B8C9DF4C8B0AB7244AF1A66ECCFD39355999AB72A2A68CC178111A91809F85CA93D494667DB70E30A7724DCD103A533874C0A64C6BCA33BF59CDF801A8365
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://hypertec.com/wp-content/uploads/2022/05/hypertec_cloud_ft_background.jpg
                                                                                                          Preview:RIFF.P..WEBPVP8 .P..P....*....>m6.I$#"........en....y....x.}./.I......y.9=/6/C..-...}..'.O.....2...?......k.....?........=......E.........l=..<..............w.....?./....?q...i....z....G...~...l.-7._.?......[.w..@z;..Q?.y.q.....?......GP..D..(gP....v...6..@I....C......o.....V........AE9.B..2.NACd..h.......FW=b.....oo...P.%a.!m.-....d.q.^<.......9....e..=.....\.Fo$b..+f,{l..E.Y....g."ADz.F.H....$_r./.X.AH.E. ..FC7..C..z....S....x....CwLA[.{..@..;..Y.!s..u.......-r4.WH.....X.^..0RD.......i...ZQ.T.....z^...:?=c..8.0,.I_sH.`..|...{....".y.._.b.Z}.....H..)...P.'V'..{.n..2/.....e5....."....1..p.K..2Se... ..W(_..g*...R.......e..kd...6H..V..].E. ..".........$^.......X.AZ)... ...0,..x.I......Z.S.n?..X:.(M@(lZ..Gu.X.!...@=.,Q.H82.hi.$^j.1a....tz&.....|K.5na.5.:..|T...$`....3d..B\.....2.....^..k].2...B.M.....P."..Q:Z....K...#E.(....,.....R;......X9l.P...n.."..@.3.z...<R!..P..7....s..1..z...X....J.....r...,.L....>..6g`.U9.....c.QD.7a..Y.)2.....KQ.....Y.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 268x149, components 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):11270
                                                                                                          Entropy (8bit):7.858963499391816
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:51F8CE7FCC23568774999D35803F3DF1
                                                                                                          SHA1:CDBC38403A7CFB25F928CF387BCEAB4C5F940EE4
                                                                                                          SHA-256:E6DAEEA9DA5D872195F2DD26628F5D9CD0A594F5065113FFA65AD37DB7BE6A6D
                                                                                                          SHA-512:23F73BB2A6A147EA613226FD793E486107D7A618219DF0036E3391DE891F5D8F99B1345EAB42128A8D9633B70824131AC679315D706309332F4062C38C1BAD1D
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:9695aa46-b783-a44b-8553-88200c496962" xmpMM:DocumentID="xmp.did:8E56CB801BD111EC82F7A679376283D7" xmpMM:InstanceID="xmp.iid:8E56CB7F1BD111EC82F7A679376283D7" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:25fa4747-1e1a-6142-9db2-fcd1ac32b368" stRef:documentID="adobe:docid:photoshop:d94d8c83-f84d-194e-ae73-1a44ab3cd645"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..............................
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 70x70, components 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4908
                                                                                                          Entropy (8bit):7.820878385015552
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:007B1CCDFA47F25A0ECCEE6E495213D8
                                                                                                          SHA1:DC11156F74544A0751DC245FC0CCA03773751647
                                                                                                          SHA-256:3893B08B36B4C5B9C6C82CA4C8D0ACD3851FED4E64C60EEFC168B86B598AD614
                                                                                                          SHA-512:07F6BB47138563E151BFDBAEBD80227F06E31962DC2B46FA04315420A2874C5611FB8F6A4B0D3FFACD813EDC4423FFA47B02527BD6D32AE3C95E9AF8D8B0E564
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:......JFIF.....d.d......Ducky.......d.....&Adobe.d........................q...*............................................................................................................................................F.F............................................................................................... !10A"23$4.5#............................!.1"2....0AQaq.#3.....$4 .BR......................1.!.. AQa"20....b.q.3..B....................!1A.Qa.q ......0..................p.~.&p...5.L.t.K..X..'.;...<.W6...V......e&.c..4.v5.6....P1%.7...v_}...e.$.%...]m..(....6..%..3M_...."....vA..~.._..TDt.s.9Y.....m.^.-.`.qg..x...F.#q..(v..=)z.H.R)...YPym.n.....)..E".Y.=|.o..............'.&g...y[..."::k1w..h..L...s.oe.]....t...M]3...Bk.J.~.c....h..J%P?u..1IcT..9.2.;9.f....7&4.o3.....I6/.......3gp]./.G...`h]-.l.2:o!..=c3g.:.....Yb...+.'......}i2.\.b..G..5.}..5(...fu........2....a.VQ.i.u.q.Q.^Uj.Bo..W.<..I[..Y................L-{XZ.......{.n.c'{7N.~keo.(z..5..@nD.S>m.....+...
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 268x149, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):1556
                                                                                                          Entropy (8bit):7.832371160170832
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:F172F95A176CCF5ECB15DF268CB4350F
                                                                                                          SHA1:BD1A1E6FFF692CB3D8E432BCDB4BBEC22C485147
                                                                                                          SHA-256:715656ECF4AB1EA48F0849789AB54F0460AF973B470F4D057A40A5BAB0A1B121
                                                                                                          SHA-512:64C846A1EDDD35AABF3F69E56CAEDB8E786ACFFE90B2A153DC33A753EFB7513E33ABFD47BC3472D72DB56C78EE8FC644DBC8E2231D37A2E2FA0D57C7A31E0D44
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://hypertec.com/wp-content/uploads/2021/10/chaos.jpg
                                                                                                          Preview:RIFF....WEBPVP8 .....(...*....>m4.H.".."..x...M..R!..........x...........?2{.~....f.%.....K.{.?.O..@....:.=....n...l.s=.uc...........>.8.8....>F>......@...e...;.T_....~...&LR..e..../..:....<e......../]..+.It@_.C...c.._.....C.......k..._E....x..~...Gh..(..y.-(...5:..?..yc.f...y.h..ZP=...Sk..R.Duk.4.b...lT.X.e_9SE9~.&e.H..W...2..&t_.".I......p....:.1... B..Rs}?02Q....L.+..D..Ou.Z@(H...2K>....^..t3.K...p....%.?...I......9./.Bq..'. k...C..*rr]...~om.14.)........pV./.......>...k.q._.Na...J....9o..A...3{.9...?.@....s.G...Sv.O..5...l..]..b..Us,.d2T[0.T.Z....4n......Q...>...S.........Ulyqz.j..'....LBVBb...7H .9y=7.....Z.W..8.....sJ.9.R.sxz...l..kun[^kn.5....UXc^.|....I.Sn.../.......1L..NG..e.S..K...sX.q.I.-Y..K.(Z...UM>.Q.0^..g+.6q..d./bZ8.....Z.,0..`.&......q.X....u}.1..p^.fo......g....F.Yv..a...A.......g......w.b ..A.&3bR..T.=...Y.Q..G......r%o.g*..|.>..b.........K06...[.....J"(.......r.....4..F..s-..3.Mb.;...^}5N.....uW.......M...i.I...7.Pw?_...JX
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 268x120, components 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):28039
                                                                                                          Entropy (8bit):7.969039438748164
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:18D4641E2463EFC464D94E3F8E32EEF5
                                                                                                          SHA1:F94B557D7C4825B544E2FBC2611C0A043E86820E
                                                                                                          SHA-256:528EA9BA50F597AA7098D9CB7EAFCA3BCCBDD32E26753371BFED8ED3F71FE304
                                                                                                          SHA-512:AC355BBE837D4173C97386166E184495E5A2AC2B89407615867A63B21C8868BF361A4DA9FD5696BF78D0A9BE5E987CA4728FB0A78E7B4A4F6F86C86994BD003D
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c001 79.c0204b2def, 2023/02/02-12:14:24 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:67606b5f-cc5c-e045-b378-7e79acafe8a2" xmpMM:DocumentID="xmp.did:BAFEBD3A0EB311EEB8DB85734BA8B2C5" xmpMM:InstanceID="xmp.iid:BAFEBD390EB311EEB8DB85734BA8B2C5" xmp:CreatorTool="Adobe Photoshop 22.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2b874fcf-fa70-0b48-ad5c-9b244f171289" stRef:documentID="xmp.did:67606b5f-cc5c-e045-b378-7e79acafe8a2"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d............................................
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 268x149, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):1938
                                                                                                          Entropy (8bit):7.885704411899116
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:5B39015C071AE4020B1156A976C45984
                                                                                                          SHA1:8930F53424D2B05EDA24F5A3718228276F5CF812
                                                                                                          SHA-256:F7CBC345DDFC415E4D7025A95FFF57C3EFD1988F778CB9CF1B813CD26C2813B8
                                                                                                          SHA-512:1F8E448E27CB8B3CA9ECD1211D496CE0DFE39A4A0AE67FA88285E2AE9E226E214EAB549D9FFAF8E2C225DC232F6A526E59920D2F23F0A4955DC52EB1C8C78BBB
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://hypertec.com/wp-content/uploads/2018/12/nvidia.png
                                                                                                          Preview:RIFF....WEBPVP8 ~...P,...*....>m6.I$".!"T.x...gn.v..1qB............m.............]e...X.........]....+.F..~C.....g<<....{.c|4.}P.+..O.^D... .../.{=.F.....q.j*pd.i\..1.rcJ...+..W&4..&<..y.,Xv>$..Y....t.B,....d.d.....<....U&.n.....z?.)B.9..{.=......u..Df..Jd.Og.` "...pGQ.;M$."PO\....-..Y.A^]....m.6.J.y...s....x..>...Hc.*D.....#...h.@....2....q <.afk..d.i\..1.rcJ...+..W......8.....X.i ...?.8~J'A..S..%.m..2..7...x..YZ.p..@q.Z>..0..x\......R@..kv.z.....O...c.M.... qb.r.u9. ..Y.m.C...nS..:K...........N!......a...^.[).u.......7;{..r..+."Do....A..h.....K:...~.,4 ./. /.Zw?....+..*U'.Z.....5...o...o..p..P/.0xmP....n/...0....I.........J.y...}9uUCL...8.M2.c....=...eh...^.....?V.L... .M..pri.....h'Y,I.H.h.A..-......R...kb.f-..N.Z..!....=...........O.J~E.n...6..O....]..}..O..%!....9.q.....J{.....q:..Wyy.7e..~4......<.]..r.k.;.7...[...\;...`.2..3..4.R..1..Cu..g..(.e.^8~N...A\..,(@.Q....,./....v....;....G...|9.b'..(....&...I.....AS@'8/'y.j.rz.zk.~].\ .M:..p?.....r..K.[.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 15340, version 1.0
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):15340
                                                                                                          Entropy (8bit):7.983406336508752
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:19B7A0ADFDD4F808B53AF7E2CE2AD4E5
                                                                                                          SHA1:81D5D4C7B5035AD10CCE63CF7100295E0C51FDDA
                                                                                                          SHA-256:C912A9CE0C3122D4B2B29AD26BFE06B0390D1A5BDAA5D6128692C0BEFD1DFBBD
                                                                                                          SHA-512:49DA16000687AC81FC4CA9E9112BDCA850BB9F32E0AF2FE751ABC57A8E9C3382451B50998CEB9DE56FC4196F1DC7EF46BBA47933FC47EB4538124870B7630036
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmYUtfBBc4.woff2
                                                                                                          Preview:wOF2......;........d..;..........................d..z..J.`..L.Z..<.....\..`..^...x.6.$..6. ..|. ..8..z%......Q.{..q...FF.kd .8.(..d..).!C...Y.JA...r. ..GH8F......nW...".2&....2<..+C...p...b..SC.......J......z.-..Q..#6&1zUe../\...l.....<.....9s...E~.]B-..B.wY..o......Q..*A.F..1j.......-.`P% .. ,..@1.0..~.....WWW.d.u<c{..^.R.+..w....&.........A......+C....(.N.....0.~..0.J.;.Nu..7....]..m.H.....[h.GL3....?)....c.H...2.3.}y........SXI|..iVN'%E.D.W....r..<`....i....6;E$.....U.$j.@...._.......R2....WS...k.vz.R.'a9!^..*.N....h.._.....c.%."..S.2.16B...o.2}.pmU[.|.LI....2.....OWQLO1-....s..8.(...".|6...6R.. ..M-.zO.}w)..v..mXxX...c..3*#.+.v....F`.Z;.zQ.......r,....Yo.....g.h....+.....O.3Y..)Y.8.!....elX......._.3.}k~u.{ C..H.z..FP........@...d..)T.R...L.H.J.j.@..............$...E......y...3.b...I.h u.+%.HA.\..9..8..X.!....gx...].:..V..C...._..X..!....6..)...GM:E.....O.Z.*}k.;.T.k..D.k.O..D5.r..."......?..T.Q.A...CF...3g.5.Dn<.QPy..G..1.9..Q..0..
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 268x149, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):2460
                                                                                                          Entropy (8bit):7.909898096759175
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:4C7B47BC083EAA81F48DF6EDECECEEB1
                                                                                                          SHA1:950749786F413209137D94E9749B5AE2CBCEC721
                                                                                                          SHA-256:1DE6EA24500778B330B265FC3A3E421A6A52F9DBA27CCFC27E9294C520992CE5
                                                                                                          SHA-512:3B96AAD36B2290C43BFFC9F9D0297F92AD2392B305647D8A79D3F790E53F7DCA0EE23C2304C138A93068FF17FFA3EE511628E4FC3BA62E5884B453B6CD3793B3
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://hypertec.com/wp-content/uploads/2021/09/pixologic.jpg
                                                                                                          Preview:RIFF....WEBPVP8 .....3...*....>m6.I$".!#......en.v.....4.9o.-[.>.iz..?v>.Gy.~......................=d....^.....?.........s.;......<...G.~Pz....P/..........I.O.g.....}.?=~......W.G.?...[}-..."~..n}A.9..>.......Ps..}A.7.Te...P.Z..e.....6.=...*.7].Y..Y...?......_..V..\... .J.gd.xw.^..==\..l...D5<|7....d~.%...:3...u...0.wV...)..3.N.`..g.{K....j2N....$.......V..A.... <...L..cx....5}%N.$.....}So...7z..........t`N...:0'E......8..M\.....<E.... ...n....g..(.q*..ra...O..n..C.....L>.U.c..........".{......y......:.{.....Ne1.\9.8..v.DB^.q(4*N....^../...q.[.J.....T..t#.G.<&....%.8....0...........7..<=....&L.a.......Y....dyN....W!...s..?..y.f.......)......=FLzY..Con..B.-.o.2/..rn..1u..|D......Zz..q.:.M.N....7.me..$.6...M~zBU`.6.=.O...:4....(.c..~..e=`.....uS...g7..b....X^i....{C..N..-.v...U...Y8.w.Z.....l....].t.7.J.i....j.x.........I..dy..~.t.Y.../B.wi..L..B..}V\.W.M!FI..~z..'...*.p..NV.;...|l....1G.`"*...v..........6..5.d..$%...AU~..;.(2..,.........
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):539517
                                                                                                          Entropy (8bit):5.899003855247427
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:DF557D754A89EF0210BD93FF6301921D
                                                                                                          SHA1:A475D5B51CFE4D0B9E10549FB584A187540FB532
                                                                                                          SHA-256:AAD18B84E34E15F9DDDF39CC08A040E557BCE50512B8689F3F7FAAE963F1429F
                                                                                                          SHA-512:8D826F8EE73F1C409E73593FD0DA25A0D61FAFC50A4C3A719B5F80D4C3C0DA7F5173818F1A2E9CDB6A1BB310B02E2C5CB1BDBDD72991A766A40494465E1A809B
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://js.hsforms.net/forms/v2.js
                                                                                                          Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var a=t[r]={i:r,l:!1,exports:{}};e[r].call(a.exports,a,a.exports,n);a.l=!0;return a.exports}n.m=e;n.c=t;n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})};n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};n.t=function(e,t){1&t&&(e=n(e));if(8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);n.r(r);Object.defineProperty(r,"default",{enumerable:!0,value:e});if(2&t&&"string"!=typeof e)for(var a in e)n.d(r,a,function(t){return e[t]}.bind(null,a));return r};n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};n.d(t,"a",t);return t};n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)};n.p="//static.hsappstatic.net/forms-embed/static-1.3372/";n(n.s="bxrb")}({"+1EL":function(e,t,n){"use stri
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 268x149, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):1598
                                                                                                          Entropy (8bit):7.882407631784907
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:ED74187FAD37E82CE271823D82F444B8
                                                                                                          SHA1:F7382696FD1C4386C832C11D53DC69EEA5CD0BA3
                                                                                                          SHA-256:CFD01F6E61BEAB3942E58C74786367775E4E492FA5D2DC1C89B554FBCC3988CA
                                                                                                          SHA-512:DCE6ADF8B94D443511382F3BDD7568C638026CBDF37E2DB1C4BFF8FEB4D2616E880A7C9F26D674A958205667AF008B31F031A1DB1DD007E835C6AB2269394C2B
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://hypertec.com/wp-content/uploads/2021/09/autodesk_2021.jpg
                                                                                                          Preview:RIFF6...WEBPVP8 *...0(...*....>m6.I$"..!.h....in.v..,G...A..O./...`.;......)}n.....o@...............=.y......W............o.O.]].s=..r....:...!.......u''tC.9;..I......w..ey\.P.._.}q..b.:.w...........n.i....~....)|x/.q....&QP..IN..JN...6r.>..[V.t...C..h4.{.....cy^....v"...ME..o.....C.?.....-.... ......A..".B...t.....|6..k..s_..K.p....4..r..hC........jug9..G.|...........a.L....a.. e..9LK9.L.j..S....~...L.k..\2..YT.d.bkI.o.Yr.p...d.....,^..3.....%4\...US...!.nsT:.h..,J4.7?../r..3.O.M....<+..`S.._ZiDQ....W..)<.$M.WU..{.U..:..HmYV.f.n...xW....~...7.+s.o..8....\_..P.E.;.H.#./.5....E..p6..=.35g.b.....0+....qA.0.z.'*;..`#v_'...x..).......`. ....i.).C...{U....UZ.+...[.j.:.z4..7..|..j..w~w../......j..M..P...;4.:7N...:%.>.HTP..0..+............|.E..z.!r.:.....G.h.F..y.A..z..B. ..e.t.!.tc.^....,tWk.s..w..}=...r..L.......?R....?q.g...vC.5. ....}S.{...`A&:.....q1,..=D.....X...8w..>.B...$....I..UG.3....]...........#..."....e....:+O..QH...~.....+..kt...b..
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 268x149, components 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4315
                                                                                                          Entropy (8bit):7.711311952253843
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:7BE860EE7309A36504FD418B0AE3C08D
                                                                                                          SHA1:789AA608C37C86C145ADCFFF852BB60732E26283
                                                                                                          SHA-256:C7DA92040D02830B01B725D8D482E522DBCA2326E18A47DC5C6EE5C71131E558
                                                                                                          SHA-512:B1DCA5D7356B045EF59E2A3AF7C810657A78080A1CE993DAB02D6D770A7BF5D9E96E0C603097CE587E6AED0C79669BBE1C11F99CCD262512C0093E1FEFBB36B9
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................".....................................................................................................................e..(.t...4.s.G.;[....._...f?.u...{.~...<.]C.s...p=9...s......u..&T...l.2..'..._.Z.....{..>.*........L.Q.....j........Bi.f..x}.:x....HV.E'.k.....L...5y{.B.._....JGI....v$t._=..J..h. ..U.s....{.....~...S.l7.}...Z.....:..%[{o...../|........................................................*.........................4...... 3p!"05P............mk..../...w.w^.X(.>aK.;......._V*....7Vo.) (...d...1.%..!...[...MS%d..e.-.l..*....o..........;.|..l.*.{.(o...X..v...@...h.WN.;........6..a.1.fr. .vj.5.....4....u....3....P.6yg6...QG6.....P..)...G...8.Y,..J.q3.8.`..Y..\..Wcak..D.e....W.Ie.Q-Z.......Z`+..Z.|V..0.2..!P.N8f..b...7....w`_,..Tl.hV.\...P..^.~..C.R[.....k)6.U46.1L.....g\.k.w......j..R
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 268x149, components 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):10223
                                                                                                          Entropy (8bit):7.7022527132992895
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:D56DE45002EB987F81ABB50111321EC5
                                                                                                          SHA1:809AC135495EF98AD9C67A1C4B46A67048A9F806
                                                                                                          SHA-256:FE65D2B03C32022EC8F76C88B12906B4140513213E6CE95AC35EF54516373DB1
                                                                                                          SHA-512:4D0A2ECB254EC5B1CFC4E5629E6579F790EA878B4FC5F4FE702CC3AE7CECFC4661FF5F17F2E4DF14683643338C7C02F7E6A3705ACFA862BD86BC9DDBE11956A3
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:9695aa46-b783-a44b-8553-88200c496962" xmpMM:DocumentID="xmp.did:72853083368B11EC8A8DAE4C3BF389A7" xmpMM:InstanceID="xmp.iid:72853082368B11EC8A8DAE4C3BF389A7" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:c0fc235a-9be1-8943-8c4f-7413ad24ec15" stRef:documentID="adobe:docid:photoshop:d94d8c83-f84d-194e-ae73-1a44ab3cd645"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..............................
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):102
                                                                                                          Entropy (8bit):4.867990356818041
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:64E51D647C20277FD47A55B4C1BC9E8B
                                                                                                          SHA1:E308CCCC5C1AC2375F29F2FB9E1D314CF555B951
                                                                                                          SHA-256:48DE7787B8FF87ABECA3C8661DFAC7D508D596A95F74DF6E568D664A1F5600CF
                                                                                                          SHA-512:0ADDD30AD07BD567E27F92D590A20EB67A468779F3F44CA50C6C645ADF3ECD8914E2EC2B7F81A5716E9DDEC8376BB3AC8BE11FD60AA3A40F2537E5C8A9C699BA
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://www.google.com/recaptcha/enterprise/webworker.js?hl=en&v=khH7Ei3klcvfRI74FvDcfuOo
                                                                                                          Preview:importScripts('https://www.gstatic.com/recaptcha/releases/khH7Ei3klcvfRI74FvDcfuOo/recaptcha__en.js');
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (304), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):304
                                                                                                          Entropy (8bit):4.8195348324153855
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:A6D0E6F1585FCC92C50B735F7483A746
                                                                                                          SHA1:245B37564CCBA58F57B1942B6BB2F16CD9A4CF4D
                                                                                                          SHA-256:357623379A777D98C81E003F6ED4C6CB3DE29626543C536BBE44098944D2EAF9
                                                                                                          SHA-512:02562F60957B5BC1C0CF1CCCBFFC10F19CE9A2C2F3B52BB2F68F9F3E187EEAD478E2DEFDA2A13DC06BA225C38F29ADF62CAC5FCA4B8CC1E099BD45C924331C8F
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTA0LjAuNTExMi4xMDISuAEJvzufoTMwhUESBQ0hXxaEEgUNKFan9RIFDT_jmNoSBQ2eopM3EgUN2dSIGxIFDaKQzNsSBQ0dqJb1EgUN7XAzJxIFDQ7RQqASBQ1xLmTVEgUNWdIfrBIFDftoE9YSBQ17YC6iEgUNmkgOBhIFDQ0KU9cSBQ2Nz64EEgUNAMguSRIFDWc1Xs4SBQ0JsmrlEgUNojim4RIFDfNlE2ASBQ38BGq2EgUN7jhlfhIFDficLfsSBQ00If0d?alt=proto
                                                                                                          Preview:CuEBCgcNIV8WhBoACgcNKFan9RoACgcNP+OY2hoACgcNnqKTNxoACgcN2dSIGxoACgcNopDM2xoACgcNHaiW9RoACgcN7XAzJxoACgcNDtFCoBoACgcNcS5k1RoACgcNWdIfrBoACgcN+2gT1hoACgcNe2AuohoACgcNmkgOBhoACgcNDQpT1xoACgcNjc+uBBoACgcNAMguSRoACgcNZzVezhoACgcNCbJq5RoACgcNojim4RoACgcN82UTYBoACgcN/ARqthoACgcN7jhlfhoACgcN+Jwt+xoACgcNNCH9HRoA
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 1024 x 1024, 1-bit colormap, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):235
                                                                                                          Entropy (8bit):2.6305905308325666
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:5C544F400DFAE045CE0B8E9E08D781E0
                                                                                                          SHA1:1454455BDCBB643BD056C5A3325E7C1B897B4AC1
                                                                                                          SHA-256:105FB5AAF566F5CFE301DC4F8DEAAE6EEAB58ED44ADF6F3CFD1CA8453F0B1981
                                                                                                          SHA-512:97C30B31B3FF05E6A6A4A9EB48EDA46B3C311E21C01A127A23EC3AC7C3563CBA2466F19ADC8B9A73E4F9093E9B77FE4601B9CDA0D8E2D306A2B30C4575880B58
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:.PNG........IHDR.............E......PLTE....z=.....tRNS.@..f....IDAT.............vH.................................................................................................................................{............IEND.B`.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x800, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):38070
                                                                                                          Entropy (8bit):7.985847478432
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:7B55101DC7031413E935FC8C9BCD69D4
                                                                                                          SHA1:6D92A9ECFF04FE7E25C1549A2BBB49519803E4B1
                                                                                                          SHA-256:2ABF228DEA131E657074FF145306082791E2208DE7EB319D229DFCDB945D85A7
                                                                                                          SHA-512:F510345AB0112B64A80D4AB9F6F3E545C1BB7B69F936E5F4A1DAE539009B0D0C057189F6A6BD6E769415A013169558FCA18EDE29D05A70DDDB3A4C6051683000
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://hypertec.com/wp-content/uploads/2023/05/slider_orionhf_x410r-g6_bg.jpg
                                                                                                          Preview:RIFF....WEBPVP8 .........*.. .>m6.I."...r..0..gn..;.{..L...(.........5%....O.S}|.zWx.....'...7\..._?~..].:G6;,~J{....../...o>.b^c....z.......................:=.?..g........u.....|..'.._.....3....J.../.......1.m...K..'.........._`..........`.....a..?......O.>........~........p.1.}..#.CS..N}I.~...Kt!..X......K..._..De...n....-8..2.Y;...#b.%.Q;....?....d.\.`:<..h..F..a...."..+..L...J..\...U.N+x^...Y%..~++...{..g=Q%..`.$?erYP....^_...#...M^..h.P.k..<......J.&b~>...z........F...w..3...ojTE..}.."p./x.DS.^.....!.A...g..F.l,Z..f.L.%.....zYN.[.v.Q.#o..!>.?=.#......,..e...&.B..6..P."..,...U.4&....!4:..'rG..L<...J...z../!.b..%.2..?;w..'`.G..K..7..!...qN7(.[...m.'Tr.E....T$;.......~....1..rv^.J.<$.S?...bk....#}Y.y.|z..0.....{/..9...^.~.NUEC!.S..8N...%..p.....;..m.._...V...ViQh.u...^...c.6..J.jUU; .|w...4q.s....>..."..zJ\..C..8?...9..i....4 .i.i..a+...b.,[{....`..#....sU..l......[.bL..LU.....X.`..c....]..x..........G.D1X.o2...Z.LgE.`.R....=.<....
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):1470
                                                                                                          Entropy (8bit):4.5185269302143904
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:AE462E3EFE77740BAD125F4DB6A14F85
                                                                                                          SHA1:96346BAC4A016748717BACDCEE22BB25F34696D9
                                                                                                          SHA-256:42C9D1DF23E2F7D82D90B2BD6BAB3B5398E81889CB9BDE1D4A530ACC663C9C63
                                                                                                          SHA-512:63CC050ED2612BBA6C84CF0A844A43ADC10FC483B9D04300A4FB108E935BFBC882ACAE0EED03C66A606B8F42CED940CEDC5A56808751610472C981562E6013A6
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://snap.licdn.com/li.lms-analytics/insight.min.js
                                                                                                          Preview:!(function() {. 'use strict';. var s = function(n) {. return /^\d+$/.test(n);. },. _ = {},. n = (function(n, t) {. for (var a = 0, i = n; a < i.length; a++) {. var r = i[a],. e = parseInt(r, 10) % 100 < t,. r = _.hasOwnProperty(r);. if (e || r) return !0;. }. return !1;. })(. (function(n) {. var t = {},. a = [];. if (. (n._bizo_data_partner_id && ((t[n._bizo_data_partner_id] = !0), a.push(n._bizo_data_partner_id)),. n._bizo_data_partner_ids). ). for (var i = 0, r = n._bizo_data_partner_ids; i < r.length; i++). !t[(e = r[i])] && s(e) && ((t[e] = !0), a.push(e));. if (. (n._linkedin_data_partner_id &&. !t[n._linkedin_data_partner_id] &&. ((t[n._linkedin_data_partner_id] = !0), a.push(n._linkedin_data_partner_id)),. n._linkedin_data_partner_ids). ). for (var e, _ = 0, d = n._linkedin_data_p
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (31991)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):290588
                                                                                                          Entropy (8bit):5.289200357233585
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:014733B103D6980AD5CEADC9DE2716EE
                                                                                                          SHA1:51BEA7F7127764B3286C2D8A195EF1A94C667C7F
                                                                                                          SHA-256:649B4DFBEAF4645D064C98982402044420B572DC58AA5BC13BF0936F16328B71
                                                                                                          SHA-512:0443C13CB8EFDD11F530F323BB842097F369E6BBF62E55481F03863022285E3C693D0A7932D02E45EB3EC5BEF51FA990949113EE508C831A0420273C94D2038D
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://hypertec.com/wp-content/themes/jupiter/assets/js/min/full-scripts.6.10.2.js
                                                                                                          Preview:!function($){function mk_text_typer(){"use strict";$("[data-typer-targets]").each(function(){var that=this;MK.core.loadDependencies([MK.core.path.plugins+"jquery.typed.js"],function(){var $this=$(that),$first_string=[$this.text()],$rest_strings=$this.attr("data-typer-targets").split(","),$strings=$first_string.concat($rest_strings);$this.text(""),$this.typed({strings:$strings,typeSpeed:30,backDelay:1200,loop:!0,loopCount:!1})})})}function mk_tab_slider_func(){"use strict";$(".mk-tab-slider").each(function(){var that=this;MK.core.loadDependencies([MK.core.path.plugins+"jquery.swiper.js"],function(){function repaintFirefox(){$content.css("display","block"),setTimeout(function(){mk_tab_slider.reInit(),$content.css("display","table")},100)}var $this=$(that),id=$this.data("id"),$autoplayTime=$this.data("autoplay"),$content=$(".mk-slider-content"),mk_tab_slider=$this.swiper({wrapperClass:"mk-tab-slider-wrapper",slideClass:"mk-tab-slider-item",calculateHeight:!0,speed:500,autoplay:!isTest&&$a
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 268x149, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):1406
                                                                                                          Entropy (8bit):7.805068505656316
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:B524B1D2B79B8651C2A42CBD8099658E
                                                                                                          SHA1:797D8F25851C2545DB7BF573A6476640A7BC1AA4
                                                                                                          SHA-256:46A1D7C0C4D07EB502F31E23AF4021E199893A27FD66A15649DEB6DC5E63F435
                                                                                                          SHA-512:E82BC78856189F09A515FB21AD1D8A5AD1A2B889F017CC37E8A395AE67D30420E3664509D746C38E9B784864B9F71A2867C3A02AF1F609EA79150171D58CEA4F
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://hypertec.com/wp-content/uploads/2020/08/amd_logo.jpg
                                                                                                          Preview:RIFFv...WEBPVP8 j...p'...*....>m6.H.#".".. ...in.nq..*.....7..A..........9...NpQ...\u...M.../....Y~....7.;...........3333333333333333333333333%g.......#u.S...x..G.R..!..}.!...w.:0.]....tP22.P...V......=<....=.?...d..L).'.I.B.......Q[..N.N.n.[^..Tu....h...f\...C..i..%<.=*@m....f >$..e..;.Y...o.....&......<..o.Um7wwwwwwwwwwwwwwwwwwwwwwt...............}ugw..2A..#..L........H:...[....=y.....f..B.t..K~*.M.L....|.=>.Z[J.....O..~..y}.....=B2.s..m....xk6..5....6....?~.o.R>.....t.B.Z..S..P....C@..NU....R...b..........W.....6E....^....z...^m$...|..x).......8*.V...PP?/.N...CC.5x9.......8./.e.3WM..9.F..'.Y ..M.<m.p.Gl....ap...IQ...r....)...M%..J.b.$..!..J..|.t....c{uCf...F.QiXb.x........F..Z?T..$5...T\pshR..S........Exx.F..v...Xl....@i...K.V..[P|y..E.+6s....`..9....g.7.|.............}Ak.C.*S.-.1........c.....(..C... ..F...m....0.......Y...J...+.g...iC....j.M....7Q.. ....h"....w..8...a......`6e..mb].,.b)'..*..'r/5V....7zZ..K....Tr.`.o.~..!+P.................2...|Y
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 268x149, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):3056
                                                                                                          Entropy (8bit):7.936720487093698
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:8CAE4B64C17B10F070C1F5A2162340D6
                                                                                                          SHA1:ED489655A2610B485C138B86C27DFFFC90C571FF
                                                                                                          SHA-256:6E55EB36A3531A01E3CD43470F4C287E18083A4C24E59A8FEC07D68CA5B7CB3C
                                                                                                          SHA-512:CCD9EDFF2C7FBEB41CEBEC34BBF83B7193CB804F3339C7E9B6E5B4DAFBA4968B6254D1002D619CC5B35C3D9DE3C5DAE060C924ECAB95F9729BD216270D1D1377
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://hypertec.com/wp-content/uploads/2022/02/adacen_logo.jpg
                                                                                                          Preview:RIFF....WEBPVP8 .....8...*....>m4.H.".!"......in.r....Z...O.....zs..>h...E.O...7| ...OX/.......~?./.............|...........+.{.../...>..........x.K......./.;......|..........y.......%.S....$..&.:."<....:%.s...Q.7.|(........#!.L..`s.]........&.a.1.4.)..K.f..q.cI..]..|.n...e.r..!.ry.q.....?.q.?....dT./9.$.*....$..9:x.....RZq..@.U..~.=./.^,..#.E...c..C....B.=..&&yX..3.....{*.fP.pG...D-...f...m.4.^&......;...[.6x..........O...8.\.:.r.`..R0Y.Ld.......vKYfs....4.....~.....5"w.}:.jk....M.x.."..E_......#..QW@[`JFF....;)!.........9C..FI...........`~3(.f.{?..3q..jz..B]...n....p. .+..5...!.L94~..0..4.Ybv.`.W..Q.f[....R..x..O...M}..........{..E!...r1..u.BG...?XLE..&..h4M=..x.=X.^...Gt.3g.V..;V..8.p?...W7..$....:.....t...x..;.i.u*.........0Y.qF....cv!..R~.`.C^-.....J4f.L.s..e...Q. .=+.|...^..p...........?.G7.NY.b..,..x.lp.@.....C.fB..S......x..<..U.seun.<..,?.c..C6L.V..e.[$=..m.*...k..K.fjL.v...[{.^T-A.Oi)..y.....w..B..........cmO..[.E..I....\v.l.0.Z...
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):78761
                                                                                                          Entropy (8bit):4.661997475402177
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:B9B5139EC29BFF8008CE68B646268BEB
                                                                                                          SHA1:102FC598F1DBD8FD13751FEC5760102F69B9F9B6
                                                                                                          SHA-256:9A337C850E707AF1AA0C97723CDAA2F09C555C0FCEB7192C73845BCF63EF0F37
                                                                                                          SHA-512:CC7232D9ED6BF4445A13729121A438B69602907BBEFFF90E5BAD4ABB43F580C6AF1D92145DA2FFC5C11FE74C38DA1D784B4025C4963C559BD0933B3E205EC3DC
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://hypertec.com/wp-content/plugins/jupiter-donut/assets/js/shortcodes-scripts.min.js
                                                                                                          Preview:(function($) {. 'use strict';.. var _toBuild = [];. MK.api = window.MK.api || {};.. MK.component.AdvancedGMaps = function(el) {. var $this = $(el),. container = document.getElementById( 'mk-theme-container' ),. data = $this.data( 'advancedgmaps-config' ),. apikey = data.options.apikey ? ('key='+data.options.apikey+'&') : false,. map = null,. bounds = null,. infoWindow = null,. position = null;.. var build = function() {. data.options.scrollwheel = false;. data.options.mapTypeId = google.maps.MapTypeId[data.options.mapTypeId];. data.options.styles = data.style;.. bounds = new google.maps.LatLngBounds();. map = new google.maps.Map(el, data.options);. infoWindow = new google.maps.InfoWindow();.. map.setOptions({. panControl : data.options.panControl,. draggable: data.options.dragga
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:TrueType Font data, 16 tables, 1st "GDEF", 14 names, Microsoft, language 0x409, Copyright 2011 The Montserrat Project Authors (https://github.com/JulietaUla/Montserrat)Montserr
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):31476
                                                                                                          Entropy (8bit):5.502698581725878
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:9C6CA180719D0873CF4F3E35A78D50D5
                                                                                                          SHA1:BD0AAD61045FF1F7073E7BB56FE19760DCF7D595
                                                                                                          SHA-256:BEDB5C0EB2E55675ECD496C04F7780ADEEADC2A0FEF36C335A84724F29812628
                                                                                                          SHA-512:6D242B3CAB747284F0577E5109258464DD74086727F2FFB24C0C41D4EB26B9BD22C5E9727F46BA394AE242DFCF2A90EF129411E02658CB5C4830F9B82840F23C
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://fonts.gstatic.com/s/montserrat/v25/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCu173w5aX8.ttf
                                                                                                          Preview:............GDEF...t..M....vGPOS:{....N4..)HGSUB.\.F..w|...4OS/2T.%@..G....`STAT..%..z....Dcmapl=.D..HL....gasp......M.....glyf.j3&......?.head......C....6hhea.../..G....$hmtxX.8...CL...|loca.....@....@maxp.3....@.... nameE.ij..J.....post...2..M.... preph.....J........(...#........3.!.%!.!(...U.[.....DF.0................#.3.#.3.77!...;..<...4...#.z#...D.w...ff.........~.&........J..........~.&........J..........y.&........J..........~.&........J............&.........J.............&........J.....................#.3.#7.77!.7!.!.!.!.!.!....qO..:..TL.\.............m8.y.ff.k.m..m....^.........#..3.!2.....#72.....#'32654&##532654&##^.H~.4W3.;^7....INNI..DIID...cS8O+$+R=Zdf0541e0010...,.......!..."..54>.32...&&#"......3267.....P.e88f.QV.1T&^77[C%%C[77^&T1..5a.NN.a5;:O))$BZ66ZB$)*P9<...,.......&........d....^............3.!2......#'326654&&##^.2r.``.r..Os??sO...X.ji.Xn<lHIk<............&.............^...k.........!.!.!.!.!.!..\.............k.m..m...^...k.~.&........3....^...k.~.&........3...
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 480x720, components 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):73400
                                                                                                          Entropy (8bit):7.938949159462899
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:F1991D49A7523C04196EF10518F55C29
                                                                                                          SHA1:CC0D1C0BA76091ECBAEB3F553D98125F2BF4B43F
                                                                                                          SHA-256:99DCA040DED0D99D3F98AB48BC4DC39A180AA7720DC7657A8308B093249A0C7F
                                                                                                          SHA-512:2059DF027DDDBF784B5837756EDC99D743E5C0368EB928452367E84409DE934DE8D980E583284F2EF5B26B9231EC2F4A766AE930EE1725310CDF6D28C34EB70E
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:......Exif..II*.................Ducky.......K......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be90, 2021/12/15-21:25:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:025a76ef-90e7-ef41-ae8f-26dfb63b7d1f" xmpMM:DocumentID="xmp.did:F6407BC7B5B911EC82F2B6659CBAA8F5" xmpMM:InstanceID="xmp.iid:F6407BC6B5B911EC82F2B6659CBAA8F5" xmp:CreatorTool="Adobe Photoshop 22.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:a678ce53-81cc-6d45-9cfe-a43939b96ad0" stRef:documentID="adobe:docid:photoshop:a568f8eb-b44d-f945-8f57-4c5b33a4eff5"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d................................
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (524)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):2468
                                                                                                          Entropy (8bit):5.200059956109149
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:EE159F17252F7E2CA6204B37A5F443AA
                                                                                                          SHA1:0894E2603D94790912BC16F4CC770C190257A80D
                                                                                                          SHA-256:2DA14B663BF4221EBDFF1DBF0BB147434D3CE1DE15998A8919347CDE8600C862
                                                                                                          SHA-512:1D6C557578E599015303E29104523E942E6D7F8477640B47924CABB752C3CB2A152B040CD8C8FFD636AA8433B4A61CCF14A2B4ACEE4971244373F1FFEEA09A07
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://js.hs-scripts.com/2577262.js
                                                                                                          Preview:// HubSpot Script Loader. Please do not block this resource. See more: http://hubs.ly/H0702_H0..var _hsp = window._hsp = window._hsp || [];. _hsp.push(['addEnabledFeatureGates', []]);.!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hs-banner.com/2577262.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("cookieBanner-2577262",0,{"data-cookieconsent":"ignore","data-hs-ignore":true,"data-loader":"hs-scriptloader","data-hsjs-portal":2577262,"data-hsjs-env":"prod","data-hsjs-hublet":"na1"});.!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hubspot.com/web-interactives-embed.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("hubs
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):600
                                                                                                          Entropy (8bit):7.391634169810707
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:0F2A4639B8A4CB30C76E8333C00D30A6
                                                                                                          SHA1:57E273A270BB864970D747C74B3F0A7C8E515B13
                                                                                                          SHA-256:44B988703019CD6BFA86C91840FECF2A42B611B364E3EEA2F4EB63BF62714E98
                                                                                                          SHA-512:3EA72C7E8702D2E9D94B0FAA6FA095A33AB8BC6EC2891F8B3165CE29A9CCF2114FAEF424FA03FD4B9D06785326284C1BB2087CE05E249CCAC65418361BFA7C51
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX..M+.Q.....&/....&......6...|.I..).o.I.X..#.@.bb.D.'5....m...=..y........{....<.P..;.H......f...3l...M.I...j2.....3..1x..S......9..<m...E.'F'.. ...M.j...C..c.5.-..F..3H./F!.."V.e.i.}.Y....../.rw...@...].rp...`CQo(.....J...u.".!E...$.^$...k....b...*.@.^.;.u5.*.......H/Q{..$..'..........w...r.+xS.uR..J.......GD.O./.. G7..l...J.t.3.S...N.7...e..s.-Jlj)..5E....E.;8w4.k..=.li.G...1.c....p,T6;....1.oW.%.2,..Z..a...*m.s}T1F....Hr.1......<x0.....-.i......IEND.B`.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 2560x1067, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):176456
                                                                                                          Entropy (8bit):7.997173814694668
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:
                                                                                                          MD5:CD029EDD00E59732FACFC096CAABB094
                                                                                                          SHA1:2C6A08D192BC375A3064A2DD08A99C1C13551ED5
                                                                                                          SHA-256:05CFE5AC5B35D2B059CF5FA1AA4EA2513B783720D297D0B0B1D55979D2840242
                                                                                                          SHA-512:49F22DE2844C184DE89E11BAB708D10F2BE7030161F6068B5D2743D82CAA07E9693D9EC721B23CF967BB4211781D3CFC030789889B06CFF351774DE331300C4E
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://hypertec.com/wp-content/uploads/2023/06/slider_trident_g6_bg_4k_en-scaled.jpg
                                                                                                          Preview:RIFF@...WEBPVP8 4....J...*..+.>m4.H."..#u.q...gn......}.,R.W..\....?.=...Sn.....Mx..w...#.C.g.O.L..__....<......w.....G$O.|.........7.?.y...|.................c...?.os...y...|.......o..y?..._...z..y...I...%.......g..e...z..'......?..g.m...__...?./...z.~...w....C....S?.~7.......?.|........o.Ou~_...7._....!...7.M.......?+..........._./...~..{........&...g.?..o?~.c._............{..g.g.....?....o...........?i>.?...............y......._......|A.....c...........%.U..)..HS......!L..B..$.0...=..B..$.0...$./.._..Uf}.`.....h.`.....$)..HS...........$w..S......~..B..$.0.I.`....."...$)...$)..HS...gy....o.>.-.Y.B..$.0.I.`.>......}.`.....$)..HS...].eVg...!L..B..*..B..G.]...A............$O...g...!L..B.\S5Hg.-.Y.B..$.]#>.0.I.`.....$-z......B..$.0.U!.#.{.....KKG}i...<....B;*.+..t.I.sg..5...).,.{{.H._.+..FA....%...f..B..(.9.@..p..i"........c.W..s....b.Ho....>..c....6.F...V..`..:R....5f.O.&....$)..HV.1.J.W.x.$)...)..HS.i..HS............!L..B..*.......pi..omO"...0nO.g...uU
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):530
                                                                                                          Entropy (8bit):7.2576396280117494
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:88E0F42C9FA4F94AA8BCD54D1685C180
                                                                                                          SHA1:5AD9D47A49B82718BAA3BE88550A0B3350270C42
                                                                                                          SHA-256:89C62095126FCA89EA1511CF35B49B8306162946B0C26D6F60C5506C51D85992
                                                                                                          SHA-512:FAFF842E9FF4CC838EC3C724E95EEE6D36B2F8C768DC23E48669E28FC5C19AA24B1B34CF1DBCBE877B3537D6A325B4C35AF440C2B6D58F6A77A04A208D9296F8
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://www.gstatic.com/recaptcha/api2/audio_2x.png
                                                                                                          Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX...JBA.....E-R... (#..-*$.}.%.Kt.A..Dx.I...AF.Q.4.......-.6..?.m:.,.......Q..D.L..e4..2.D..8)j4:......&>.s......p?......9.o5>.][H.}...&L.%.xh{~K.J|.b..N..HMp....f.}dd..S..4%...$dK..!..Z..NNs.W&g..Fn....p...w..Ut...E\.e.......6......M.F...X.L......em.....R#'..%....j$/..-......@.l."..M.|....OtW.H.,.-.~W`Z.s8..W...B...C-.8"H....6......9...A..aO.1`.M..A..eA.{...-...U.,.W........IEND.B`.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):3728
                                                                                                          Entropy (8bit):4.666828043782784
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:A18F246DF60080C61815D8B52E598216
                                                                                                          SHA1:8177FD0E883E3501EF01A884BA9A917DC30609A9
                                                                                                          SHA-256:1B0F48C4241A341CDD35997928BD208D8F39CD735D099EA36668C785C2914945
                                                                                                          SHA-512:80115711C9491ABA3AC75E7EE026F06D0CE6EBD97AA430F313BF250C128688CFB974BC7AABC3375E9D6B2E0E073D18D8AB4DD6E1B325880BA5C6542ED3575B05
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://bat.bing.com/p/action/134627836.js
                                                                                                          Preview:(function(w,d,s,i) {.. var c=d.currentScript;.. if (c) {.. var uo = c.getAttribute('data-ueto');.. if (uo && w[uo] && w[uo].uetConfig && w[uo].uetConfig.deBlock === true).. return;.. }.. var f,j; f=d.getElementsByTagName(s)[0]; j=d.createElement(s); j.async=true;.. j.src='https://www.clarity.ms/tag/uet/'+i;.. j.onload = function () {.. if (!c) return;.. var co = function(u) { return u && typeof u === 'object' && !(u instanceof Array) && u.beaconParams && u.beaconParams.mid && w.clarity; };.. var r = 40;.. var cl = function() {.. if (r-- < 1) return;.. var uo = c.getAttribute('data-ueto');.. if (!uo) return;.. var u = w[uo];.. w.clarityuetq = w.mtagq || u;.. if (!co(u)) { setTimeout(function () { cl(); }, 250); return; }.. var m = u.beaconParams.mid;.. w.clarity('set', '_uetmid', m);.. w.clarity('metadata', (function ()
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 268x149, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):2428
                                                                                                          Entropy (8bit):7.917101578625016
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:0B81709EAE42AD6A3E3A008A16935510
                                                                                                          SHA1:56D45823B8950FB45302444FEBE8CB905D537FD9
                                                                                                          SHA-256:6454BC3697AD6F81C1204999B23CB45EF29A7C76F025DB6522999157BFC79624
                                                                                                          SHA-512:710C57A16BE58DD2F2A6824149A98CBD55EC248F5D0F0A08FA5D60598C3DCFE5B8255ECDA62964494296A985F4B4399D0B486C93951197C6C23F4553CC983E73
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://hypertec.com/wp-content/uploads/2019/03/hp.jpg
                                                                                                          Preview:RIFFt...WEBPVP8 h...P1...*....>m6.H$#".&y...M..gX^....K.R..G.7....G....~.......o._.}.{......G..?...x/B........u...yq{G.q...a...m....c..m.w.~.N.t..|....O._P.)..|..b2.....-..@E.......-4.....s*\...[Y...Q....%.(.?s?.."[.b..=..:P.Z.........!.....\.....6.F.+s..\tg....o*3<....O....D8.B..\..0..=.?.MZ......5.C..~n[.....s...PLk.{..<..D.....^...Yr5......-.`"...6kC.n..A..."..@..2.E.......w.[....55'sZ.{w.[........~..].[4?4.|.N...M>l.)vR*<.h.....kBHr.[.u@.....O.b.0.......I8...{5...w....[&.S..%.K..c._...H....\..w:...x.xBc._...M5..o.....f....b.zX....:.Tj(+..,.9C4}.K...!..B~x.:.^..{OS....l[y..0.....{..F. NX..y...m*..x74..~Z..;......S.....x{Y/;....Y...m0..z.d...W.)4...R..u@...F vD......V...q.2.N.$.j.#.^......B(...UN.._B.4..z.G.G.D..E-.................6.i...1gB.Mk....Y.~;...v.....!&...9[..@.])r^(&.._..J..Tu.....c..h.r.^..5..%.......&.....q-.....b...7..Q..*x..)].W.T.[dV.;M.a^k..B..:.0g...]S.A...w.L:Z.e...^._..z...e..]k.8........J..g..p.H.6...4I.+.^
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 268 x 149, 8-bit/color RGB, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):9744
                                                                                                          Entropy (8bit):7.931020984786798
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:D43AF177F45887F5D7C05536E95BD85E
                                                                                                          SHA1:E6D133849B83A680EE523F9DD7E1080BD10D9388
                                                                                                          SHA-256:2B842B9767937ABE9EA50FF46A5BBEFE8150CE7EBDD7681A2C932233BCB81AB8
                                                                                                          SHA-512:1B2AAABAF8367F1904B6B1B11FF8521BB42166D88A46784BF87FC0F42280CE6880BD6B4877F5A750F0E27EC3EEE7D151892EBDD0FE7F079AF5B601522822E76D
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:.PNG........IHDR.............".S.....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:9695aa46-b783-a44b-8553-88200c496962" xmpMM:DocumentID="xmp.did:7EA45F5317B511EB82BCB448172C54F6" xmpMM:InstanceID="xmp.iid:7EA45F5217B511EB82BCB448172C54F6" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1084cd24-e9f0-d041-b886-da2536b7ba7f" stRef:documentID="adobe:docid:photoshop:d94d8c83-f84d-194e-ae73-1a44ab3cd645"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>v9a...""IDATx..].x...
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 480x720, components 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):62336
                                                                                                          Entropy (8bit):7.93424762142403
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:9A7E666D2F3D2DB49BAB1AA12FBA9BD0
                                                                                                          SHA1:1C15D675ABC6895F08AAD721D95174152C115030
                                                                                                          SHA-256:1D7633D68E5C86EE15B5078DF89A4F0948AE86C268F3E1C27B14F1480652B889
                                                                                                          SHA-512:E4B4D83313A4F75E17EBFD78ED1ACD0E3C2A6257E939A6ADDBEE7B348115360956CD264D3E59AB8AB39FBEF9B2D85DAF70A63794F8EFA7F688C9CE41596D38DA
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:......Exif..II*.................Ducky.......K......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c001 79.c0204b2def, 2023/02/02-12:14:24 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:025a76ef-90e7-ef41-ae8f-26dfb63b7d1f" xmpMM:DocumentID="xmp.did:936B5366E90011EDA2A391BAE2CC4F92" xmpMM:InstanceID="xmp.iid:936B5365E90011EDA2A391BAE2CC4F92" xmp:CreatorTool="Adobe Photoshop 22.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:d7bed995-44ba-1149-8132-02606b4b6159" stRef:documentID="adobe:docid:photoshop:a568f8eb-b44d-f945-8f57-4c5b33a4eff5"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..............................
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 268x149, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):1470
                                                                                                          Entropy (8bit):7.875681684835554
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:B7AAD81708D032E69B49BE88C7466794
                                                                                                          SHA1:661906CE7AF402661F35955DF31D119B48E9CDCD
                                                                                                          SHA-256:77209ED1D2DF5B762A26C3AA98BD257C9CD6EAF6C63677312E5E6F069625C817
                                                                                                          SHA-512:1EA0803D1888850D4E0C68C3429FE4E3FCE6DB04A6ED94AD3F436ED1C09477011A6ACA9BD0BAB1E54F9DCDDB6848822B4593AB6FE72A91A85C81B0A0275623EE
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://hypertec.com/wp-content/uploads/2020/10/sgo.png
                                                                                                          Preview:RIFF....WEBPVP8 ....0&...*....>m6.I$".!".)X...in.v..2..h.Y........r...C..T......x@xs.?./...p.......gi..g./.?.<..A.{.'..........c..?h..Q..+.|."..E.\....r/.._%.].Vh.....`......P>a..h...>.........3mF5.......P..F......b...&....I:u.m....E..A..,.1.^.\.(...w...c.K..,.t.....e...Y.\tX...8..*.Q:..../....7.5.8...m..J._%.K.|."..E.\. ....8...*.d.....5Qf.neZM...EOC`..d.Qe.8.sA|1]I.....e..B..W..YJ........+....h..DVs..5.&....?4.......~.R..}:...?.S.A...S.L...NY!..1t..Bh.%$.G@.w..s.#+\....R.T..p./jg.R.y.P.{..}......8G.n..o..#..L.......d........z.__C.j.........s...hV.60. O..?@..G...^+u..^.. ]? .l..LT.c......s...?....4...v.5...o+...jr.<....5..u.9d.....Oj.bcS..\......T.nC...VcA.|.,.)...;....-.}+c;wm.D=....g....R..Xk.],..M.pw...Q?.t..7...d~,..sS.a...M.(....6.....j.v.js\........P..{.M+....%....6....L:.{.0.....k.L....e.iN<...5q.]"..l...M.|5,B.w.......#NY.S>.$Fw.=...K.=...f..Q...-..O...zu!..T.{V...a?.7...^QF...^......J...R,.G%.~..z?.<.wI.Ar.Z..`...EBw...T.L.....J
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 626x242, components 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):19555
                                                                                                          Entropy (8bit):7.971179338020058
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:3EC28C6B0F2413034F9B8252456A353B
                                                                                                          SHA1:8B08253B4C7F1F5A479766E7914AFCC05C9A6705
                                                                                                          SHA-256:EBDD56550D3D1338EC1B218BED5F5552877F0B5FEF4390D615C0580B0FDC8D5D
                                                                                                          SHA-512:19442D22C3880EF6B1465A7CFD655D89D45D0D2DB421C5F4AC4E4F4FD41FC21F46DAA0F5395B634C7EDF9B41D7555A85FCD319F04BF3DCCE295144CF86275A10
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:......JFIF.............C..............................................!........."$".$.......C.........................................................................r.."..............................................................................3j.......#....3^..{_.......zxs..ydj.......GF..w....u|k;/./..y.2.07.~{.@u...S...!$...HI!$..X....@..#.xb..D.,.a'C&BK..O.x..s.g....|tOC.6./6........Oy..^#.....>~....X.j@..2.V...V....N|q.......7 v+......].bZ.`w=/U.}V7$...HI!.\3...(.&..+.....1.....!.Y.]...6T....T..M.o>......K.HL.+.x.z:.vs@.j..f.$......V...\...,+-..6#$..f..wBC)......O....$.$....YS...Z.2\....5.......c.n..........*2W8.v73.r{......_.3z... A5.....\.[Y.B.i..eT0.....5.r5DuI....y..N-ef.._Q.=VurBI...K^_L#..o7`!..r.U.(....(.B..<...._z`l.!*.C.[.S:.(..y>.YZ@.y.a.%.B....xzKf.w0.+S...D.`......A...y..n.@.,c....?YS...._......\....z'Hb..X..g.u&.+..9...-..%H%U....IK.4..f.$IW...Kb.,,NO..5.b..;.y....h.......F.Ia.....<...N4N..t...[R.U...%.F-..}...RT..e..
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 268x149, components 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):16560
                                                                                                          Entropy (8bit):7.9261573654781365
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:C5E9933587AB7FF7641412DA52171F12
                                                                                                          SHA1:C9A37C06C82F3A1D4D69F86F1D1307935B73410E
                                                                                                          SHA-256:4BEFFE85EE5EC35C0F0BA4927C89D76CB2BB5D02C005C0F30E27F1725FCA26B2
                                                                                                          SHA-512:6B832519CEAFCB2503463712B9C246EB14EB1A745D7FF518FB6664BEE09D97478A5AA09F1ED8E5E0CC1FB2095810A8DC2045CE397DB751ECC3264BF33A55D36E
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:9695aa46-b783-a44b-8553-88200c496962" xmpMM:DocumentID="xmp.did:5C7CBBBA31D011EC9988CA83F5DB0E9B" xmpMM:InstanceID="xmp.iid:5C7CBBB931D011EC9988CA83F5DB0E9B" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1f0881f2-28d9-8d41-9534-4be5bffa639d" stRef:documentID="adobe:docid:photoshop:d94d8c83-f84d-194e-ae73-1a44ab3cd645"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..............................
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:HTML document, ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):211
                                                                                                          Entropy (8bit):5.090012084439345
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:938464F4A51E80A29886967E2DD10247
                                                                                                          SHA1:6CA208768620D334DC104B093C6B816BEFD75CAD
                                                                                                          SHA-256:E5E1650378525B31C2E2805A4CF471C306C690A4F01466044490D53753E83BBF
                                                                                                          SHA-512:D432657412D9A0D75171CFC35F9F3A1DF6383406D76BF299A1EC230E859C2DDA71BF452129956E66538CB652732ED4F8E47BA363691F18C77D61A7442391C30C
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:<HTML>.<HEAD>.<TITLE>HTTP method GET is not supported by this URL</TITLE>.</HEAD>.<BODY BGCOLOR="#FFFFFF" TEXT="#000000">.<H1>HTTP method GET is not supported by this URL</H1>.<H2>Error 405</H2>.</BODY>.</HTML>.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (63693), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):63693
                                                                                                          Entropy (8bit):5.279336159329683
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:1278D099C4DAB6FB3A19F92D17339E7C
                                                                                                          SHA1:A5882456EF1F65F30A15B18003872D1480AC4053
                                                                                                          SHA-256:51FE677461FB52FE2EA462F79F6EC89F1C180B0EF4C784708F916DFCAE443CC4
                                                                                                          SHA-512:509F8A8F29BA278C803DC94B9CB99B6F06A65ED05C93F1856733D8A148CE4FA86B5865DFEFC58C97B71820B3FED05C4D0DB33A0AD97BA7E4DE53C83EAD03A928
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://js.hubspot.com/web-interactives-embed.js
                                                                                                          Preview:!function(e){var t={};function i(s){if(t[s])return t[s].exports;var n=t[s]={i:s,l:!1,exports:{}};e[s].call(n.exports,n,n.exports,i);n.l=!0;return n.exports}i.m=e;i.c=t;i.d=function(e,t,s){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:s})};i.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};i.t=function(e,t){1&t&&(e=i(e));if(8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var s=Object.create(null);i.r(s);Object.defineProperty(s,"default",{enumerable:!0,value:e});if(2&t&&"string"!=typeof e)for(var n in e)i.d(s,n,function(t){return e[t]}.bind(null,n));return s};i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};i.d(t,"a",t);return t};i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)};i.p="//static.hsappstatic.net/web-interactives-embed/static-2.367/";i(i.s=17)}([function(e,t,i){"use stric
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (64471)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):307213
                                                                                                          Entropy (8bit):5.466723805148799
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:FE1CA9B79E74331DEEA7FA427D8C2333
                                                                                                          SHA1:68DD58E493A671A7010C9544FB84E5D05BED47A2
                                                                                                          SHA-256:18C9AD6719E0BC2E0A187CB3243BF4B9F9982FC7F5BA09ED6F951927317CE040
                                                                                                          SHA-512:192B89BFC28CC8A84E8224B70BEC4079F0217FD087960927A6295BCA4FC4EEBDD9662762075184D17F5923150D5E1D7A4C3A345A7A322A6A45756817A3A5BC45
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://connect.facebook.net/signals/config/333556118335717?v=2.9.110&r=stable
                                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):2012
                                                                                                          Entropy (8bit):5.347129838642453
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:71A0C231B5EC8692C18FBE4016B3253A
                                                                                                          SHA1:2FB3D0B003C698184E91B479A2F9327D89936D0B
                                                                                                          SHA-256:023F9A430C942A90AEC33533107599FB2D71426CD1A53490857C09B58AAA20CF
                                                                                                          SHA-512:AB7FBBEDAB87B0A2EB8B51082E9351BB6E6E4CA17AB9AB7B1932B01D593811916C92DC678686DE67CA3D0E5555510986E5DDC60071373BC0201F0312E3FCC925
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://hypertec.com/wp-content/uploads/2019/01/boxbg-1024x1024.png
                                                                                                          Preview:RIFF....WEBPVP8X..............ALPH<..........$..OPD.3.....?.........?.........?.........?.....VP8 r........*....>m6.I.#". .....in.wa.@....l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 268x149, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):2294
                                                                                                          Entropy (8bit):7.8984877878838855
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:7F7FCE25123EE7C4F5248CF5A5B77632
                                                                                                          SHA1:4AF3F899535CEF80E155509E26A6ADA55ED9B8B3
                                                                                                          SHA-256:A53249C846C8381FB152B0CCD32BBC72E85032BAC2398603D48ACEDFC24E504D
                                                                                                          SHA-512:F859AC317D0F1E5734671AAFD85C41C37A9C736F2498519C0605EB0DDA78507B4A926886CFD4E5A693F19AD0CB946EA091E55159D07CB049F7D2B468DA14696E
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://hypertec.com/wp-content/uploads/2020/10/aws_thinkbox.png
                                                                                                          Preview:RIFF....WEBPVP8 ...../...*....>m6.H.#"!$......gn.v.........|............\....7...&i....?..<...M..F.A..._..p....._.W._...0.....^..`..7..(.......W........r.<.......?.?....~...~....%.a...>.......PC..}A..!.z..$ ..E..A3..........;V......<y.^.xF..2.7.Z..d......k.....J..mp.Ut....PB..6e....9X.F....t ^!d$.pk..p..e...(....i$G...?...qC..FO,0....#...~ny.;m...=........7a.I.N.4D.&........PC..}A..!......8.....\..>...)..Z..Tq....#C.a..c.7..!UR.........r.T}..p......SZjxg.....l..7.:..../.[_..>E.P......%.=.J...G.r|......kq..s.)..=<\.....3.............0s.U..=....,.....A...."..W..G.....K##..*..v..:q...f..[....#E.=.P/...8f..)`E.u.......!|....f>.M.....SW9....).3......P...,o^RY}.f...$....U.c..],.r.t~....S....._...."......i..ZE.......uzM......Q...{..?. z..'....*..l.....;.....q.B,._..,a....g#..kD..".ZIrK.-).E...i../.6.+..D#...A.Rp.l..k....ze.../.F....B...?F1L$+`YTIK....!.('.....R.D......&s.]mQ......D..=....,D..9...t."L.2p..u/..K..2&.....RR..V.u.Xb.~.0..1....c...j..w.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 268x149, components 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):9814
                                                                                                          Entropy (8bit):7.681985276293935
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:5025204C95CB9A680F1B091204BA81B8
                                                                                                          SHA1:C865DA21C32310D5B04A48E3FE6AA5E5D575BDA2
                                                                                                          SHA-256:E74702A69FC1D7BBC0191C5A0AA9C1635C0E53A4483B72F1B250D22C26E2F309
                                                                                                          SHA-512:88E2FC447DD1197EC5434D8610D7862F95BD78CB941F56EA12FE167CB216D0A1EEE1E59B8C5CF4CD25D3AFDE06781EE0D2C9162E4922866033A7543BE95999E5
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.9ccc4de93, 2022/03/14-14:07:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:9695aa46-b783-a44b-8553-88200c496962" xmpMM:DocumentID="xmp.did:F2E535AFE04411ECA60BC95FC88A86CF" xmpMM:InstanceID="xmp.iid:F2E535AEE04411ECA60BC95FC88A86CF" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:bd32bbd2-739a-f649-a4e7-42a2c763b103" stRef:documentID="adobe:docid:photoshop:d94d8c83-f84d-194e-ae73-1a44ab3cd645"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d............................
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 1800 x 357, 8-bit colormap, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):10654
                                                                                                          Entropy (8bit):7.847372532993029
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:A7DC52D74FC6DE3B8D9A647E1ECBAC73
                                                                                                          SHA1:7F6573F13E8DEE455B59CB5BFECB19EAC0518407
                                                                                                          SHA-256:D91C74FF48C266524C60D94774FCD5128AB5372F2F3D14752B1EF716601FCADC
                                                                                                          SHA-512:4E3E8C0E6A79D524E1E819B6C0850047D358BD80E149D4D78AC72AD52B305B16F1997D9711C889183EC5E145B61BFF966B2FE52844781C3ACB5DEB7B28ACA77F
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:.PNG........IHDR.......e.......L....3PLTE..........................................................tRNS..@....0`. .P.p.!....).IDATx...[J.A.......J..../&s.A'...9+...k<...ej[.e].....1........R..B..Q.{...!.G.,]B!...K(...;X..B.....K(...:X..B.....K(...w0..B..n..J(...u0..B....+.o..!.`....b%.B.6;.RB!.`..1%.B.6:.SB!.`.....!...&.P..Xv0..B....Y%.B.n;.VB!..i%.B..;.WB!..y%.B.~;.XB!...<..XB!...|.=..B.%L...`.....!..&...%.B(.M8.....!..&..`l...Jp..v0..B.%...;w..@..Q.`1...?..".Yj.@j.w....f...P.!......%.B.`&lupt..."..;..]B!..f.v...^Z.B.`&|..]K(...L(...%.B.`&T.`...!D0.Jt.e..."..5:..B...".lXB!..fB...+..B.3.L..P.!..P...J(...L(..f%.B.`&.]..%.B.`&..~}..\B!..f.....3....Bh.f&(..Z8...J(...hf.....3....Bh.f&(..Z8...'....!.2...M...R.....*..B*3.L..P.!..p..J(...LXv..z.|.....!D0...TB!.df..J(...LXtP.........J..x1..B......Fa ........_..VJ.M..!S....Ag..R1&h.....?u...!B..c....3$....>..z...!! D..aL.c.!! D..aL.C.!! D..aL.#.!! D..aL>.w.e...AH...:U.97...a.+..e.(.*.5..#...x....`..AH......to..8.7....
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 850x600, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):11418
                                                                                                          Entropy (8bit):7.9827280114051815
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:51ACE6FC94C41BAF0DD50CE2444D598A
                                                                                                          SHA1:556F7CA5D47BCFC170A941A210C870A069C9E824
                                                                                                          SHA-256:747A5920C2DA07652F704396F7F8F07765C67E28D74333E9A0FE17E9E21C31C2
                                                                                                          SHA-512:0F61AAF842B96FB18ACB381C26997C903D0A0F0693A5413F225E43ED8709D3EFFB7F39CDC4CFE66444088B4DF129EED58365232463A410905ED3908C0B567D32
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://hypertec.com/wp-content/uploads/2022/06/ciara_products_background_mosaic.jpg
                                                                                                          Preview:RIFF.,..WEBPVP8 .,..Pg...*R.X.>m6.I."....x.P..in...l..42....~.4m.....n.G.....N./.........G......T...@?....=.........i....)'.>q.y.s..h.I...w.>..c....0....D.x....?......Q.)...O..{.t.Q.v....m...Z...V...B.#j5m........Q.*"{..m...C.........HyM..%U.../n..m...v.J...2.. <S.....I..X.....V.........CG.a...b..7...8..(.kI.q;.........*|...Q...T...{.h..cj.[...SCH...:.nQ......W.5..A.....i..N...K2.."2.]..Q}@.J...%....n.*.K.....A.i:.'.kJ..Gt...7......7...,.t.<4#Mn............MT?......r.+.......n..e.1J.....*.|.V-...'.4.....|.G..a....)s..b..qv..v.H.... ;.<......s5.+.....Q.;.!S.Z2..r..KnK...m..W..:....c.I.....VUCrW...XC.?..7..plOy.......GGr....U..Y...l.cz..n..x.q+O.4.N.~1.D.+.=&.=..A.iE3....o.\..^......HW..,...}...x..$..........7......."....t..2......sQ.}..0...3...-~.....L....5)t.P..@.-ip...7.=o.4.E.?..{J.....E\.V._v...i#i..bs...}1...mz.........,..o.%.$8... ...].=o<,.\...v.P..W*........6.s.......e.;..@T.)..........z..9....2...pn?.........)D.J.;.YLx..n...b?`.J.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (64680)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):67377
                                                                                                          Entropy (8bit):5.297271403456162
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:7713B26215EB29F5FCC7C8BF82F5DDFA
                                                                                                          SHA1:696E23631420E5040612F2E36EDBAD358B602058
                                                                                                          SHA-256:23BF17868B05CB92556412E75E9E661501B0D6FA05B320BDE2FCFCE4F50F8F8F
                                                                                                          SHA-512:C88AB79BD3943CE222247DA6D2CEFF6A1AC15ACCF608C74D31B7BCEEF4A63D782D745EFC8F03E598386619A15CE570106DA4E72C773F62C09EA0C2569EA06001
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://js.hs-analytics.net/analytics/1688126400000/2577262.js
                                                                                                          Preview:/** . * HubSpot Analytics Tracking Code Build Number 1.519. * Copyright 2023 HubSpot, Inc. http://www.hubspot.com. */.var _hsq = _hsq || [];.var _paq = _paq || [];._hsq.push(['setTrackingGate', 'WA:FeatureEventVisualizer']);._hsq.push(['initEventVisualizerScript']);._hsq.push(['setPortalId', 2577262]);._hsq.push(['trackPageView']);._hsq.push(['setLegacy', false]);._hsq.push(['addCookieDomain', '.hypertec.com']);._hsq.push(['addCookieDomain', '.hs-sites.com']);._hsq.push(['addCookieDomain', '.hubspotpagebuilder.com']);._hsq.push(['addCookieDomain', '.hubspot.com']);._hsq.push(['addCookieDomain', '.hsforms.com']);._hsq.push(['enableAutomaticLinker', true]);._hsq.push(['embedHubSpotScript', 'https://js-na1.hs-scripts.com/2577262.js', 'hs-script-loader']);._hsq.push(['setTrackingDomain', 'track.hubspot.com']);./** _anon_wrapper_ **/ (function() {.(hstc=hstc||{}).JS_VERSION=1.1;hstc.ANALYTICS_HOST="track.hubspot.com";(hstc=hstc||{}).Math={uuid:function(){if(window.navigator.userAgent.index
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):15344
                                                                                                          Entropy (8bit):7.984625225844861
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                          SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                          SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                          SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                          Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 268x149, components 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):8239
                                                                                                          Entropy (8bit):7.825519435184819
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:FDF6D5694CE65A809B83642991D9745F
                                                                                                          SHA1:BC9992C0A4273D27B1CE53B1FDEEC47AE5E98741
                                                                                                          SHA-256:229F8CB4144B28596A7D615DB1AFE583779A37A543F398125057EE8E06BBD4C1
                                                                                                          SHA-512:225C9EE067A6738A3E832A99400ADA1529E2E6192F639BC43958DF26DA446644619B59CAC9594100A85350EA7C71BC2AF59CA6897737F640091F8024EE5CA175
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:9695aa46-b783-a44b-8553-88200c496962" xmpMM:DocumentID="xmp.did:FBD5593CD73311EA8D44B117BFD74B9F" xmpMM:InstanceID="xmp.iid:FBD5593BD73311EA8D44B117BFD74B9F" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:d23d3eaf-815c-4847-b9b5-400763385b25" stRef:documentID="adobe:docid:photoshop:d94d8c83-f84d-194e-ae73-1a44ab3cd645"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):665
                                                                                                          Entropy (8bit):7.42832670119013
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:07BF314AAB04047B9E9A959EE6F63DA3
                                                                                                          SHA1:17BEF6602672E2FD9956381E01356245144003E5
                                                                                                          SHA-256:55EAF62CB05DA20088DC12B39D7D254D046CB1FD61DDF3AE641F1439EFD0A5EE
                                                                                                          SHA-512:2A1D4EBC7FBA6951881FD1DDA745480B504E14E3ADAC3B27EC5CF4045DE14FF030D45DDA99DC056285C7980446BA0FC37F489B7534BE46107B21BD43CEE87BA0
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX..W..DA.=.6O...H.,E.............b.....C.1...1..EbLPI.W......H..s.z5.:..._.d.0.u.......j.x.R..._.v..R...1..ir..`.yn..R..j.h./y..l......(`..5....l.E..0......B^......F.....F....Y|p..._,p.............(3^.r.P.O......;<....z.,..yF....N..x.MS...Q.C%......D8G.+......oOk...)T..}|..e...G.....'.R..G.Z.T}7(...&..@...G....$PGYv...A.c.]d....N..'.4b...R.%..)2Yd..b.M..^@.M....^.:h.N(dP*t..RQ%.o...{.vGH..S._".@./...g.....]...?..h..E.,r.m.%."."W.6G..t...->....q\.Kc.t"^......Kj~{l..C..).y..><@|yB....=c.............!...<....IEND.B`.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (9986), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):9986
                                                                                                          Entropy (8bit):5.22115533206214
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:95E13BB5FDB780E99303728123A51FD0
                                                                                                          SHA1:407B5612D47738A80CD2EE4B4E5C7C058FDA191E
                                                                                                          SHA-256:308CF0371B5A94BDE835E744493BDBA353DF4769293055DCC2341A39EFB0E575
                                                                                                          SHA-512:ABD68854D8BDE0B7929A2D627DD3764F5112C2B1AC1CBF48C65F4201413A11653D799A4D511F97085ABA4BFAE1CB44DAF161CFE1234E1F0EFD833A093D783A44
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://hypertec.com/wp-content/plugins/download-monitor/assets/js/dlm-xhr.min.js
                                                                                                          Preview:jQuery(function(e){new DLM_XHR_Download});class DLM_XHR_Download{constructor(){(dlmXHRinstance=this).init()}init(){dlmXHRinstance.attachButtonEvent()}attachButtonEvent(){jQuery("html, body").on("click",".dlm-no-access-modal-overlay, .dlm-no-access-modal-close",function(e){jQuery("#dlm-no-access-modal").remove()}),jQuery("html, body").on("click","a",function(e){const d=jQuery(this).attr("href");let o=!1;jQuery(this).hasClass("dlm-no-xhr-download")&&(o=!0),"undefined"!=typeof dlmNonXHRGlobalLinks&&0<dlmNonXHRGlobalLinks.length&&void 0!==d&&dlmNonXHRGlobalLinks.forEach(e=>{0<=d.indexOf(e)&&(o=!0)}),o?jQuery("#dlm-no-access-modal").remove():void 0!==d&&0<=d.indexOf(dlmXHRGlobalLinks)&&dlmXHRinstance.handleDownloadClick(this,e)})}handleDownloadClick(e,d){d.stopPropagation();var o=e.getAttribute("href");let l={button:e,href:o,buttonObj:jQuery(e)};-1===l.href.indexOf("blob:http")&&"#"!==l.href&&(d.preventDefault(),dlmXHRinstance.retrieveBlob(l))}retrieveBlob(e){let{button:f,href:x,buttonObj:h
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 268 x 149, 8-bit colormap, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2422
                                                                                                          Entropy (8bit):7.80622117633695
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:7741687CDB9EC518E4FBFAE4292615EA
                                                                                                          SHA1:BB10150D9B01A7AAF0AE264CC229B6C9FA312722
                                                                                                          SHA-256:8672D7E9DE73DD693C48C14F17107CB68085324AE94680FDFFDEF7499954CB24
                                                                                                          SHA-512:FF895C7FE8AD79F6054A930F68E117B2608077623341C319C2282BBBBA9B008D42F08D5DF5BB8D659050E8F9632305BD7C5781C87214D9DE459F82C06982FCAA
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:.PNG........IHDR..............L4.....PLTE......w..s..o..v..aaau..t..q.....................SSS***............$$$.........n........OOO{...........p.....ppp........ccc.._......... w........R999..&}.....z........qfff..e..: ...............k..Xh.....................v..4......k.......................{kkk..N///...................{{{ZZZ..HFFF@@@.....................vvvMMM..A222.......[III...........................\\\4.I....IDATx....[.A...ag`X.2;...@@.B...S3.2M...?..a..]z.......;..|w...].....................................O}..QM..BY.......X..Y..0|nJ.......X...Nk;......%O...XG..#..V.....bB..!.....8..c..^...wN !.~.kC....r.)Bm79/k.{\Y...?..9......%/.[.-%u...S...Oy.Q.v.G...O...7a..+....I^..G...Z....=....G.hkC.)G.K.w</..&z4.P.l#..f..7.w.H.G....J.b..t.#N.<d.'..).y.q../Hh..g..X..B._......h.W.J.Nhq........0.......k..h.g..K..aa4....d....~yL..\'.....N.0:.sV......{...7."N.].0..C..P.A6..t]#.N9.g......D.`M.c|.|..ZU.....&6WV..P.?B.......:L+w+.1....\.{X
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 480x720, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):16694
                                                                                                          Entropy (8bit):7.97867674287007
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:D759E531005750FC5F14FAC975FF6637
                                                                                                          SHA1:697A753900A25DF8D9BF76FBDD82B85392C57DCB
                                                                                                          SHA-256:3EAE4C5212EF183710265502B2BB3BFCA332BCC99A78382E7E2F0473928021EE
                                                                                                          SHA-512:8D8350CC71456FDCDE225646135FA84C6CB8BC857CE21ECC75B5C22394124B5C75E11FDA5A917C6F15FA70ACF53587D918F89613A1AF3716045F25AA0BC642AF
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://hypertec.com/wp-content/uploads/2023/05/slider_orionhf_x410r-g6_bg_mobile.jpg
                                                                                                          Preview:RIFF.A..WEBPVP8 "A..pJ...*....>m6.H."..#.y....en...q}......<.D.f......B....;..[...:......o.....w......#.+...8.J..=D?......_...c.........OW.0.........q.C...{..\.H...G._.O._....tx.~W.g.............\.....c...g.y..........>..a..............P.......C.../q?._.............H2.`..gyR..I.BKB.U`..gyR..I.BKB.U`..gyR..I.BKB.U`..gyR..I.BKB.U`..gyR..I.BKB.U`..gyR..I.BKB.U`..gyR..I.BKB.U`..gyR..I.BKB.U`..gyR..I.BKB.U`..gyR..I.BKB.U`..gyR..I.BKB.U`..gyR..I.BKB.U`..gyR..I.BKB.U`..gyR..I.BKB.U`..gyR..I.BKB.U`..gyR..I.BKB.U`..gyUZp...3..nL.@.........2.g^2.X4[i..9e^~.P~;Yc...,..5.G...^./....B.h.K;0mXq.u.}..'.R...A.......(..t..........v?..4....{,Dh.a...L....k.AO.3....R_.~8d.ZL...k;'=..Z.)l3...c,}..oj......M.<O.+..$3.t.tT.b../hc~..f.Y.3...nWz.w...0W.fB........ltJ*..T.\M."...gp.]S.Z...t.........=%Y..R.. ..e.B..].p.m.C..+..A....s..r.......... ....S.../,m...86~....#tp*_..._8#.|.o.6p=r.o.U..e..,J._.~n:....x.O.S...3&......oR........l"...x{.V...Wk;.G\+).....C.wN....a.....~.q..Z.6.nW.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (13502)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):13503
                                                                                                          Entropy (8bit):5.413557344714021
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:EF220C119F268B0154D1C0738CAABD1F
                                                                                                          SHA1:BD11BA280B2680530EC1D9220E247257C1B8910F
                                                                                                          SHA-256:87CA2D8ADBD10BE0E5E89784DBB7AA8BB67F77247471F437E6AF535009955F8C
                                                                                                          SHA-512:BD1D729EF270B731B227A6BC06CB893C6A348274FB6E43E9DAD2B63AB1CEB920B25744D7C68540542CDF739E73364040C01C371AC083476E93B49D6514B5A275
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://snap.licdn.com/li.lms-analytics/insight.beta.min.js
                                                                                                          Preview:!function(){"use strict";function n(n,e,t){e in n?Object.defineProperty(n,e,{value:t,enumerable:!0,configurable:!0,writable:!0}):n[e]=t}var a,c,d,u={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},o="GUEST",r="MEMBER",l=0,s=1,i=2,f=(n(e={},o,"li_gc"),n(e,r,"li_mc"),e),p=function p(){var n,e=0<arguments.length&&arguments[0]!==undefined?arguments[0]:null,t=1<arguments.length&&arguments[1]!==undefined?arguments[1]:null,o=2<arguments.length&&arguments[2]!==undefined?arguments[2]:null,r=3<arguments.length&&arguments[3]!==undefined?arguments[3]:null,i=this,a=p;if(!(i instanceof a))throw new TypeError("Cannot call a class as a function");for(n in e=e||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=o,this.optedInConsentMap={},u)e[n]=e[n]||l,e[n]!==l&&(this.consentAvailable=!0),this.optedInConsentMap[n]=e[n]===s||e[n]===l&&r===s},P=(a=[u.ADVERTISING,u.ANALYTICS_AND_RESEARCH,u.FUNCTIONAL],c=[l,s,i,l],d=new RegExp(["^(\\d+)","(\\d+)","
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):6678
                                                                                                          Entropy (8bit):5.088228717928173
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:4133D68D090A739171F49A40BE7C908A
                                                                                                          SHA1:08F698981C6B2EFA1210F7BBD16B05A41D7FCF23
                                                                                                          SHA-256:EA50852B7CF7FA8F8CE91CED08F320AE8A438CFBDC67F45A2E17ECA053920990
                                                                                                          SHA-512:D9EFF9DBF7FB17C3C7A21943C58F618D9950F13061005E0AA3638C645BBDA06F1EF50776817B7997B98E087B965694D45A1779AECA136143018A434FB18CBFBC
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://hypertec.com/wp-content/themes/jupiter/header-builder/includes/assets/js/mkhb-render.js
                                                                                                          Preview:/*. * Common script for HB. For example: Fixed and Sticky Header animation.. */.( function( $ ) {..// Set common variables...var windowSel = $( window );..var bodySel = $( 'body' );..var fixedSel = $( '.mkhb-fixed' );..var stickySel = $( '.mkhb-sticky' );...// Used to check if responsive burger menu is active on normal header or not...var normalRespNav = $( '.mkhb-navigation-resp__normal' );..// Used to check if responsive burger menu is active on sticky header or not...var stickyRespNav = $( '.mkhb-navigation-resp__sticky' );...var windowHeight = windowSel.height();..// adminBarHeight value will be updated after window load, check initialAction()...var adminBarHeight = 0;.../**.. * HELPERS LIST.. */...// FH - Get Header offset...function mkhbGetOffset( offset, device ) {...var deviceEl = $( '.mkhb-' + device );...var $deviceHeight = deviceEl.height();...var $offset = 0;...if ( typeof offset === 'string' && offset !== 'header' ) {....$offset = Math.round( ( parseInt( offset ) / 100 ) *
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 450x450, components 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):41612
                                                                                                          Entropy (8bit):7.975504896307124
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:003C21E5A30D06B366A0CD0B8C8DE531
                                                                                                          SHA1:56093A80E79D5F83CC333396E596F3D7D1798C9D
                                                                                                          SHA-256:62925E99144076A862825596BDDE42AD723B5D5E51BCF4AFA934D9B355695FE0
                                                                                                          SHA-512:346E239618D3BB89A95B230E3061AA2413985F50AB47B03105B8FA68F793045C103AD7D64CD0D34409EE4684DBD20E5717C70A80B0F64874389F1E3BDD1C28FF
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..o.Z...1l....Z...*W9'.5..C.@..q.?.r,L.T..:.~Q.qT....Eh..nN*&R......).......D.AgeM....y...C..R.Y m.....j....(#.V..q.8.zP#.....qM.J.._.zR.}...-.=......Z.h.&p.H..q....Y....2.....J..W.xo.....3x...Y..Z.bv.u.....yeS.". >.G.....].]..-m!.wv>....8e`....X+..-.....$s.f.\./AUN..v.....kbmF.$....J...z.1X.o"A$.:nS.PRn.q9.m.\..Q.wU94.U.@n..Z.i$VuP..aP....Qc)...%..m....
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 268x149, components 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):8602
                                                                                                          Entropy (8bit):7.676824894821702
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:6F723DB4928459FAC19C87526D94263B
                                                                                                          SHA1:332D09E23EB398ACF70D8A265847806F942BEA82
                                                                                                          SHA-256:F02084E72DBABEB5897CFF8DC496610E10310B8808AB4E810D7D0F9CD2EBA1B3
                                                                                                          SHA-512:F6500E07CEFB6C323E55CF689E688E0D7871FD2DD0C2A4B814EBAB2CF0682E6DAFA4C661B6063BE7020938E80837A78FB5514D1D1F626A6D1C5E1757ED0E737B
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:9695aa46-b783-a44b-8553-88200c496962" xmpMM:DocumentID="xmp.did:F252F01B22D511ECB378E5EAE18C9E80" xmpMM:InstanceID="xmp.iid:F252F01A22D511ECB378E5EAE18C9E80" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8280879d-057a-b246-947b-31f9babe2112" stRef:documentID="adobe:docid:photoshop:d94d8c83-f84d-194e-ae73-1a44ab3cd645"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..............................
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 268x149, components 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):12880
                                                                                                          Entropy (8bit):7.881820031785486
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:E5CE5782F1AF9F9B2D77273959E35D31
                                                                                                          SHA1:D1E2BFA7BC283CC364D0F222FA745F28C348A2A9
                                                                                                          SHA-256:66EBC60A5B5D2CDD578B87DC66AF1F67C817267113D50D9927DD8C2556578A1A
                                                                                                          SHA-512:6617116F919156918B382A6C00D0DE29A2D07233BC84A65A8C8559A77BE7ABBEF6B6E91EFA034586CF72132EC35F3D7E13379531A32786C6CD8B916448F566C5
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 116.164655, 2021/01/26-15:41:20 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:9695aa46-b783-a44b-8553-88200c496962" xmpMM:DocumentID="xmp.did:3A3756D881B111EB9D8EF0CB70E014C4" xmpMM:InstanceID="xmp.iid:3A3756D781B111EB9D8EF0CB70E014C4" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0b0cf6db-93f2-6048-b75b-f8798a147057" stRef:documentID="adobe:docid:photoshop:d94d8c83-f84d-194e-ae73-1a44ab3cd645"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..............................
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (27037)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):281961
                                                                                                          Entropy (8bit):5.55991321834067
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:9949B90275A04F5BE27F9641F1441E6B
                                                                                                          SHA1:AE2FB66123651EB92A1E4E95AC1704485B024BA3
                                                                                                          SHA-256:A1563BE07A4A40889D70596CEFAFBF4F9D36281FD40B3F6911D8CC8307A010AE
                                                                                                          SHA-512:81C7B598C76DE9AD30F09F8ABCAB58A1C2E6C801BB5AE034C0197D069E107901AEE0833AE4348721360E74E8BE94F6B409E8661CB32F524C58138A14F663E063
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://www.googletagmanager.com/gtm.js?id=GTM-WFRZW9M
                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"60",. . "macros":[{"function":"__aev","vtp_varType":"TEXT"},{"function":"__e"},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-54768115-1","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__v","vtp_name":"gtm.elementClasses","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMul
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 480x720, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):31476
                                                                                                          Entropy (8bit):7.992927024702972
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:
                                                                                                          MD5:12E07BEFBEAB8BC7EC624971DE7F8C60
                                                                                                          SHA1:DCE98C4BDE755EAC4139B533C1B54298366B55F7
                                                                                                          SHA-256:B6158286733C64A0319AC189A9E214F02049E9307358B6FB82F2497E8CAA6281
                                                                                                          SHA-512:B4FBAD79420AF843A8D03D60F2869ECB0AA2A2DEDC2051CDEFEE59749DDB7DCF09E48DC681A91D2EE6F71EBA223E6ABC7771A189F5314EB42CC321F7F1AE2209
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://hypertec.com/wp-content/uploads/2023/06/slider_trident_g6_bg_mobile.jpg
                                                                                                          Preview:RIFF.z..WEBPVP8 .z.......*....>m4.H.".&%......en..f...Nr.,......._.........wE.O.....z......C..F..oQ..?.....=^.....1.o...O.g..............oz.......E./......G......o.o.C._e...?.../........7.o.~i...W.......?..I...Q..........?..|.C.}...?....;................w.......]............e>......s..........._......./...=.?........o...g..~.....u2......T2.....B.T:.P.@J.S*...P.eC!.*.L.d %C......u2......T2.....B.T:.P.@J.S*...P.eC!.*.L.d %C......u2......T2.....B.T:.P.@J.S*...P.eC!.*.L.d %C......u2......T2.....B.T:.P.@J.S*...P.eC!.*.L.d %C......u2......T2.....B.T:.P.@J.S*...P.eC!.*.L.d %C......u2......T2.....B.T:.P.@J.S*...P.eC!.*.L.d %C.....YP.B.$FB.T:.P.@K...1Qe...mC....:.T.d........N...}n1-u.r....vf.<)...Ug........s.4.N/V^.b...^.e.rqb...."............/.."^.R..P/..Tw/.F...V` ..D%..!....smL;.9.7...-+..J.1|...~.MRSlz.B....N...U.j.....a+..1'.q>..9..>].......n......X....._U.[?..8./"..B...2E%.../..o.....O7...V...<k../vp.v[...l...P.X..w`q.....e.mM.]RRwCM1zei.......,.>Hj.k]B.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (6406)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):264241
                                                                                                          Entropy (8bit):5.564266061070136
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:985A37791480309C30E66B03C053E626
                                                                                                          SHA1:6F78F5EC59EFD07828821F687D3517D084D68AAD
                                                                                                          SHA-256:4805502D0F923AB7A01C0761D15A76B3E6A58ECA6E90C73189885FAFA87473CE
                                                                                                          SHA-512:01462D5C88BDFF7BF7F9CFF5F8D593A258347C55492F796C96F1D6114522C9DDB37346DE869AD19887E97441114FC23EA020BEDCDC920B02FCD24941CCC7F07D
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=G-2J3K2S79R7&l=dataLayer&cx=c
                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"5",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":"google.co.uk"},{"function":"__c","vtp_value":0},{"function":"__c","vtp_value":false},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":"google.co.uk"},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":24,"vtp_rules":["list","cloud\\.hypertec\\.com","support\\.hypertec\\.com","get\\.hypertec\\.com"],"vtp_enableSuggestedDomains":false,"tag_id":114},{"function":"__ogt_ip_mark","priority":14,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",4],"vtp_enableIpRegex":true,"tag_id":112},{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 268x120, components 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):32530
                                                                                                          Entropy (8bit):7.975309588023121
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:E6CA4EA2B3BC108EBE2DC73CF70C159D
                                                                                                          SHA1:F13C01A264F31564056C3E10FABA68D2AD46DA69
                                                                                                          SHA-256:60EEAC9FE827F48CE5984FF66E0951BFC62C459089410B498D5977844C0A22E3
                                                                                                          SHA-512:225D1232E10378BC7B1E1B9EAF7DB953DCC634BED9E1C5E9B1571BCFC0863FB07FB51DA874E5C3E8AA73D3B957885FB152455118563946214264E326D713022D
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:......Exif..II*.................Ducky.......d.....~http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be90, 2021/12/15-21:25:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:67606b5f-cc5c-e045-b378-7e79acafe8a2" xmpMM:DocumentID="xmp.did:D06E5658B5BC11ECBFAAC7499EF51EB9" xmpMM:InstanceID="xmp.iid:D06E5657B5BC11ECBFAAC7499EF51EB9" xmp:CreatorTool="Adobe Photoshop 22.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:efb98f95-cb0f-314f-8266-391ea25fa949" stRef:documentID="xmp.did:67606b5f-cc5c-e045-b378-7e79acafe8a2"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..............................................
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):15552
                                                                                                          Entropy (8bit):7.983966851275127
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                          SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                          SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                          SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                          Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 268x149, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):2478
                                                                                                          Entropy (8bit):7.915442454160894
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:CFFFB4FF24A59C10090AAD8E637109A2
                                                                                                          SHA1:15E9B6E0B561D3C28FACFA462E0D505ECA6D5309
                                                                                                          SHA-256:50938954EA52EDC7A123C16024050B392778BEA547BB93934F24DE28C7C8B300
                                                                                                          SHA-512:1EEAF6F337A2BE43EBCDE7D8037BD8D462E55A00D4F5E814AD60DFEED11D82D1121FED97DB1991A93BD6999FB429E33288F791EA5E4A630855DD88B081EE39CE
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://hypertec.com/wp-content/uploads/2021/05/aja_logo.jpg
                                                                                                          Preview:RIFF....WEBPVP8 .....6...*....>m6.H.#"!$..`...M... j..v.'..E.?-.=.C..?]....>)..{........_.'............@..@...@<..w>.?r.j}..................#^|..+...).T...'.O...N3...7.7..z.....>......p.$?..../.o........n.5^..j?...... ..%.,..{..&0.C....O...@..N..CD...6.$x..o+oE...p..Q.{6.:.I.....T.uZ....0..@.G.[...&......jlp....L.@vT9...>@.n~Z.E.;.Z:n...........cn"..XU.Qh...R..l)..@..@e>..r.l.."....6.....q...h.z_.....p.Z..`/.s6...t..>.vI.=...{..&0.C.La.d...........@..}..l.R.[U.eT...."...-4...T4...=.PZ...#..........'..G......^.kx...2E.....W....&;...:.VlZKCj...uh...... sa{...i.le.CPI.)..G.P....".....w/c.3._.<,..N].^..q.u.._..h..%.w..aj....^.zm...v....q.c..Q.>.....).90...(.......P.M.Pb. .2.r...*-..8]...mN~.|.....b..>...C=.7&..@..9.G..3......Iq.'g.."...oG...h.X..!..:..h..b.[....L....D..P....;.P.b#M...h<..Ce....H......E0.....8.....4......W.....r.....D.T0.B.'.....+ZmO.'f...........(|u.....;u.......G.THB:.W.......J.5..k\...n%...J:D......GUx-.M.......%.n..7.&o.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x412, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):67206
                                                                                                          Entropy (8bit):7.997044845259818
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:
                                                                                                          MD5:B9D4655484EFF11FC148FFC6653EE2FE
                                                                                                          SHA1:E65C2821D1BDA89896730E77A5125B35FA1A2726
                                                                                                          SHA-256:8E50E557A8E1DE9F1358FDC90842157A55B862970BB7BB13FA1D48E42CB5CA07
                                                                                                          SHA-512:4D5AAD1588F349C055B1A1311EA28E7CEC86BC39BF84D78B64645EE4E95DE5C2AADAD931E438DDF39BA196C979B1146C5FC674B809424D166B9FA1BF46BF3324
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://hypertec.com/wp-content/uploads/2020/06/partners_bg.jpg
                                                                                                          Preview:RIFF~...WEBPVP8 r........*....>m4.H$#/+......gKB....{S...}^.Sf.KS.>.A...xsy.......;...~S...k.>.V.m.........>...w.~......s...x.w...7..........:.}x.........'.u.~..5.w.....{.SS.~.......m|.........z..'U=..(....9J.s=o.j.../...?..,}...........%}.<....ZKI..l.d..si.V....x......r..=N?..-...M....6x..\..W"....4.....#O......d45.....M....u.J.yX..As.Y k.`...FB...l...8...W./;.[:.....?..Y..x..jl.+...v......b.{?.#.F.:.9...tS..5VB.....QL.W..U..6B....hlp...6..`.85.%.....ftn..r|..<...4......L......[=7`d..P...2.#.:</..r...H..^.xK.|..v1O`..I.........w.\)...5..v.~....L.9k....a......H#.W#6.Zf......8tI.W.7........{d..)r.n...j.>!....JZ.............~8),..r........]..Acp.....r.}....4x.y.]....uh2.n....n=.....\M>P...j..nrq.....}.Z......zjQ..g.+.ySd.@4..g)......g...5.2...%Y^...B....u_.`2...A..>!......C...Dn...q!.ak.YT.N..nC\.....i..=L......N..M......3.....]j;rvq$...~e.lp...@......oP.'.:..#..QQ8...%.9..%...=.J?fI..L.f-.....K''UCb.SQ.?....G.*.....I.]......62.r...?.......
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):176
                                                                                                          Entropy (8bit):5.173949137393511
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:4BC8EAC62A70A0981CDEF8C802B85B1A
                                                                                                          SHA1:6C805B5993A583FBE499F5B2204D642271DA22C1
                                                                                                          SHA-256:FF3D7FFAB19E840E9FA65CC5FBDF4763F62B7652EF2F1F5381D705C881E17022
                                                                                                          SHA-512:976F0E03F90BE2814A28E29682283E5F0464488682E55CED44EE796EF39B515306FE6FB15EB1A37762FBB045082DC08D1513010C5AE4CF387D17621983642FAB
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTA0LjAuNTExMi4xMDISXQmKlrQxthzILhIFDXrhT-ASBQ2cTkrQEgUNr1oYnhIFDYOoWz0SBQ0SD_xqEgUNkgVUzhIFDULSFsASBQ1GZxV9EgUNacfM2RIFDYf5xqkSBQ3ZoYEPEgUNxmiw_A==?alt=proto
                                                                                                          Preview:CoABCgsNeuFP4BoECAMYAQoLDZxOStAaBAgFGAEKBw2vWhieGgAKBw2DqFs9GgAKCw0SD/xqGgQIDRgBCgcNkgVUzhoACgcNQtIWwBoACgsNRmcVfRoECCEYAQoLDWnHzNkaBAgkGAEKBw2H+capGgAKBw3ZoYEPGgAKBw3GaLD8GgA=
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 268x120, components 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):29897
                                                                                                          Entropy (8bit):7.973613283006786
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:FD8E90645E4F89322AC4BF2DD7C75632
                                                                                                          SHA1:AD497DE4C22AF6114EB87D8D5885B2A9FD07C1F1
                                                                                                          SHA-256:397C0D5F3142AC3FC709D1B7D7CBF5F04C80FEF73FEF11D52F97100C947F20C8
                                                                                                          SHA-512:155CD154E87077EBAC70A6210A459468727C5709C6FEFAA2356E4D4B1BE63063DC5765A7ED68E00142C9A01341A63F707476A05EC7F90E1D966E6C618AB9EEED
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:......Exif..II*.................Ducky.......d.....}http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:67606b5f-cc5c-e045-b378-7e79acafe8a2" xmpMM:DocumentID="xmp.did:F160163C52F011ECB0AEA15C197D2B7C" xmpMM:InstanceID="xmp.iid:F160163B52F011ECB0AEA15C197D2B7C" xmp:CreatorTool="Adobe Photoshop 22.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:80f55a3e-72a1-4c43-a8a9-e491963afa97" stRef:documentID="xmp.did:67606b5f-cc5c-e045-b378-7e79acafe8a2"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................................
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 268x120, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):7076
                                                                                                          Entropy (8bit):7.971438998738963
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:5BDA6A2A16275CEE59D802A51963C52E
                                                                                                          SHA1:48178A77C4453BBA87907E48ECA4397C9801B239
                                                                                                          SHA-256:12601942334ACCFC65A2451B9146B7DFF540F4486E460E25B63C4CDEB9685769
                                                                                                          SHA-512:61C98852C359DC5A095B312B137CEC1B5F922906DA04F7C4B852ECAD695AF9B36B95B7AB3B0461042ABAD37201E8C1D2686F6E1C1CE2B7EC3F0236D3659C6143
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://hypertec.com/wp-content/uploads/2022/04/slider_service_providers_solution_thmb.jpg
                                                                                                          Preview:RIFF....WEBPVP8 .....h...*..x.>m,.E."...GL@.....#-..}...i.A..y....?I?.=2..zt....._.'............|../..C<....O{.......z.{..R..4..@.s...c.o....]..].<e...W..2..A.+R...yD....l.9J.h....zS...g...i..a....R.:._...........G.?.Q....*.1|.L.=....!......5O......S...F2|..w'..~X3.~...$6y..{..%X..P..wM.o(..Y'.9...?..g.r...H.xX..T.....X'....J...\u.CY}..a.0..X..|\..,_.....o.&.m'..,.............[.....V....c......X........"..5..u./.....o.2)g.V....s.v.=].!|KS8&z.L)2$@.5..EM...a..1N`.b....{h#...y.-e..]_...<].KB..v.;?N1....i..$..d....m.+(Li..T..6..0:.;=.L.g./,h.V..Y<.~1.'........VWi|..'.jZ....n......fH.\...&I.#...+..%7.....l)....xB<J..f.@>..H|.'..G+.vab...g.4...Z..h....^.zl...W4g^q..).mpn.....L..W..{#..H..).....#..2.. .k.....R..l./z..ac.m..kQ....z...)6x{@..d.}&D...".].....7..w..q... ...^....a........)......>M._j.7e..C...'TDX].M..........H".|6.U.v......6c.clN.+........[....9m..,r%@GE.,....^Q5."....9WQ.<:...P.{.........0...=H..#.]L. QX.iu.J..... D.B.....
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):2940
                                                                                                          Entropy (8bit):7.908810806111498
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:EDFCB48E0D1A8DCB2F127CD6DB9EFDF6
                                                                                                          SHA1:ACDD5F9AD7713D8BA0FDB38BC541164C70DBC6C5
                                                                                                          SHA-256:34268AC7C28D7225B73994BAE12B1948F3430480489FCA8464FF73C7AB783FAD
                                                                                                          SHA-512:2BD66710A1E010D973461942B341E5A7260617DD7CC27CAB02D738E67CDDE0FF12179290BC48BE2529269E0B4E231F3855AD060CF41771263D23DE569120D9E5
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://hypertec.com/wp-content/uploads/2022/10/hypertec_logo_black_favicon.png
                                                                                                          Preview:RIFFt...WEBPVP8X..............ALPH`....g@..2B....7DDd.hq..m..?.m?....d..a...5..Q...H.$..6N(....(....A.?..7...O.',....m..s...n.H..f..3i#.J..A..i..`.B...`SvR.f....MD....?`.M...\?_....9..{<...@....H.g.=..n.d.S.N.{..%{R.I.g...QkF.9..UjV.y..eZQiE.5..$ZUhU.u}..P'B..mb..R&J.8].d.T%R.XMb%.V$Z.x=...P#C..-r..R"K.<s..#.....5C...M.m.|.........=X..]...}......[X....~{.-..&^.d......}.......}.......J<.P.ih.T..j.Uc..?...MEfj.R....Te...u..Ee&j.P....Tg.>...;.....h.@...]..n.d;....^h.B.....A....v.S.D.2EH..,....4....<..`..l^..k.u.....ep.......>..?q.^.5b5O...z.@}.:...5H.i.....=@_h.....E87.&.....s.e...U(..f.<....]..ne....a....Vq...T..FyZ.....6o@.y]....&o.}E......@^..]..jP...u......2.....\..p5.....R.OsH1...q4....<B.?..q...r......p(/k......s.....:`8...\D.%p....C.Wr..1^...DA.X...F...F,.8..7.H..K=.j.M;.j....qS............P#.n.g+$P...T3<S#.f.....Y*....F,.......&....L^.PJ1..e..c...r-..#..^..G,..$.Xf.Q....V..?b.....m..|.....{....^../T.S.V.{...{R.Q.g.&.Qk..kKsX..,MR..
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:HTML document, ASCII text, with very long lines (26107)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):392436
                                                                                                          Entropy (8bit):5.416586860558401
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:9ACF0AF70D39727BAA616358B47DF20A
                                                                                                          SHA1:6B4E754C34E939B8B7D25DD685FEDFC4F7834E94
                                                                                                          SHA-256:E7F45788D10248E2DFB4A196A50F2CC70C13531A9577AF1CB58D7DEE447661B9
                                                                                                          SHA-512:DD2A6CB6A14B7BED5609EEE4D10DB9EA9323BF59AC557DF1277F559F1B76742E49A12AE28AC53CD6B7B8BB6E3FEB93FF25205D9C742B9407CA755BCCD91F507E
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://hypertec.com/
                                                                                                          Preview:<!DOCTYPE html><html lang="en-US" ><head><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=0" /><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /><meta name="format-detection" content="telephone=no"><script type="text/javascript">var ajaxurl = "https://hypertec.com/wp-admin/admin-ajax.php";</script> <style type="text/css"> .heateor_sss_button_instagram span.heateor_sss_svg,a.heateor_sss_instagram span.heateor_sss_svg{background:radial-gradient(circle at 30% 107%,#fdf497 0,#fdf497 5%,#fd5949 45%,#d6249f 60%,#285aeb 90%)}. .heateor_sss_horizontal_sharing .heateor_sss_svg,.heateor_sss_standard_follow_icons_container .heateor_sss_svg{. color: #fff;. border-width: 0px;. border-style: solid;. border-color: transparent;. }. .heateor_sss_horizontal_sharing .heateorSssTCBackground{. color:#666;. }. .heateor_sss_horizontal_sharing span.heateor_sss_svg:hover,.heateor_sss_standard_follow_i
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5207
                                                                                                          Entropy (8bit):6.310275004518906
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:136A129DC8F94800714F77FC0690C275
                                                                                                          SHA1:CBAA3853B91EFA28ED00EF94FBD886B2C6314360
                                                                                                          SHA-256:C36548A66BE0BFE44D901D73326106B9AE31B1B6AE51BEC4B612A44CB4BBF178
                                                                                                          SHA-512:1F3D83DC7B36035D101F2B3824C5327B71CA5E28E1522F2D24DCDB8587DCD8FBA9D30A0A9AEC3415C04DBCC9D5254D586C1BC5753754898168ABE5AE357CE2EE
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:.PNG........IHDR..............x......tEXtSoftware.Adobe ImageReadyq.e<....IDATx...1r....Q..(....*m...h.........2.w 8..TEf...`~.P.....{..*.8....n.......................X....S..kG...........M..8...z...8..........2..'.......................................................................................................................................................................................................................`.....`.E. .....@........./....._................0."...`.E............. .../.@...7.".....D...0.....`... ...#.@...G................?".....D...0.....`.E..@..._.................`... ...#.@...G................?".....D...0.....`... ...#.@...G.................".....D....?..........0. ...`.A. ...#.D....?".....D...0.....`... ...#.@...G.......D.......?.....q.....P..t..)j....o.@....w"......."...".D...D......... ... ... .@. .@...@.........."...".D...D............. ... .@. ......>..Q..........V.....z.r..].>}{|...=....C.n.9.v....=...z}..`..&..&..@.........2._
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 268x120, components 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):24753
                                                                                                          Entropy (8bit):7.967883455175286
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:04BC16F878FC6A73CE88EECA19AFA585
                                                                                                          SHA1:80A832ECFF5EACE0BDD2C5539370003226A54A33
                                                                                                          SHA-256:7444D3BFECD501C986E82E7CA96ECE3AA367954D1B18A2002F3E36CB7A94E4E2
                                                                                                          SHA-512:B73397CE848C6CED5D5578C69EA1A74098E7B805095793DD82384332A12D7EE838C6525259522660BC1AF58C5BCEF988B349061BD64E6884A17ABAC683CAFAF1
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.da4a7e5ef, 2022/11/22-13:50:07 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:67606b5f-cc5c-e045-b378-7e79acafe8a2" xmpMM:DocumentID="xmp.did:DDCD8CB2B6B811ED88C2DD0BEF9989BD" xmpMM:InstanceID="xmp.iid:DDCD8CB1B6B811ED88C2DD0BEF9989BD" xmp:CreatorTool="Adobe Photoshop 22.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9ec672de-1977-3f41-ab38-0717d019034a" stRef:documentID="xmp.did:67606b5f-cc5c-e045-b378-7e79acafe8a2"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 268 x 149, 8-bit/color RGB, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4938
                                                                                                          Entropy (8bit):7.748053273856375
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:D31C68B47AC8AC31182532B85CBAC563
                                                                                                          SHA1:7E365091359D07A8FE26A70CE997A43C55A16339
                                                                                                          SHA-256:F7424AC3D6A834C86D4D7AB05780B57D7222EC9F117DF6D5775B4980EA351A69
                                                                                                          SHA-512:74CE327E9F2AA7DA01F59FCF288C6223DED72D08F516CABEE0B52F76547B859584142883F75F1E76992CDE2DADD13A1BC6DEC3350693BD017673386CC18E3EEF
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:.PNG........IHDR.............".S.....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:9695aa46-b783-a44b-8553-88200c496962" xmpMM:DocumentID="xmp.did:0BE18679F11111E9892B8EB9D394A69E" xmpMM:InstanceID="xmp.iid:0BE18678F11111E9892B8EB9D394A69E" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7c362edd-1d31-d94a-b7a1-1786a4c617da" stRef:documentID="adobe:docid:photoshop:d94d8c83-f84d-194e-ae73-1a44ab3cd645"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>!;.....\IDATx..{.ce..
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 268x149, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):2076
                                                                                                          Entropy (8bit):7.901211121173491
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:06EEFA03E87C23B3C92BA0C5B5F56F3C
                                                                                                          SHA1:B09BB21525E526B2CA95CDF3D7399DD9ACF76702
                                                                                                          SHA-256:21D478C7494DCA1D2EA389BF5054A7F2D1CD112F80D1CCDEEE29C9FFA21D7B56
                                                                                                          SHA-512:8876C6A091178E0A5EFCACCC5E18CAB7C83D997603DDF420A38B66A9C4EB2CBCE91BB1C5B1FE680FFBDD25E77FEA12CEDFEEB37D38F74FF27960FB43BD34FED6
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://hypertec.com/wp-content/uploads/2020/11/xilinx.jpg
                                                                                                          Preview:RIFF....WEBPVP8 .....2...*....>m6.H."..#......gn.|.T......8...7..~S...........^.?b=x:@:@9.o>..r.j...E?..-x+......{4.k.U......./............T?.~a....'...._...Q...k......(...}.;........?..x.z...U.9....m.S*...Q./...*7... %F.c..Gt...(.4C.,4............{t}...$.9.k[...>....5..~.-..:'B..{...t..e..8...5Zg..(t/qBv2I....Nd.e...!t..}..y..R......,.,.t...=...%...v.F..C.{..F....:et...~k...0U@Fk.f.I."...........p_1..Tn..8@J..|........ .6jb..rqK_..0:6...~...;Q.:.<...JQ+Or.....W.I.o.....6.VO....m]..DC...>.....5. LG.l.EV....um._..9.o.f|8w.($.!....8H..}..[.........v.j.....4....n~T0=\.j 5....&...-..Qg:EJ.`.v.!.uO.d.E?(wuh.'?}.......t...X....Tq........kM...M...;...'.6..+!.}....#.O.....[.NM.G..p>I.M........"..$c.-..E.$..h.^.W,.."W.O.K...OuN....2....@...p.`*=.....~..<..-y./.........6..Y........R?].Yy.|.......?...........c.y........sF&.....s.H..2i..EB...-_....w.0.~5....O..u.5......^...Q'..Xu..m....{c.U...m..X.P..;...-Y0..tx._.Dv.........`Y.J..(HD..4.." #../..H....w..!?..t
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 268 x 149, 8-bit/color RGB, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):8122
                                                                                                          Entropy (8bit):7.910519367202577
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:4341BC48420FB9636300270FF7EE18B6
                                                                                                          SHA1:F558D0F06A9E8FC35BD6237C064D15922EDDE8C9
                                                                                                          SHA-256:BD1D60B5AEAA9020CEC7CDE668CF5C62736A1DFC371D3D8EFB3213EEAB7B67F5
                                                                                                          SHA-512:1D243E2F5F809DFB4ED3CDFB3DC4146DC00D8B76CE30FB2826C9E4B17469162604D162F61423DD9F7DAF6A8077A68B04848F988070399BBDB9EB0895CFFACB47
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:.PNG........IHDR.............".S.....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:9695aa46-b783-a44b-8553-88200c496962" xmpMM:DocumentID="xmp.did:3FA007C117B511EB9D0FD8C1B661A24E" xmpMM:InstanceID="xmp.iid:3FA007C017B511EB9D0FD8C1B661A24E" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1084cd24-e9f0-d041-b886-da2536b7ba7f" stRef:documentID="adobe:docid:photoshop:d94d8c83-f84d-194e-ae73-1a44ab3cd645"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>"R......IDATx...\....
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 268x149, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):3202
                                                                                                          Entropy (8bit):7.930121157193183
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:60DDBFA98BD334ABC42076E272A030D7
                                                                                                          SHA1:E2FD5070B49BF897A4A874FADBEA2AF9FE76BB27
                                                                                                          SHA-256:95A7D47BFC0C3A1A0BA788E6BEE53B6822FAA2076997918188EB0EA8114BA92B
                                                                                                          SHA-512:0E8B900C52AFECE31045F61D91C1CFC09F5B38876FADCF052D89F08FEADA12AFFEF9AA0EF108B11F29B6ECFFEE15C73F1F735F9F42F92CDEDAC69A5E9A5E618B
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://hypertec.com/wp-content/uploads/2022/02/grc_logo.jpg
                                                                                                          Preview:RIFFz...WEBPVP8 n...p=...*....>m4.H$#"."......en.p....w.....6=..............W......._..K/.?...........r..Z.......G...5........w......^.C...G.._...._....@.....}._.......?.........................;........q..?p...Hz$=....D..C.!..D6..c.28g.gF..{Ja..u..z..s..a.)...U.F~".X.....+...]..e.5Tn..:....N.v......b.....hOz...#.6....F.T.."....p#U.......7we.ac6...Y..vv1..H.( ..(.o/H..V....,.9XQ..ohK..-...4..,..T).......MC>...~.{m,.W..K..}.nI.I.Q..K.Y.2JFg.....*.le....T.U`*:H..P.69..gO..WW{...|b.1_......9.....9........z.#.......%..g.....(..U.`.F..b6....J..l"Y......Q.6,...:..,.)..M..x.m9A....g.;:Ba...[......X.?'LI....NY.X...%..7.9...l2.....Ou.`..E..\....p..5].w+..k........K.L..Yj.'6..:\..$.BQy....xEf..Jl.`..Q:.....L....[]2.v.2.h$.G.F.oJ..T.xB:.l.A.)cb>..(.P.J<.L.....^.,!....Se...*.w.....X.yI.CV8.Z...7.wor.5..1m&Y.ud#..~.&.'b.....#...o...9K......... ' J9...w.YzG..h{..........Y.............0.HtQ.v:WA.'..7................UA...........F..}..2..y..Mo<.u..1....
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 268x149, components 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):16121
                                                                                                          Entropy (8bit):7.920994792660005
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:48DEED005CE7DEAFE2D51A3E165F8823
                                                                                                          SHA1:D6C85B170EA50B7EAF72FFE9321621FF0C0D3A4C
                                                                                                          SHA-256:49C918ADE29ACFBA67E93A0D7AABBD6ED723D1843BD204183F15895C3BA7E148
                                                                                                          SHA-512:3EECADDE21A623C6D8885A71F758C3B2E9FEB78414E73FC9400ACBF222E765D7E82B89F7D6321B61C707BEC6C001803C1B8F1211AFC2284A2E6A520CB64DE798
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:9695aa46-b783-a44b-8553-88200c496962" xmpMM:DocumentID="xmp.did:C382AC6931CF11ECAE79AEFAC80B0BD5" xmpMM:InstanceID="xmp.iid:C382AC6831CF11ECAE79AEFAC80B0BD5" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1f0881f2-28d9-8d41-9534-4be5bffa639d" stRef:documentID="adobe:docid:photoshop:d94d8c83-f84d-194e-ae73-1a44ab3cd645"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..............................
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 268x120, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):4812
                                                                                                          Entropy (8bit):7.958426054308147
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:3ECD15A77A46CDDC7F7CC31720D12011
                                                                                                          SHA1:1BD9437C25BE5CEA05A630D140036BC3FA1D2EAF
                                                                                                          SHA-256:DFB7EF69FB6F3436514D5618E112F124140B500DEB5E4953E347B8C68899BEE6
                                                                                                          SHA-512:9B646B2DB9C4550AE4847B372C110A37065B34136940CAF7EB53A1CF5E289B9C7C16775517FA28F55DF4A6059D6EC0D286A53836C2B2CE113B2EE6EF1728F548
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://hypertec.com/wp-content/uploads/2021/12/slider_media_entertainment_thmb.jpg
                                                                                                          Preview:RIFF....WEBPVP8 .....Y...*..x.>m2.F.#"!(......e...s].]=n.fO@^.~...n..'...z.z:....y.......P....&o.]..x...~.]O...r.O...|.......v.=....%...k. n0Q.k:.1.bO..t;...jCe../l.H..!.O..l.b......ol...Z.d.o..EJ.....R..Go".@b. ^U.o.....|;..RA.... ...`e=...5L..\.........~;...(._..%l.[.!...>..\..H.8.f=.%:..7.V.-X+.. A...........<.Eq(X.-.a.+..y.."j.ix:.'`.4|k.^.............`..j..|"...LB...35"[..^..Zc.+j..x.m&&..N._p...rj2_mY.,.......qa..@..U...C........'k].\.....GS.+.r..[jt....SR-....>..,P....[@....^.........'^...h~Q......w.]V.Is...'C1o#,.!jv..*v!......z.T.}E \z........3Ha..H.1&.cGr..3...S..R.G......M.-.c.22.6..)WH$.a.....61.(.pa.g...G...9../..hE.:.(...d.L<..+M....`....L..Z:.5.M.{..gXYC..T.Nb...;...A<..b.<.\...7...F...........w.=...([.Hw.&.q..`.......3.]..w.s.,...M=6:\.......Z.&....g....Q.b.~Az.G{.,.%.9.EW..Io7{.j.W.C....<..B..3=.....V......A&....=......2..(...L...d.`.l.^.3.?..8....d...v...2..pY.".^LI..'..>.....N..h`..7..]...x5j..oo...)...d......`n...y.9
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (472), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):472
                                                                                                          Entropy (8bit):5.200337442339763
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:3DA4CA00CD564B9AF234067E6330B1D6
                                                                                                          SHA1:410CDAC48AF151EB2B54B24679ED9158EBF2322F
                                                                                                          SHA-256:BC3A339591FC9AFF62CAD1DD2ABF607D14C7936D7A8E92D72A25671A839B48EF
                                                                                                          SHA-512:40C7E27F88316ADEDFB8FC3A66CB253C55BEC872ED9635F7433D4320C90F3BC4246F2A7BB3FBEDC109A2E3477DADF20FBC301094BCCB459D1C2339C762B52EE2
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTA0LjAuNTExMi4xMDISFwnRVw8l-KxkuBIFDYOoWz0SBQ1TWkfFEoABCXMo5L-zpq_fEgUNeuFP4BIFDZxOStASBQ2DqFs9EgUNQtIWwBIFDYf5xqkSBQ164U_gEgUNnE5K0BIFDa9aGJ4SBQ2DqFs9EgUNEg_8ahIFDZIFVM4SBQ1C0hbAEgUNRmcVfRIFDWnHzNkSBQ2H-capEgUN2aGBDxIFDcZosPwSLAkRjUY5WcxtTRIFDXrhT-ASBQ2cTkrQEgUNg6hbPRIFDULSFsASBQ2H-capEl0Jipa0MbYcyC4SBQ164U_gEgUNnE5K0BIFDa9aGJ4SBQ2DqFs9EgUNEg_8ahIFDZIFVM4SBQ1C0hbAEgUNRmcVfRIFDWnHzNkSBQ2H-capEgUN2aGBDxIFDcZosPw=?alt=proto
                                                                                                          Preview:ChIKBw2DqFs9GgAKBw1TWkfFGgAKmQEKBw164U/gGgAKBw2cTkrQGgAKBw2DqFs9GgAKBw1C0hbAGgAKBw2H+capGgAKBw164U/gGgAKBw2cTkrQGgAKBw2vWhieGgAKBw2DqFs9GgAKBw0SD/xqGgAKBw2SBVTOGgAKBw1C0hbAGgAKBw1GZxV9GgAKBw1px8zZGgAKBw2H+capGgAKBw3ZoYEPGgAKBw3GaLD8GgAKLQoHDXrhT+AaAAoHDZxOStAaAAoHDYOoWz0aAAoHDULSFsAaAAoHDYf5xqkaAAqAAQoLDXrhT+AaBAgDGAEKCw2cTkrQGgQIBRgBCgcNr1oYnhoACgcNg6hbPRoACgsNEg/8ahoECA0YAQoHDZIFVM4aAAoHDULSFsAaAAoLDUZnFX0aBAghGAEKCw1px8zZGgQIJBgBCgcNh/nGqRoACgcN2aGBDxoACgcNxmiw/BoA
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 268x149, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):3250
                                                                                                          Entropy (8bit):7.942086566941101
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:E038B5A6D2FABF843CF62664A7E4F2A7
                                                                                                          SHA1:F4B971A5D440E43921FDF0D1DA1AC53E31CEC66C
                                                                                                          SHA-256:8D1584E2251D48C1C6C6EFB28B5AEDCC160BA3548863C95E7CC0242842AB4BA3
                                                                                                          SHA-512:BFF729AC849F4ADAD6F0E0B7474481E3BA27A4C258C7F5FFDC85C44178B565015AB53F78506E8031661E709647A9D6C526231C773C3F0B9488FDC02D87655C72
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://hypertec.com/wp-content/uploads/2020/05/bittware_logo.jpg
                                                                                                          Preview:RIFF....WEBPVP8 ....0?...*....>m6.H.".!$.I...gn.|.........~..0......=..7u.z.....~.~.f/y...._........\..S.o._....[.........././..`.._....x.je.`.....q.y.......A...A.?.....>.?..a..........t/c.\...S`m..y......P...z...3....rZ)G.".:..h..M...(k@<...k....8PD.0.~.......[......u.f0/_.Vt.\A.X.v\.ry..c..x.n.|...j. .b~P.a...'....C........?.c..oz ...@].F......Jj..,.6.r.4.\..|.f*.n.._.we7.z.&..t+y5...h].W.t.p.we......HA.J...<.p....T.D7@|..g.W..H..:@.... i.6.."...=g..8PI|86.O..Qt..E....oD..K...y...{}.B.:..p..6...:..............s.....8..K......CI....?........H?TJ%u.n..?M.....}pm...U.I.z.'I...2.....fyaJw.[....53.....V..FJ.FT....;B....j.|.smB..xg........h..L...\.[t,./......5.T`t.....Q`.J...!l.....T.O......EmB.).T...9.;....tO....|...s#?.w....8...1....qNz....D.F......e..{...es. ^6$U............M..-.........M.....&*+....*.......M..;>..<..d...#o...p/+nN@..b..-..bz.p.........B...a4u.=1F.E..s.%..@t.....b..Z..6w.._1...SL.p..F...Q..L.;.d..V2.....3.h....u..yV>...V<.h.W.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (58505), with CRLF line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):58601
                                                                                                          Entropy (8bit):5.339512054628898
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:9FAA3B75D6676AF3676052A0C8BC587F
                                                                                                          SHA1:8561E527588F757094F33421BC1508A012B6C7EF
                                                                                                          SHA-256:9987DCC652130026523219440B654A3E307D16F186019031AD60A28D6F73AA2A
                                                                                                          SHA-512:1583A1BEE0D5C11DE7B9254781D24144B3EAEE99CF625CD4C22CB95FBC4E2467926D6D0217B1768AEC89FEDD3EA3DB5A39D63583454D4604F25136ABA36C725A
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://www.clarity.ms/s/0.7.8/clarity.js
                                                                                                          Preview:/* clarity-js v0.7.8: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return Ta},get start(){return Na},get stop(){return _a},get track(){return Ea}}),e=Object.freeze({__proto__:null,get clone(){return Ga},get compute(){return Za},get data(){return Xa},get keys(){return Pa},get reset(){return Ka},get start(){return Fa},get stop(){return $a},get trigger(){return Ja},get update(){return Qa}}),n=Object.freeze({__proto__:null,get check(){return ir},get compute(){return ur},get data(){return qa},get start(){return rr},get stop(){return cr},get trigger(){return or}}),a=Object.freeze({__proto__:null,get compute(){return pr},get data(){return sr},get log(){return hr},get reset(){return vr},get start(){return dr},get stop(){return fr},get updates(){return lr}}),r=Object.freeze({__proto__:null,get callbacks(){return mr},get clear(){return xr},get consent(){return Or},get data(){return gr},get id(){return Er},get met
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (41435), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):41436
                                                                                                          Entropy (8bit):5.314348075106809
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:12B0721AEBDC9816A2A99BCCE751C1B3
                                                                                                          SHA1:6F01D33B811A39A95DBF0ADA288306E1376099E1
                                                                                                          SHA-256:679804E244B4127B7ECD99A513B57D6A4F91866410E16DA69CE02F98F534051D
                                                                                                          SHA-512:54EB586495D884BD54CF2DCBC540CABFADCC796DCAF12F5E56E7D74E6FD3F684D8FA8969BCA6F6373E400FD7253C15E70F9E2286490FAFCF1FAB62E5C80684DD
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://bat.bing.com/bat.js
                                                                                                          Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",regex:/^\d{4}-\d{2}-\d{2}$/,error:"{p} value must be in YYYY-MM-DD date format"},pid:{type:"pid"},"enum":{type:"enum",error:"{p} value must be one of the allowed values"},array:{type:"array",error:"{p} must be an array with 1+ elements"},object:{type:"object",error:"{p} must be an obj
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 23777
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):7409
                                                                                                          Entropy (8bit):7.9724629571861945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:4A205643A240CB95FA82289D62B5AF7E
                                                                                                          SHA1:DDD2052DD14B028A6F438F3756F3BFC274C86330
                                                                                                          SHA-256:E1BA5F1A4F9AD17BA3244445649A912C2960253EC9C52A27734B33BDED8F56E6
                                                                                                          SHA-512:FFB18D1B8BB9FC8BCD280E81962AA7C4CAD2A5621CC6872AE949E8A40524C50634B49DD6EEC5DA652010CC4C11A15FE1DFA5EBF9DBF29C43AAD1F69AF2D8C914
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://www.redditstatic.com/ads/pixel.js
                                                                                                          Preview:...........;.s....q.....`B2..w....m.....J..c7.....$...............U..nI.VKj..vv&..K.(..:%!I..........D....oQ.zp..h.Ts..iI.I%._WAL.U.h.I...1MWqX..N.@.J.V..\]'...^.G..u.0...$...".WsZ..V.j.?4......^.SG......W.....eW#...-...y..Q.&..f..5..G.......("W....,...5..G.ull...b.U...8.Dn&...`.#j".So.'.9..4...Z...u..l.g...#.^....&...L\/...v.t.$..d<8u'~Z..?..l.......*.)....1uS.\..I...=e..A.........O..Gu.....8J#.9@C....)Q..j>...F7H.y..x..;......M..`&k...4..\....O..4._....u/I.UAf..o}.......cx.GK..O...A...*24...8....vU.H..%+`...\..t...........(..`C0. uG.b.C.a...G.....g.XU..Sd"..!H..!L{9h...-....KwAa.B.7..V.....T......F.u.Z...8...djJ../.A...QX.P^........m6.s...8v....}.cI.\T.#..]........~..~...a@I...#..d.n.." m.\[>%.1.f.R...3..0.F.L......[..-...R}.......L|F.a.d .PX.....q..'...........!.ODd....BX7E...x.......4..?5w.....V..;u..'^;......$.2..yB+(.Vq...../.k.n(5RsT.L.....r`({U.pE....Nv..U..8n...o.....7.%..w...k..9.G...i....;...7.k.3...9.,......u......h....N...{.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x800, components 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):337126
                                                                                                          Entropy (8bit):7.98036165443191
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:714288B0B6071D82E387D947691B1686
                                                                                                          SHA1:36B795FB129C3509A524FD8B8BD8424354237993
                                                                                                          SHA-256:DF6C8123380485B259E942BC62A111ECE811E984914C3529A68A0A72203AB9C7
                                                                                                          SHA-512:269F813C8C07273B9BDF6DC890974B5DA1CF23F16BD57CACBCD71B5DB4DFF6C8CE14F7BFE7CE209D207D1BC4A2290CC222E4D5D58B3772C9030F54A1E7C6B302
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:......Exif..II*.................Ducky.......K.....~http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be90, 2021/12/15-21:25:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:156516aa-5aff-4e4e-acf0-19ee4488fc83" xmpMM:DocumentID="xmp.did:402D2808B5BA11ECBFF7A032A70D78A8" xmpMM:InstanceID="xmp.iid:402D2807B5BA11ECBFF7A032A70D78A8" xmp:CreatorTool="Adobe Photoshop 22.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:70ee70f0-901f-0e44-81b3-9fc7239e2020" stRef:documentID="xmp.did:156516aa-5aff-4e4e-acf0-19ee4488fc83"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..............................................
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 268x149, components 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4741
                                                                                                          Entropy (8bit):7.74338126254137
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:0E30B1A2F09AC98A445361500E41FAAC
                                                                                                          SHA1:04F71B237E37301FA99631D0078772ED28058E07
                                                                                                          SHA-256:EDB3AFE04899B352DE81C8F411B3D65CEEBF0E3E087F07C5F3DDECC9D03117C7
                                                                                                          SHA-512:026AD81BB13504C5369442B39018B9F3928E53419CB7FA510ACD0E0BCE22A9644D5934BBB18A7E31BF440FE036143175B747D8439E1E03FCEE20C9E403F84108
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"...............................................................................@..................Of.s8...7.8....=.+&..%...0.d......../\../5s...O.... ...`......b6J.o.3........(.T..%...e...'..?.M........~..9+n.3M;..3.FM..........G..;%...a.&..........+.\7h.s...}[)..'.............X..th.^U.9.W...;.._w='..#.oN5.g]|.c-....CY..........*.|Mf..7Y.....;..m"....M..|.y...+W ..............#...z.=|....j..O.{#j:_W.5.9{.................................%...........................@...!5 `.............e..,..Bp........+...Z..{.9.I.X.Aj....B..mo8.:V.?....H.UXE.z..w....5.......$..^.[[.g.K....3O.9...K[.........G..$!@.a.W.....>..6..E..[m.~z#...!t..;.8.....Rw..-..e..f<#.G......J.......^..a...F...2..^...3.....B...u......`....L1....g.;._.....e...W.C.)..z[.b.v.5......C.....B.'..)5.W.rp...9...Xq.v..?e.Pw.1...t....t+
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 626x242, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):9026
                                                                                                          Entropy (8bit):7.97986714286046
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:6265D8090BE6D6C080AF14C6DB460141
                                                                                                          SHA1:45BFD4AC3A4E7CF3B358C09B54A2D0399556F198
                                                                                                          SHA-256:A2410657A99D2E3A00B4E0AC5FAC6EE24107BFA4199FB5DD428C0134014AB565
                                                                                                          SHA-512:E58F4B63A7E9B3AF776BD4A25298F47C73C3A016E1460DDEA0DE5D5562C170C5F2FC8B9A98E975F4C898B515E9A3C1E27ADB73B4814748461AE192006E6E5432
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://hypertec.com/wp-content/uploads/2020/03/mos_integration_background.jpg
                                                                                                          Preview:RIFF:#..WEBPVP8 .#..P....*r...>m2.F.%.!.......gm....Z..k....,.v_.1.K^....|.[..+.........K..$.t..5r.oq.>1.S.z...3...(.v...c..gu.....F1..}..*!l7....x..J..)..........k...'u.~..1..........B+.|.E!@..7N..u3....E....lE.<....>x.My......m..).t....m.^O..y.s...s..JK.*Q..1.{ukMU....O.S)y........6............7v.t..a.A..6{...7E^....O.=.......m...{.\>..]....m.'.y.....7...qp.eR(..`.Ua5.........$.!Q~Eqb.(..&..@.(>.5.R7..9..w.;..'.d..[\.k>.O.@......T.T... .1..}...K.Oz..[......#..r..l...(>.9{.....f..&B.K.L..8..(}....U.t...r.kg....{....7#n.E..T.....i.@.w...[....*P.~..G.n.(....J...LJ..6...q.......v....aH.m.B.x.......{9.0.o..........9C......'...hHY...6..#....Q..,.\..!=.|..u.D.F.z..v <.4 .P.fu...%..!......^4.b.g.[.......F..k.k)............9....D5...2..Di...W....'....H(p..l.....d.E. .....f=H...+.........YM0.oQ..+.X..._.....H..)....z....d..x.:.IC...<...R.B.I.....)7.U..+\._p.F;..X..SKF...H..e..w.. ..%7.....U.W...;...%.3g...(Y/..z..._R.g2YU.&.}?..R.......k..%$E
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (60025)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):62925
                                                                                                          Entropy (8bit):5.422702143764837
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:A42C5DCF9B6DDAED4E23E9B7C679EEEB
                                                                                                          SHA1:5272CEBD817C7F55B09D3FCB02ACCF2876B63CE4
                                                                                                          SHA-256:8232767F02F6D9E00861B43BA99880FCF5B7297CAC3A2FF469657DA70F52E3B3
                                                                                                          SHA-512:355978E8E953F407F6A366DBC2CDFFD788780E16FBDFB1B9235E7E90E5F7C57BCD744B3CB48C08410031F8F3A99C85B55C0A990002AE43164CAF18FC931382F1
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://js.hs-banner.com/2577262.js
                                                                                                          Preview:var _hsp = window['_hsp'] = window['_hsp'] || [];._hsp.push(['setCookiePolicy', [{"portalId":2577262,"id":7402539,"domain":"hypertec.com","path":"/fr/","label":"French Cookie Policy","enabled":true,"privacyPolicy":1,"privacyHideDecline":false,"privacyDefault":false,"privacyPolicyWording":"<p>Ce site web enregistre des t.moins sur votre ordinateur. Ces t.moins sont utilis.s pour recueillir des informations sur la fa.on dont vous interagissez avec notre site web et nous permettent de nous souvenir de vous. Nous utilisons ces informations afin d&#x27;am.liorer et de personnaliser votre exp.rience de navigation et pour des analyses et des mesures concernant nos visiteurs, tant sur ce site web que sur d&#x27;autres m.dias. Pour en savoir plus sur les t.moins que nous utilisons, consultez notre politique de confidentialit..</p>","privacyAcceptWording":"J.accepte","privacyDismissWording":"Je refuse ","privacyDisclaimerWording":"Si vous refusez, vos informations ne seront pas suivie
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                          Category:dropped
                                                                                                          Size (bytes):42
                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 268x149, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):2190
                                                                                                          Entropy (8bit):7.912952931641378
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:7890FCCD74042B9A59A6BF0498F26463
                                                                                                          SHA1:772303EA10A5CAF2DCAF7B4AD1508D02675DF052
                                                                                                          SHA-256:CB18AF6C210CCEF4A109D784D7C363E4EC8BE9C97A11ECB1AB24C9E393823515
                                                                                                          SHA-512:3AD2A519B30CA472D93B29B29C710EC15CEB7B5DA42870112726833920BD287279979F7A88CADC1A1FDE900BD0F3F95E0A1D2C7CB75F51F4AEDF5B061C11B100
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://hypertec.com/wp-content/uploads/2021/10/xencelabs_logo.jpg
                                                                                                          Preview:RIFF....WEBPVP8 z....0...*....>m6.I$".!".I0...gn.|...+......]S.?................_`.._`../K_......og........|....>1.... ."...'...^.....^.^....6...]..y.5..T...g.W.?=.M...3...c.g......x6......w.n.m.....x6...d.......Ps......T..f..N`.(w....E3..w......B.&.}.R.B.C..A........`G.A6o7.4.FQ...2...:...../.?.v.w.Z..x......PwT..a..t..c.3iAS'Gs.$.&....D.L...>......'x|....k..u.^..%0.M.......Ps..}A.9..>.....f.....p.......Q@............\.t..@K.......L......h.....p9b.N..b.....9$/M.|...v..t:.u<fl..........5V..I.O.l...(P....0....9.....i...g.j..N.U.AK...........R....XVd..k..e..<...1.*"....2..C...l^o..bQ~W,..D.xu\...:...7.......Y..D{Qp...G2....&....h...Q.....Bl..Du.h....c{....2....^W~.....=.:......5.....>5.8...O:........\QE..O..z....`.*. ..7[..Z"(.3?...`.j._....&....r..r.t...n..^Y........g..)n..g.\.8..i.B....u..1i......e...l..G.f.....?....TJ}N.y..Yh..q.._*..!..%.F....b.....d.y.zWK..b.j...n....F..J#..V...Ig)f$.<.4B.m...i...d..j...{%..x@...$..._..(.O.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 268x120, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):4110
                                                                                                          Entropy (8bit):7.944955583810964
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:7753AF922B2334D50806C257A24CDCE2
                                                                                                          SHA1:E2BE8C189FD0BCB2F702FACA5D3A50F8A1C44790
                                                                                                          SHA-256:705804DF859CC3E78D777CC1C11BCDA7421E7DE793EED7D60310C32F80210FFE
                                                                                                          SHA-512:F546AABFC5E85EFBE6F092ECE85F55100B7C8B5052D7D34E89FBD1A0693DAF69C2F22A7BC74624954ECF37C2FC7495A56B63EFA33C7B997D3649E397667E7777
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://hypertec.com/wp-content/uploads/2023/02/slider_hypertec_cloud_brighttalk_webinar2023_thmb.jpg
                                                                                                          Preview:RIFF....WEBPVP8 .....B...*..x.>m4.G.#$.'.K....cn.N.)t=yg...~m.=.=.m....3...?..._.>..F{...l..[...?V ......~.........n1n.A.i>....C....z~.y........7....!.....s....?....{w.G.G.O.?..?............g...l.+..yC.Q.. 4..|P/..)..i.^../V....(..THr.C..A1.X.1]C.#..k%9.Q|..5.._.. R.Q....v..zQ.....7.....v.N....+F. 5.H...e.a..CK.=..5.....Q.xvC.....%@.......>U..:..1qZ.g....j..6.w.O.k..D.W.5....;.j.Lmr78B....g...@o....z.$.rf.6g.1.}.P7..7...3.[.T.4...;<DFQ..O.T./..n[.)v<j1.Z..B..2CgP..........E.[.p...6..gq=..7.>...j....xP...(.U...}@.%'A.[).....@.k.c..`...GS........._~..i~ro....9..sk.?..o.......|...<.?....8H\.`.*N...4..C....B..j6.d.Y.U...5......:....../.......$...X........n&V.....v..k.9.....D..3..~...NM....;...#.t|6...O........s.f3t}."....dO....k[..N.ru...5.z.I....AT..i.....X..StV.h'#.-'.C.Zx...G...)..(...93fd..dY.......)....R.j..8[.6..=.e.L...o......2.(....m..y..2.[/3.tC.....F..6Yh..Kd.....5H4z...1Pa% .W.^.FY.lg*....1I.8/w......................g>..-('%TH_
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (22195)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):22196
                                                                                                          Entropy (8bit):5.257184481758406
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:2281F5230099125773C08133A44F1864
                                                                                                          SHA1:3284F76857BB0147F55BA53454D33FAE0F80229D
                                                                                                          SHA-256:F449AC138905F9CC7902E7D2822364A8032EE512441E4EAA3CA570A651FA6313
                                                                                                          SHA-512:AA915BAB60B9A37EA80D5AE8B61D99952B6B6E9FF798CFEFA8C2B9ABEF590EFF1766958B6E46A51904BBCE74D257A2017BB31643500B291277494F3CCE4698BA
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:!function(d){d.flexslider=function(p,e){var m=d(p);m.vars=d.extend({},d.flexslider.defaults,e);var t,r=m.vars.namespace,f=window.navigator&&window.navigator.msPointerEnabled&&window.MSGesture,o=("ontouchstart"in window||f||window.DocumentTouch&&document instanceof DocumentTouch)&&m.vars.touch,i="click touchend MSPointerUp",s="",g="vertical"===m.vars.direction,h=m.vars.reverse,S=0<m.vars.itemWidth,x="fade"===m.vars.animation,l=""!==m.vars.asNavFor,c={};d.data(p,"flexslider",m),c={init:function(){m.animating=!1,m.currentSlide=parseInt(m.vars.startAt||0,10),isNaN(m.currentSlide)&&(m.currentSlide=0),m.animatingTo=m.currentSlide,m.atEnd=0===m.currentSlide||m.currentSlide===m.last,m.containerSelector=m.vars.selector.substr(0,m.vars.selector.search(" ")),m.slides=d(m.vars.selector,m),m.container=d(m.containerSelector,m),m.count=m.slides.length,m.syncExists=0<d(m.vars.sync).length,"slide"===m.vars.animation&&(m.vars.animation="swing"),m.prop=g?"top":"marginLeft",m.args={},m.manualPause=!1,m.st
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (7862)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):7888
                                                                                                          Entropy (8bit):5.353138562425097
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:5154C9CFEACBA69034CA43D78E1D5FB0
                                                                                                          SHA1:F3F7FA1B40D32A4257D90A2A2196A5E37DF9B24D
                                                                                                          SHA-256:CB34D2EE2A93FD11B734C124A6FC661339585C63382D08EB31BF921B66519EAC
                                                                                                          SHA-512:23F5D6F60E32BD560B13F5817317CC452291FF182F001E712380C43A066E7BEA602AADE7A267D4E30B99EAC72009DCCBE7FAE3552994DA1047357B03BB76DB56
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://hypertec.com/wp-content/plugins/sg-cachepress/assets/js/lazysizes.min.js
                                                                                                          Preview:/*! lazysizes - v5.3.1 */.!function(e){var t=function(u,D,f){"use strict";var k,H;if(function(){var e;var t={lazyClass:"lazyload",loadedClass:"lazyloaded",loadingClass:"lazyloading",preloadClass:"lazypreload",errorClass:"lazyerror",autosizesClass:"lazyautosizes",fastLoadedClass:"ls-is-cached",iframeLoadMode:1,srcAttr:"data-src",srcsetAttr:"data-srcset",sizesAttr:"data-sizes",minSize:40,customMedia:{},init:true,expFactor:1.5,hFac:.8,loadMode:2,loadHidden:true,ricTimeout:0,throttleDelay:125};H=u.lazySizesConfig||u.lazysizesConfig||{};for(e in t){if(!(e in H)){H[e]=t[e]}}}(),!D||!D.getElementsByClassName){return{init:function(){},cfg:H,noSupport:true}}var O=D.documentElement,i=u.HTMLPictureElement,P="addEventListener",$="getAttribute",q=u[P].bind(u),I=u.setTimeout,U=u.requestAnimationFrame||I,o=u.requestIdleCallback,j=/^picture$/i,r=["load","error","lazyincluded","_lazyloaded"],a={},G=Array.prototype.forEach,J=function(e,t){if(!a[t]){a[t]=new RegExp("(\\s|^)"+t+"(\\s|$)")}return a[t].test
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 268x120, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):2108
                                                                                                          Entropy (8bit):7.919303108479245
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:55B46BE272AF9E6FE16876E3CDB4BDEF
                                                                                                          SHA1:9F1837117F5CC2A30D1B72A4594385EE5E7AB7D2
                                                                                                          SHA-256:F3234ED7E95373BFC8194335D8A108F09C41ABE51A3B40E1367CB697DD2E62A0
                                                                                                          SHA-512:720FC679CF9A5E6ECBCA9E40BEC65558DAFC949156EB4250D3DAA9A867AD00ABCD6D419A87914168AB3ACAEC5844A8A57769D75A1AFE9C8C2007B41226315D66
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://hypertec.com/wp-content/uploads/2022/04/slider_immersion_cooling_solution_thmb.jpg
                                                                                                          Preview:RIFF4...WEBPVP8 (...p?...*..x.>m2.G$#!.(..h...e...|+EW}...N\5.C..#..IK.....p..K.D..M..H....x.Q];..~.....o/4.?..4..Yb.O....c....@'..OT..U.S/.y.t{v....?.v.Yl.v?Uv\PF...N....}..i.K.`..7.'v."$m..;8.s......R.v...vC.;....j..S!.p..6..[..h".e.r#..0.I.E.K..G/.....(.A...Y...)..vD..pzX.c.e.,e@..|./zV..........d.H.o!T..P.fy4.U......q_.O.rY.+z......d.TI4...-..t..."~0..._.m.......`.x.}%N.7a.Z'I..F.M^6.:......w..1..@.n..0......:D..-T....*....k..&*%...~.m.........`T<.(.K..'......._5[,,.3.;.........g.gS....e.P|G`.`Yyu......(.....$.'b..4.<...Sf(....k)v...^..`. L..pv...Q`.....$T.e..>....n..M.g..B...Y..>l....r;. ..~w...D..x/L.*.5@>.Uw.J...Z...D+12me..e.....{.e.@......Q...L....Y_Nu.n..............2w,..c......F^.`L...T...6..H....&.m._^.YKt.-.{..|..q(....cQ.XHp.......`......O.V.H..;|..N.D....p;}p.8...j.KQJ...0..-...z..0..I...U:..........1.e..............3.6i...D..y.3x..`.M..E.l.H.W0.5.J$..u..{.......jt...F..cg5.|s....Y'..o....$......@..i.d".......H..
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 55088, version 1.0
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):55088
                                                                                                          Entropy (8bit):7.996737152299
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:
                                                                                                          MD5:8A9A261C8B8DFE90DB11F1817A9D22E1
                                                                                                          SHA1:75C69E8B7C1CEAEAC5F8876E77A4D67C3D01CE43
                                                                                                          SHA-256:5DBB3A972022659DD6DA5878C41474F5EB70280FAC4608C8B5CB72C8DEBD4A40
                                                                                                          SHA-512:9F54B79A18560F28FF48C1384BED90BB697011A624544DAC54681A2AB1A5D72A70EAFBD575AD13120DE4CE7E230877B9F9B733EBF2608E956F5444890484B679
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://fonts.gstatic.com/s/materialicons/v41/flUhRq6tzZclQEJ-Vdg-IuiaDsNcIhQ8tQ.woff2
                                                                                                          Preview:wOF2.......0......{....................................R.`..P........7..\..6.$..`. ..|. [b.qA.[B...i...]m*`....Wj....v.C.y..cy......VR.c....VeT`...ki....'.11..j...7._p...6..L.tI.t.".h".....c.U......1.M.Q@.H$.i+.m.e.X..(.C/.....{..;7'.[G>.W.....@....F.....v/.k..^....%>lY8.G..t....aAX..@|...~6.....%...!.....q_......FT...UU..'^..]78M...d{.`|..p.....(....>v.../_...D0..ojtO}.,....B......<.d..x....t.s.d.....Ee.B..l..$4..1......U...S.n.\8#......'...3..8trM...g.f.-.~...y.,..2....ds3.......D.....0.Lb........3.2..!..?\BP...!@.r.....D.xV..V.v..MX..Go&=.Z.b....\B.m..n....G...5G...V.#..e...7..Z.......S..m..+....p,\=.....$..0.R2..}..3..R.YH...6....C.k..Z....B.......f.j.Fj..e...If.../....x...R.N?g~G...,C.v.S.N.g4....i..+.J...%.kJ...;..........).I6..h...B.,......#.........P.....3.3....l..-....tI..P...I.1.+..%.._..K..]...e..(...........~...V..:4.hkb...M}g...?.E(j............K.._.j.IQ&.!O..&y..Q.s..kc...|.=............~..D.A..|B.@R&H..`....2.f.,9.]-'%...$
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 268x149, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):2710
                                                                                                          Entropy (8bit):7.921351963062372
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:6170BCEC37279766E5FD562703FAE0F1
                                                                                                          SHA1:2E5833024DD2CAA908F68E381B4638AF518556F0
                                                                                                          SHA-256:0643FE1DA15E56AC7014C1D0028EEA58CAF0713142A483F277ADFE28A6BC9A17
                                                                                                          SHA-512:9397BEC652375D9B815886433B87ABA441C76505CCA71835ACCBC2B67F9253EE7C7C6E2A885F4EE2017BE2A452324F3E8D22543365DCA1D3CE212D455319B515
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://hypertec.com/wp-content/uploads/2021/09/golaem.jpg
                                                                                                          Preview:RIFF....WEBPVP8 .....9...*....>m4.H.".!$1z8...in.t......n.?.~K.+....}....;...f@}..c.+.....e........o..`^..........l...c.../....?..T.'.q....._.........'.[.......9.!.k...g...?....N{....n..#,.B->`...0m..O.6.}...^:.m..:.zJwu0....Q5...Xo.\..x.B..a.asT...n ;Y....).L?./..:z....#.gW....[n66.9.....3...yOt.M...:.O...Ux........y..j.....i.).W:.%b.J....)do..=d.V.3.W2.....6...nMlm....p...!.._.nn^.......)....K...../........*RnZP.H.....ef...e.d.n.4e>....o;..O.6.~.....i...O...n..|..........n....B.(...x.s.........L/\Yg...N...../|..J..n2..`..z.l;..#W..f.....(..5g...NQ. &Hi..^........:q..HP.n',...F.A........^.!M.U.$.X..........<.....g..Ic......^..P...............7?j.L..t.....T8..e}...1fMj.....8....vDe..........P..d.."...1......H.@. ..(...A.&4.}`L.;..-.:.7.\.>Z\VZE.5..x..$.....~.$...`.e.$FU.`...vz.W.-...u.....5.e.9_..f.e...h.pul0,L....A[$.9.2...H...J..Wp.M....zH..qh.}.....5.P.wF....Bn.%..I%......d...-N.~L........".}...G#..0....n....mE....z"..;k..?..@.#.P......p..
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 268x149, components 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):11220
                                                                                                          Entropy (8bit):7.90461848017579
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:614A0C88F1DD2073F36EA4A0B0F32449
                                                                                                          SHA1:9C59F70CE5DC43E5E089122F8B72A881ED04A26D
                                                                                                          SHA-256:DC1E49F84971E4A6A1F1CFD8A99C4998A4105BFB6540D71F6A85719B82DE70E0
                                                                                                          SHA-512:8DAF1B1270385515F1EA178BD43EAC3099D4D85808B88CBF3F9E47D8FAAC713A687D427DB9041644FE57EAB63A48C485674B55515E507846D54CC808F0F1FF57
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:9695aa46-b783-a44b-8553-88200c496962" xmpMM:DocumentID="xmp.did:DA1E2F77F04311E9BD98F39ED3528CBA" xmpMM:InstanceID="xmp.iid:DA1E2F76F04311E9BD98F39ED3528CBA" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:b21e3832-b37c-f34b-b927-1bd9473e211c" stRef:documentID="adobe:docid:photoshop:d94d8c83-f84d-194e-ae73-1a44ab3cd645"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x800, components 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):214353
                                                                                                          Entropy (8bit):7.959979279182763
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:B81AD9DEAF4B3522CE68E42144CFCF8B
                                                                                                          SHA1:D976858C50DC5AC4906CB78AD0522FE12B2B4DDA
                                                                                                          SHA-256:E810A011D66633428EB6A7DD8DE9C4A5E0DCBCAE30595BEBEC42243D2D0C12D7
                                                                                                          SHA-512:580F92457A5B87876C563EAD1F3CBB72B27BBC1745A1ADFA258DAC88A3DD1D53177FFC3E503D05970BC3AF0262F68C4A8FF404DC0988151647496A1E1D2967D1
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c001 79.c0204b2def, 2023/02/02-12:14:24 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:156516aa-5aff-4e4e-acf0-19ee4488fc83" xmpMM:DocumentID="xmp.did:2AC0C6DBE8FE11EDA5B0B2A0B3239C28" xmpMM:InstanceID="xmp.iid:2AC0C6DAE8FE11EDA5B0B2A0B3239C28" xmp:CreatorTool="Adobe Photoshop 22.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:618e4750-d8e0-214a-9fb0-068b731b9abf" stRef:documentID="xmp.did:156516aa-5aff-4e4e-acf0-19ee4488fc83"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d............................................
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 268x149, components 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):14568
                                                                                                          Entropy (8bit):7.916557266562051
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:769C5A01436BC96FF1016F67A311819E
                                                                                                          SHA1:0EA529240BDE99A9CEABE1FCAE345FCC404E5079
                                                                                                          SHA-256:72C068483B04BAC44BA6DACD72314A8DA9057DF50486348D62B7F35AC4354C88
                                                                                                          SHA-512:1EED6DF7369285AF8B1358781F59B23A70CDB772E0FED1C7CE060FEFB552474891E7BD42CEDF37E0A3F1C42FB5C524CE5DB23682B2502B24B5BD662BFB7F87B3
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.eda2b3fac, 2021/11/17-17:23:19 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:9695aa46-b783-a44b-8553-88200c496962" xmpMM:DocumentID="xmp.did:BFB143848B6D11ECABC5971A3C37307B" xmpMM:InstanceID="xmp.iid:BFB143838B6D11ECABC5971A3C37307B" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:c1a54c68-7b31-764f-9b25-da1d4cd2d96a" stRef:documentID="adobe:docid:photoshop:d94d8c83-f84d-194e-ae73-1a44ab3cd645"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d............................
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (5793)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):5836
                                                                                                          Entropy (8bit):5.37038530331643
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:15E730192A32CD4563797F160FF1FD6F
                                                                                                          SHA1:C44C2D74136F26C1FFE19F8E66FA485098D95515
                                                                                                          SHA-256:EF1874F11501AA7118CDFA7AF21A9EF1C87301E917881DC941831B122D82B34A
                                                                                                          SHA-512:7C536ED35F2BA05C504E177D8CC9A95896A8A10F220180E7CFC3CB29C8AC892F1D48F1C2544515B7B6AF4C67507C048F0B98D2E960116BFF887FD9404C785C08
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://js.hsadspixel.net/fb.js
                                                                                                          Preview:!function(e){var n={};function t(o){if(n[o])return n[o].exports;var a=n[o]={i:o,l:!1,exports:{}};e[o].call(a.exports,a,a.exports,t);a.l=!0;return a.exports}var o=[{name:"head-dlb/bundle.production.js",path:"head-dlb/static-1.338/bundle.production.js",ids:{}}];t.dlbpr=function(e,n){var a=o[e];if(!a.r){a.r=window["__webpack_require_"+a.name+"__"];if(!a.r)throw new Error("dlb "+a.name+" not loaded");a.r.linkDlb(t,a.ids)}return a.r(n)};t.m=e;t.c=n;t.d=function(e,n,o){t.o(e,n)||Object.defineProperty(e,n,{enumerable:!0,get:o})};t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};t.t=function(e,n){1&n&&(e=t(e));if(8&n)return e;if(4&n&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);t.r(o);Object.defineProperty(o,"default",{enumerable:!0,value:e});if(2&n&&"string"!=typeof e)for(var a in e)t.d(o,a,function(n){return e[n]}.bind(null,a));return o};t.n=f
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 268x149, components 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):14064
                                                                                                          Entropy (8bit):7.909904248999458
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:F98F6136A397A1461B515C3D0ABA122E
                                                                                                          SHA1:C95B632BF66DA6CBDA32BA9C5DABBCF12D42DCB7
                                                                                                          SHA-256:90FA39521E11BC3FB4E3EA9B9BBD64891D63EE16078AC1FBEFD0F4332234F9C5
                                                                                                          SHA-512:10148A0A50E4DBA45B58417C7C91F3AF043A43FC2983192373E2CD6A732208B921D5A3B6D250FFB8B5A15926AFAA9F17C8CDD4402C9C00B1D1E9B961A3227EE1
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:9695aa46-b783-a44b-8553-88200c496962" xmpMM:DocumentID="xmp.did:50AEB9FF48B311EC9E5FAE50C2F025BC" xmpMM:InstanceID="xmp.iid:50AEB9FE48B311EC9E5FAE50C2F025BC" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:014f4769-755c-0a42-803d-049666937124" stRef:documentID="adobe:docid:photoshop:d94d8c83-f84d-194e-ae73-1a44ab3cd645"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..............................
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (2656)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):2879
                                                                                                          Entropy (8bit):5.813726682881339
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:49F15BE3DE0652DC4D8B68DA338A13C3
                                                                                                          SHA1:04D6F83E675327B29CD77CEB9128D1C7D147C86D
                                                                                                          SHA-256:BE159BA72AC03D8081B0859AF96888FC0D2FC21F0B9EB3DB09490FE20763B28C
                                                                                                          SHA-512:A44ACD91BCE7161B7B6A2549F431D46C4EA6DF9FBBA7D6614E81AC983FB246E6CFAA95A30CA91C630DE31CA0D1EC60D9A10CC266B8DC7C63A63C204B6DF33447
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/978601929/?random=1688126663065&cv=11&fst=1688126663065&bg=ffffff&guid=ON&async=1&gtm=45be36s0&u_w=1280&u_h=1024&url=https%3A%2F%2Fhypertec.com%2F&hn=www.googleadservices.com&frm=0&tiba=Hypertec%20-%20Global%20IT%20Solutions%20Provider%2C%20VAR%2C%20HPC%20and%20OEM%20Services&did=dZTQ1Zm&gdid=dZTQ1Zm&auid=118284165.1688126657&uaa=x86&uab=64&uafvl=Chromium%3B104.0.5112.102%7C%2520Not%2520A%253BBrand%3B99.0.0.0%7CGoogle%2520Chrome%3B104.0.5112.102&uamb=0&uap=Windows&uapv=8.0.0&uaw=0&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                          Preview:(function(){var s = {};(function(){/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var e={},f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],null==p){k=null;break a}k=p}var r=k&&k[610401301];g=null!=r?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&-1!=a.indexOf(d)}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return-1!=a.indexOf(d)};function y(){return g?!!t&&0<t.brands.length:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;0<=(b=d.indexOf("fmt",b))&&b<a;){var c=d.charCodeAt(b-1);if(38==c||63==c)if(c=d.charCodeAt(b+3),!c||61==c||38==c||35==c)break
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 268x149, components 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):10146
                                                                                                          Entropy (8bit):7.713823700824103
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:65D22365A17159CF6B4BA45AC07D6AF0
                                                                                                          SHA1:34768D95E9820363DAB337605033DCE92C8E292F
                                                                                                          SHA-256:66116F0AB1AE069CD5C8F7F2BF6E2B964D4614C7C9CF625F8058ADBFFC667ED9
                                                                                                          SHA-512:D73D262FA6E35CDF6E170B4E2E190CF1DD4E2819EA42856CC323271450E68905290E3754897C1A95DE4F1D3A2B0E9A101FE70AA21461C41D03215CC056505EF2
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:9695aa46-b783-a44b-8553-88200c496962" xmpMM:DocumentID="xmp.did:6DF53FF4BE5211EB8785AE36D37C04B7" xmpMM:InstanceID="xmp.iid:6DF53FF3BE5211EB8785AE36D37C04B7" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:e027be14-b106-cb4a-b2eb-2d069ebb63c1" stRef:documentID="adobe:docid:photoshop:d94d8c83-f84d-194e-ae73-1a44ab3cd645"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (2343)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):52916
                                                                                                          Entropy (8bit):5.51283890397623
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                          SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                          SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                          SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://www.google-analytics.com/analytics.js
                                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 268x149, components 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4533
                                                                                                          Entropy (8bit):7.717611239381418
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:7376E6170662FA24EEDD90119AC037CB
                                                                                                          SHA1:3BCC593201D82AB9754F6CB2595D1ABB30C165F2
                                                                                                          SHA-256:9576FC86976798D477477664FEDEBE94E9EDB373879032D0389F6D47679AE520
                                                                                                          SHA-512:442AA90536EDAE03D35345388796478EAF6A9AA50C531C7B4EFEFFD87EA5AD97C33249C5C8D6011DF27AAE367B013EA2817574283852EA03B60BB32B256D7664
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"..............................................................................@..................N.w6..n.{.'..z.....M.4.K....[........o9\.......V........~.Z.`.........`.x....{2a[....*....=H..x+V.\.m.....`........S.tk.;..t"..J.R.z...O5^9l:.S.....|#j.RK".r.,.B.........m.I.W..[...M.O.De.W_.3.....g4..c-..8|...._.v........=..h..'.;\.....y,.:.J.b.R........].=G..=..^..,pY.*..Kp...lV..z..q.CP.........>.../m.$p3.Hl..`....................*........................@..... 0145`.!#3...........D.....-.......q..1......'.kv..B6.A(.."........l:.x....)......i....Ou.d&..I.4B#&...w..^......G.1B3.S.eh<L...g.."..S_....a.,..D.....Je..B<".....F.b!R.{..9..|..R^..{[...............Q.r..u.dR..,...pZ....7.:.I....m...........;.#&.Z...]0.L.'......g..Q.. j.._.....uWjRx...I&v......4..........f.$...2....v..2.Q.u.u.p....
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):11262
                                                                                                          Entropy (8bit):7.953049208816112
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:4034A2391E5EA626A5C626631BD14C55
                                                                                                          SHA1:6AA6AAD6075BD2430D47A6FEF2C2B4106B7ACD7D
                                                                                                          SHA-256:8818BCEC50FCEA9F267BD6DBA246DDCC85758B08D17EC43482B1E48B5EF4FCEC
                                                                                                          SHA-512:9A790F112A5F8DC48676813C0F8775068A71807168237D460C9F2132B0BD31F746B00F1D0B0848878AFF5C9446B75DA05F6458795FC2809F4023124B796F9FC7
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://hypertec.com/wp-content/uploads/2020/01/hypertec_finallogo_white.png
                                                                                                          Preview:RIFF.+..WEBPVP8X...........d..ALPH.".....mo.H..A.....!..!.. ..!..A..A..cw'.%..w&....^.iE'.y...z.. 6.W 63.. .?.^........o.W........\...K..y.W..+.^x..z.a..H/;l.kz.a.S....^s......v..W...5.......UM/7l.jz.akY..[.^k.Z..R...7...Q........Hu.....j.M......._Mo2$.Y.{......Cb.5....Mo0$.......Q....E......o.$.j~o!.`.[.....YH,...Bb!.....:...X..]....o*$.z~O!...kJ...[J..,.. ix._R.4<./)H....$...K...g.%.I......Y~'!:...Y~#!.:...Y~.!1.:...Y~.!13.:...Y~.!....B..,....?5.B....CH.N!ix.o!$.cM..4<.w..;.....g..Bb.5.B:.3~. ..5..Ix.o.I.RM.@...GR.X.)..g.....t.$...w$..5..Ix.o.I.VM.@....w4.;.DR.Y.)..g.;D..9.....Sti^J)\...R.y..4..W.Kk....._I.vM.@.........y...<....R..;..sX.R...+..3...e.kU+.y.ORkP.)..g..........2..s..R.2.. ..ag?.i.5|.e.A.2..Pk..'I.IM.@...W....j>..hn...V.^.u....b...sD.Z.3.......0..-.9Z.0..Hj.j:.......c.H|.~8[.K;S....e...9..B#.l.]...".YJ..V.p.....S ....K>4..|..J#.vX.g..Vs\.....j7.^....l.C...g...5...H......R<...T....\..i.s.li..V.w.h=,.L}Yv.Vy.,.5...H...}....
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x411, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):112476
                                                                                                          Entropy (8bit):7.998603925201577
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:
                                                                                                          MD5:C6CCEA1BF29E67456ACD28657B85F50A
                                                                                                          SHA1:4A381E4CCA2D6DCD0C51E904573A8D1560253C0F
                                                                                                          SHA-256:88B8303D3088617163CD0F5AD477EA2890CED1F4A4626E61C644D217678D0CBA
                                                                                                          SHA-512:51780A72DB865F2EA8DE8576D2793C3DE5142F5A2FAA7006FFF84AB2A9375C7F90F403CA8A03FECDB702DB7DB679988C5090DBD45E16CBF91DCB21EABD5EA132
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://hypertec.com/wp-content/uploads/2020/03/help_background.jpg?id=11496
                                                                                                          Preview:RIFFT...WEBPVP8 H........*....>m0.G."..&..P...en..].T.u..d...Y..7z.!.......c....x.yVs.9....^.|..z.....s..........w..1..g......w..~.....F._./2.....7....8.....'.G...?[...#{...w.).7..?7.o.?......G.O.O.?.{..b...../..@?..i|...~.......4..J.4.....yN...M.l....W.tt..Gy.yx...)v&..~.........._G..>}...QYt7....[...S...|XN.B...v9.^..|...6..!J...7.5.................|.....>'..h...._.x=.|!Q.x............v..'p'J.d+\0.8b6..........`.....;3<....zT.0.........@.LS.'..4..co7..Tv24......V.R........^.7..7..Y..{.x...k.|^..=.....Q.0d....L....>.0..Hk...+........:....\....W..$..4..v..\mK.+...Y....,..W!.....5p.....$\..e...l...9`?...4.xQ.y(.:W..S..5B.......qw{...D.&y,../4........@.......3..&....V.|.;.......i..3ntGT)"..O..p..K<.0_WW.c.d....}.lRv.....c.x.n.8g.....3.K.lJw*....Q..c..Mp..3...f.%.....L.zX.uU..V.I.......n.....k.. +WP.h.......B.CUl......5.t..O...U....Zl.Il.t.@./.`.....@<....(D.|.....U.....&..R...`...MS.....,<~'b...V.a...}_.;.m..X...u.....#{.,>.-.....w.G..4.zm....
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x800, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):95354
                                                                                                          Entropy (8bit):7.997880161384529
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:
                                                                                                          MD5:E62B7E98341ABF3FDCB9BAD6198E3494
                                                                                                          SHA1:D81F1D6345A0A31D32F2CFCE48AF140737409919
                                                                                                          SHA-256:5DE3FEBAB43EA64A49183B762B1DAD8BFFD257750CD5939152002963A094906E
                                                                                                          SHA-512:55E2D9E96643DBFFC7513BAFD3E962E5E9D98274DA59BDCA1F1C1E3AD899EC74AD34F7E15146F93F69E174EFB90653022EBDC30BE07A1BE905C43AA7364C8026
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://hypertec.com/wp-content/uploads/2022/04/slider_service_providers_solution_bg.jpg
                                                                                                          Preview:RIFFrt..WEBPVP8 ft..p....*.. .>m2.H$"......p..en-.`.i......uU^c...[?+.....'.....N.=.."...G.c.........;.#.../.o.L..............{.~...l......C?..........?..z.g.....s.../F.....{.z....-...W]'.........~........Y...o.O.....=..;.{........z..h..5_.y;..........._....h..!.V}..S...^.......'5mmI.5..cN'....q8.N'...4.5l.AI.#..[..*{.y...IS...lU....iun5.,...e.V.<.....OZ.a.....^h.........:.{...w.....)..`.u<V.}.O.k...G.`a..v.{.G.`..xo..7.G``.M....D.Lf.vL.U.r`<...v.\\..D.A.Eq?O........}.DD......z........3R...5<}.Z+.p)o.@~8:..w..m%...7.\.h.=....3.h.CM....REa..../M..DW@...g...gq.c..2.u7L4.X&..Y.....t`.7IG.~....2..N..8.]B.......G..Q.~KK....|^s.6.....t.l..h...Z.......R"n..?B...q.Uk.d.n....:-jz V..t..Y..Ev&s./...Z..x.M....WE...4...+RpBU.!E.Ad}...f.Uh.....!.....2I............kEYI,.l.q/.@...v%...V.. a.!.zt...........RB.\....7...!..%.Uv..o(..Y.......)?8M9...w......U.3..h........r....MY.p..-(g....'6.... ......b.R$Y.o..~\......f.d.JSh.II.....x....s...V......s.Yu..;.qh.m.....
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (56403), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):56403
                                                                                                          Entropy (8bit):5.9076936793253925
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:83F90C5A4C20AFB44429FA346FBADC10
                                                                                                          SHA1:7C278EC721D3880FBAFAADEBA9EE80BDF294B014
                                                                                                          SHA-256:952833E41BA7A4B64C31A2D7B07DDE81BF5BBACF5CBB967821CFE459D0C4A0D8
                                                                                                          SHA-512:4F0D19678A6758E67CB82652D49EE92A3646C3B4B68B93253C3E468E88506BB8AD78942D7BE244B390BDD29A0D00026AD561C040C1B557067EDC7887FE7119EE
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://www.gstatic.com/recaptcha/releases/khH7Ei3klcvfRI74FvDcfuOo/styles__ltr.css
                                                                                                          Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAABmJLR0QA/wD/AP+gvaeTAAAACXBIWXMAAABIAAAASABGyWs+AAAACXZwQWcAAABUAAADSAC4K4y8AAA4oElEQVR42u2dCZRV1ZX3q5iE4IQIiKQQCKBt0JLEIUZwCCk7pBNFiRMajZrIl9aOLZ8sY4CWdkDbT2McooaAEmNixFhpaYE2dCiLScWiQHCgoGQoGQuhGArKKl7V+c5/n33fO/V4w733nVuheXuv9V/rrnvP2Xud3zvTPee+ewsKxMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExP4OdtlT6ztAbRWvvLy8A3QkwxzH6tBGMMexI
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 268x149, components 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):10027
                                                                                                          Entropy (8bit):7.70104352463034
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:406E28B0243926549EC36403F2068A4B
                                                                                                          SHA1:74B2D44E758C31D747BF360FD7B8C46D6987A0EA
                                                                                                          SHA-256:8BE0F00B2F70F9A7F80C04F93222969E95C0F5BDF0BA2ABDCDCE2358D0146F90
                                                                                                          SHA-512:6D77035A3E0FCAF58B95919817E2E5974E89F6CB963603C26C8AED9F6D8433D3FF277BF39BDA5293ABDD4BBCBFA6D5A4315369DB8E43B16F27807E097A33DB8C
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:9695aa46-b783-a44b-8553-88200c496962" xmpMM:DocumentID="xmp.did:EEFAB1E3251C11EBAF48D88AA1E1FF8E" xmpMM:InstanceID="xmp.iid:EEFAB1E2251C11EBAF48D88AA1E1FF8E" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0efb53a5-84c5-c445-b958-95e53b9be53c" stRef:documentID="adobe:docid:photoshop:d94d8c83-f84d-194e-ae73-1a44ab3cd645"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (4372)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):194214
                                                                                                          Entropy (8bit):5.542137959306159
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:F9424B6034804ECCABFF7AF00B910302
                                                                                                          SHA1:CF2E57302310A3A7AB0619487A72F29836DAC691
                                                                                                          SHA-256:7C5E5F04818BEFA6B6F863BD2F0A4AE6C85442E7D65E5F4AE5291CDD71710756
                                                                                                          SHA-512:41FFA67E1CDE6A7046589D31EA028E32D7BDAAC5BD027353943033FB2E3AC0E5F2527BF15F76AFAEFCC47D601C41A1F90C331B2BE55C8C5C96D0E5903B528CA0
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=AW-978601929
                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":13,"vtp_instanceDestinationId":"AW-978601929","tag_id":7},{"function":"__ogt_1p_data_v2","priority":3,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":true,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_isEnabled":true,"vtp_autoAddressEnabled":true,"vtp_regionV
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):558581
                                                                                                          Entropy (8bit):5.6630343242056265
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:8F29C013EC69BCA0F98E5C18D5D45D87
                                                                                                          SHA1:1B917E8FCF30E6609352C05A3C8A327BB0859773
                                                                                                          SHA-256:AE5BFBF6629277D9993E143B04FD081FDC22AC1790DBC4EDF51165C3D9B52F0F
                                                                                                          SHA-512:2DBB939584E1FA5BBF62746BAE6EA8076FE6196592D0EA2FEC83D4436679A4627CDE856DC2BF9BC4C4748981DA418F309C4642217BD4BFFA3D1A902B814A11C1
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://js.hsleadflows.net/leadflows.js
                                                                                                          Preview:!function(){var e,a,t;null==window.leadflows&&(window.leadflows={});null==(e=window.leadflows).preservedLeadinGlobals&&(e.preservedLeadinGlobals={});null==(a=window.leadflows).preservedOtherGlobals&&(a.preservedOtherGlobals={});t=function(e,a){a[e]=window[e];try{delete window[e];if(window[e])return window[e]=void 0}catch(e){}};window.leadflows.preserveGlobals=function(e,a){var n,i,l,o,d;for(n=0,l=e.length;n<l;n++){d=e[n];t(d,leadflows.preservedLeadinGlobals)}if(a)for(i=0,o=a.length;i<o;i++){d=a[i];t(d,leadflows.preservedOtherGlobals)}}}();leadflows.preserveGlobals(["hns","hns2","jade","I18n","Pikaday","reqwest"],["exports","define"]);window.leadflows=window.leadflows||{};window.leadflows.version="lead-flows-js/static-1.1216/".replace(/\/(static(-\d+\.\d+)?)\//,"-$1");var globalRoot;globalRoot="undefined"!=typeof window&&null!==window?window:"undefined"!=typeof global&&null!==global?global:this;var hns=globalRoot.hns=globalRoot.hns2=function(e,a){var t,n,i,l,o=e.split("."),d=globalRoot,
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 268 x 149, 8-bit/color RGB, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5986
                                                                                                          Entropy (8bit):7.824297274236811
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:B4789D7E02C910894D6C2484375866A0
                                                                                                          SHA1:3AD54FDCAAA4FEA35A693E5A9FE084E782B6D407
                                                                                                          SHA-256:6F5CCA9EA8B8DDE30B8EF1A4D3CDB36D96B0588E359C445D5B0572A5F48408D6
                                                                                                          SHA-512:066131717DE1F67F216E79B81E8CEAF5F4EAE6D0CE060FAC55E6A8B58AED207C9D5EBE26EDAF09567744EA7E2910EFC502A6C958EC448E1EB6632CFC273A207E
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:.PNG........IHDR.............".S.....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:9695aa46-b783-a44b-8553-88200c496962" xmpMM:DocumentID="xmp.did:0251FEFE17B811EB81F9DA04062C3B49" xmpMM:InstanceID="xmp.iid:0251FEFD17B811EB81F9DA04062C3B49" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:409d094c-6d8b-5749-adfe-7702f9f8be4e" stRef:documentID="adobe:docid:photoshop:d94d8c83-f84d-194e-ae73-1a44ab3cd645"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.sp....tIDATx...TT...
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 85", baseline, precision 8, 2560x1067, components 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):305518
                                                                                                          Entropy (8bit):7.941400135713845
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:143A41E80F41B49F709DD836757CBE1A
                                                                                                          SHA1:90962F98ECE5919E4040BA688544A12D530A2DAA
                                                                                                          SHA-256:C71EBD53FE7E897C1F1BCB78F19C0B3B24C6AD5F8D04C39A1D13D41BEC1FCB25
                                                                                                          SHA-512:757AE967A97A6FEFFC79183025F9964C7563692D682C2ED17ED843F612E9314499F254A4D5C5AECFE14865465AF34DB2A0313717F49E8ECB48AD24864A845808
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 85....C..............................................!........."$".$.......C.......................................................................+...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....f...s.h.%....IE....(...).QE....(.v.(...QE..0..(...4f....f.....(...)\,.QE!.(...(..........E.R...Q@..Q@..Q@......(..@.QE..QE..QE..QE..QE .(....Q@..Q@.&ii....(.aE.P.E.P.E.P.E.P.E.P.E....i)sI@..Q@..Q@..Q@..Q@..QHaE.P.E.P.E.P.E..@.E.P.E.P.E.R...).QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..(...(....(...(...(...L.:
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (64347)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):174794
                                                                                                          Entropy (8bit):5.464130098845781
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:3C336C95E77E9FC4803A5D4E590ABD1B
                                                                                                          SHA1:96BBEE93AB6E8758E5DC8F87450CB75E9E806CC4
                                                                                                          SHA-256:E33937C8718B4891CEFE03686C4BAC285D9265052427E705BCE7E677659ED765
                                                                                                          SHA-512:5155CFDF8C67D2432AEE7EC2EE1A191B21F67E001612EF31FCD6F92E72C53879189ED3ED9364372F72B0322BF42335D36A30E7C506F8A1F026F2DA9D06E39596
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (2975)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):3067
                                                                                                          Entropy (8bit):5.054552346950411
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:1DE54A090A4F8059D9C3FC03AD6E953C
                                                                                                          SHA1:E73A506F1ACA8F8EADC981BA2B7AC8DACED4E55B
                                                                                                          SHA-256:19778635FAA61FFCEAC705AED176B077A25A5172A69E2B3D072ECA0BF97D3F08
                                                                                                          SHA-512:7DD835BCC264B38F471C8835305BF79EF0495A862E86D1841D3528FEB488C0E2E032A17E7B064E535D12CA18991CA070DE4D2677AD99CAB6F95C6D08BB22ACC5
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://hypertec.com/wp-content/plugins/perfmatters/vendor/instant-page/instantpage.js
                                                                                                          Preview:/*! instant.page v5.2.0 - (C) 2019-2023 Alexandre Dieulot - https://instant.page/license */.(function(){let t,e,n,o,i,a=null,s=65,c=new Set;const r=1111;function d(t){o=performance.now();const e=t.target.closest("a");m(e)&&p(e.href,"high")}function u(t){if(performance.now()-o<r)return;if(!("closest"in t.target))return;const e=t.target.closest("a");m(e)&&(e.addEventListener("mouseout",f,{passive:!0}),i=setTimeout(()=>{p(e.href,"high"),i=void 0},s))}function l(t){const e=t.target.closest("a");m(e)&&p(e.href,"high")}function f(t){t.relatedTarget&&t.target.closest("a")==t.relatedTarget.closest("a")||i&&(clearTimeout(i),i=void 0)}function h(t){if(performance.now()-o<r)return;const e=t.target.closest("a");if(t.which>1||t.metaKey||t.ctrlKey)return;if(!e)return;e.addEventListener("click",function(t){1337!=t.detail&&t.preventDefault()},{capture:!0,passive:!1,once:!0});const n=new MouseEvent("click",{view:window,bubbles:!0,cancelable:!1,detail:1337});e.dispatchEvent(n)}function m(o){if(o&&o.href
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 480x720, components 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):87702
                                                                                                          Entropy (8bit):7.9604584871258135
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:727EEE61239EF11686E6874CFE75ACEF
                                                                                                          SHA1:4FCF01995D20375B33CF4F53B0861C0D4B00AFB8
                                                                                                          SHA-256:E9E4DAE43C45181D08574F9536147AA6C5BD5B87F655F7D6359DE8C4A31735EF
                                                                                                          SHA-512:BDC0FA5C4F133FFD2D75943932DE33E0759A38F4744B1FDEB0861C876B170192C674527BDBDC9E63866130A477581CAAF1E0FB2FF786D0CF73342B8B8CB98D4F
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:......Exif..II*.................Ducky.......K......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c001 79.c0204b2def, 2023/02/02-12:14:24 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:025a76ef-90e7-ef41-ae8f-26dfb63b7d1f" xmpMM:DocumentID="xmp.did:E96E7EC80EB611EE808589518B0DAE69" xmpMM:InstanceID="xmp.iid:E96E7EC70EB611EE808589518B0DAE69" xmp:CreatorTool="Adobe Photoshop 22.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:ada7ea0a-3486-c946-995f-bafad36c7892" stRef:documentID="adobe:docid:photoshop:a568f8eb-b44d-f945-8f57-4c5b33a4eff5"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..............................
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (4372)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):194332
                                                                                                          Entropy (8bit):5.542423470388851
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:1C6C2BF902507CC1D5C67A875F7B4B25
                                                                                                          SHA1:1F1A67215339ED90758D168A239DCD26C3C82ADE
                                                                                                          SHA-256:570D9D858D76F14F7FB30DE64135A1EF78E74EA6D38F1B24A517E2B1E0F4EC3B
                                                                                                          SHA-512:46954D49396BAA1211D039608417B7DC5B29BE2B10015D1023C4E548158952490E30D7193F8DD70B611040DE76188A870CAA2D26C24F548FB6FD5C89D3EE0F21
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=AW-978601929&l=dataLayer&cx=c
                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":13,"vtp_instanceDestinationId":"AW-978601929","tag_id":7},{"function":"__ogt_1p_data_v2","priority":3,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":true,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_isEnabled":true,"vtp_autoAddressEnabled":true,"vtp_regionV
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 268x149, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):1322
                                                                                                          Entropy (8bit):7.8140800620787765
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:C25FD97C36079A376318D9EC0423014A
                                                                                                          SHA1:F28B1A7D43CD8381895C9997F681C5D8E1C01471
                                                                                                          SHA-256:1A02B7CFD289D8C20CBE6CE4C839A3FC7150D775F7BC5F2BFCAE847ED9F6EEFB
                                                                                                          SHA-512:BE800B3E91209084B97C00D51579D87C353FB845B58AAB62416282A9400CEAC7DA06EFEA9FEA2F8748E3D48579613BA3FD49AA0CA871C48CE3CBBCC627823878
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://hypertec.com/wp-content/uploads/2021/09/colorfront.png
                                                                                                          Preview:RIFF"...WEBPVP8 ....P$...*....>m6.I$#"!!....gn.uQ.1........~0=@y.x.~.............w..@..B.._.^...........Vj.....A...C=NtC.9.NtC.9.NtC.9.NtC.9.%-:......1q.U.......UY.V8S...XO.hU^.A....W1UA<....*7|.An3W.S.;.r...n...........*.)K.Hp.x.\...9.$8...>..?L.;.T'..{L.}..r..\N..........@.AZ8..D:..T.D:..T.D:..T.D:..T......p... .11.Q2....HB.B..A...Y..M.......0...S;i..w.....:..l...(&.........~R.....v.....6.O...^...82....~Z.N.....r....^^......CW..i..?.v.Z)...x.BS.yq..Y...... .dfjt..g.D0H.3.M.$.......S...@..A..#...3..rw.w...<W..0....P..yE.........t\.(....q..%Wp./g.jb....\y..h....5Ksh.B.v..9..]..r.R..*k....P.U?.M.q...D1...X....R;<%..u.j.W....'..{.>Y{....>.;.Q....'V|%^.A,..d.4.d..J@tU..f....../.@..s..~.n.X[.D...w.NT>.v..N....\..q...Zo@=,...".(....z.s..?iB.!...a,....,.o.......Q..e.7Qf..~..D..o.lM..*..%9.k...&.\..J.._.1<.=.z>....W.qm...g..kj..b....c5..V_..P...y..{.4.;..G..l.74.p..r.V.PD8v...h..5.9.....3.h..b.Z.......5...`.....Q..*Q.\\.....dR..1,E....>........
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2
                                                                                                          Entropy (8bit):1.0
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:1EE0BF89C5D1032317D13A2E022793C8
                                                                                                          SHA1:B4061022CD6180EBD0EBF9A724B6F1762017973B
                                                                                                          SHA-256:6890C837E9A8E887D651F86FAC63673AD336A440AA1EA81847DC493CA6894F65
                                                                                                          SHA-512:978F57D604247C02D19B999CD46190FA37346FFCA4D5F01A050BE487B561B39A3EB546EB63BA84DE2EE51D94E16C0F7963DC47EA9CD03C815D7ED5DD9F73DA37
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:CH
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 268x149, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):2508
                                                                                                          Entropy (8bit):7.900178867346748
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:FCD97ACB46FDB482F4271F76E29B6A9A
                                                                                                          SHA1:7F7BCE7FEC62C6399477632AA49E6A7ECBB928CA
                                                                                                          SHA-256:EF5C419D1D3D5669D922DFD952BEC8BF2EBA22278600D868048A88B6CFF7CF4B
                                                                                                          SHA-512:6E048B60ED4B2A50172697C90A013E189792DC9ACF87B503803DFFE058A367717315D168CCF28859FC8472071D4428565802D420625DD6D5BB60F94C90EEEB30
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://hypertec.com/wp-content/uploads/2020/10/borisfx.png
                                                                                                          Preview:RIFF....WEBPVP8 .....6...*....>m4.H.".!$..@...en.v.....u.`.O|y.....o.../._yoA^...}`...\...._...z..K.....^..tK>....a.c...^....>.?4....>..=.@{.~h................c...w....E..rK.&Fg.0..ae.u0...j..X..%]..x...?.B....=.q.....N.._{.@qd&A....:..vG..l......C....X..d2&..3v...A8.R..<<.c....;.....6..&.4..B.........vB..2.0.}.e4...G.T./1."..6.#...'/5zL.......P..I.Z..%.w#M.S.n..W..ChzX.......cv...GQ Y?.....l!...Rw.~uS3mtX:....@...U....ae.u0..Yu]L,............%"V0..^.RG..hY3J..`*t.}dd....BD....D../..=.e4*Lm=...Q}...1@..K.....N.&.r........x$.&(>..<E.....4.Q..I.D.ek.....0....VW.'.lbb.sO....[V.../..)$.6I.(...-.d?...kq.l...... .=....[...._O...U...ml.U&.-......R..n..h.}vXOz.7.p...(.cv...Z...t.P.. .u.......+.'.....+.[.g.hk....uN.bUl"m-....G.R@....W.$..Oz..L.+.E..s...4l.~..|.I......!%k.C.h|.l.P...4f.-...=U[$N@....&f..I..I..y\/....j.f.....R.c@h...J.kr|.T#./...H...d.]@%.....k$m.f6..!.K9..u.Q/..~.u.4I..\..E.......i4T...:.\...........$..Z.q.....9(f...Ra..W....$).9....
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 268x149, components 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):14511
                                                                                                          Entropy (8bit):7.921568660028815
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:294AA7D87EF9C940FC1F0D834C664609
                                                                                                          SHA1:3225259D4741869753B8D4D21055860628480200
                                                                                                          SHA-256:AEEF41623288DB7E4E6D9909CB1876239B3B1AE4A72CF27214389AC219494E45
                                                                                                          SHA-512:6CF177B5CAA70A5D0696AA782F7CA7FC1C7CB76F3CD1563B2CD776AAF90DA3004E6E4AC41FE00300D77FDFBB802B00292F198B583CA4355AF5FB1AE7D986FF37
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164360, 2020/02/13-01:07:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:9695aa46-b783-a44b-8553-88200c496962" xmpMM:DocumentID="xmp.did:1EAA42669B8E11EAA23EAAE4E6AA42D6" xmpMM:InstanceID="xmp.iid:1EAA42659B8E11EAA23EAAE4E6AA42D6" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6fba2697-60aa-e543-b6f9-663f645cd7e6" stRef:documentID="adobe:docid:photoshop:d94d8c83-f84d-194e-ae73-1a44ab3cd645"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (1039), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):1039
                                                                                                          Entropy (8bit):5.491698004874901
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:89E33FFA3E1E663D84576157EDEFB054
                                                                                                          SHA1:BA12C9EC18AD6B3D5AF935F6D5234BBC2983A84F
                                                                                                          SHA-256:8F1B264C2EFA5288F53C4B0DFD711078187698D32F29A09585A41FE5EF3A3D0D
                                                                                                          SHA-512:D70EE8AF26CCC49ECAE2C167A159A0E8E666391028577003A17A88EF3F7EC8C9B9BBA4DDADEFAED09BC79A14AEC3726EC63FDF20A36C57564B7E8D646B3D38A2
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://www.google.com/recaptcha/enterprise.js?&onload=hsRecaptchaLoaded_90b11d2e_08c9_46dc_9081_17ec8818ae85&render=explicit&hl=en
                                                                                                          Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var E='enterprise',a=w[N]=w[N]||{},gr=a[E]=a[E]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/enterprise/';(cfg['enterprise']=cfg['enterprise']||[]).push(true);(cfg['render']=cfg['render']||[]).push('explicit');(cfg['onload']=cfg['onload']||[]).push('hsRecaptchaLoaded_90b11d2e_08c9_46dc_9081_17ec8818ae85');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true;po.src='https://www.gstatic.com/recaptcha/releases/khH7Ei3klcvfRI74FvDcfuOo/recaptcha__en.js';po.crossOrigin='anonymous';po.integrity='sha384-Pc4kSqgt9HkBUSG4m5s1icZtXtGOiIpAoIevDwoWsE6LISnB5sKY6eY1g4lVKA/D';var e=d.querySelector('script[nonce]'),n=e&&(e['nonce']||e.getAttribute('nonce'));if(n){po.setAttribute('nonce',n);}var s=d.getElementsByTagName('script')[0]
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 268x149, components 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):17929
                                                                                                          Entropy (8bit):7.9475812266610015
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:4322BF70EDE1EF53888A76775BCF67FA
                                                                                                          SHA1:BD9C8F238D2EC60B88FFFF3BBB09F7BA0A937150
                                                                                                          SHA-256:8F9EF9EB2C2073A18634DC4AB6571AEFBF167BD0F81E1B912149B7FBFB6B2AEF
                                                                                                          SHA-512:6E16F538862D71D6ED0A21538403A77E0502A85EF13D5C07A3303D2E751553FC6A49C4F7670577683EA68A0C8E7C43AAC126C3A94AFAFF4DD5BC0848119D0EE5
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.eda2b3fac, 2021/11/17-17:23:19 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:9695aa46-b783-a44b-8553-88200c496962" xmpMM:DocumentID="xmp.did:495B27268DAB11ECA602988770F6CFF5" xmpMM:InstanceID="xmp.iid:495B27258DAB11ECA602988770F6CFF5" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4ff1b761-1d0e-1e49-b0b4-a20b6fd1701b" stRef:documentID="adobe:docid:photoshop:d94d8c83-f84d-194e-ae73-1a44ab3cd645"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d............................
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 626x242, components 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):85373
                                                                                                          Entropy (8bit):7.976791876141076
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:4FB08DE2C24AD682289367FC430EA3E3
                                                                                                          SHA1:61B2652C8F517DFC49821A25B910A18C88DF55A7
                                                                                                          SHA-256:04C42E490339A5816EC770B931B9DF6B41B460022EAC1CF8C72AF1810B7BC792
                                                                                                          SHA-512:1CC86FDBD55796CFA0596D7A5A1B8F3660252E4FF5DA2828424F200D9850711A43298E33D716210EAB2FD44D30EAB3CB4BF8F6A0EF2B50C55A79BDBD89D8B79E
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.9ccc4de93, 2022/03/14-14:07:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:58F1A57118D411E997E09DE60C7B234D" xmpMM:DocumentID="xmp.did:F8886A07D08911EC8EEACFC728DA18BF" xmpMM:InstanceID="xmp.iid:F8886A06D08911EC8EEACFC728DA18BF" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6a600778-7450-8641-bae6-00d9cc8b7f17" stRef:documentID="adobe:docid:photoshop:2b8cb0bd-ea22-bd46-a552-b6d55480e4e5"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d................................
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 268x149, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):2964
                                                                                                          Entropy (8bit):7.935314591403179
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:6DDC4DA652C44DFA8B6AD4A719D76D50
                                                                                                          SHA1:2AC4EEA7CD4BB00EA7331979BE28CB2DA83AFBC7
                                                                                                          SHA-256:010E29EEDD17F4B0CDB22852D5CE000CDDF649A44794C2F7CE433CAC01FA6B87
                                                                                                          SHA-512:7F71A335F58428C0E7F03D16C07B43BC94C6DB7B8BEBD89E2D77022C376720B83E88067EF72B227932306227A66D9D6DDD2F3A060E31C91E6C26F1747D43D58C
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://hypertec.com/wp-content/uploads/2021/10/wacom_logo.jpg
                                                                                                          Preview:RIFF....WEBPVP8 .....<...*....>m6.G.#"!'..X...en.v...]..k..Is....9...f.$....w.W...@...R>..+~P..~|. ...oJ.....7.C.?..U./..........f._.?.... ....x..S............z%......N.Q.i.&...{.DY>.7...b..3I.;HU.=@..rc...QPb4.<.........\/[...P.TA........>E....E#]..(..iU,)u]L...@-.y..{.k..J....y.)..;#.Uf..O^...>hx..Q..yV..#.aa.\...$L.......7..RLj.....%z..U .........UY...cT.i=....7w..........z..&t...E..UY...tZ>V..`w_....__.n.u./..N.u..'.U.......zy......W.p.+ 8.j..H.._=...r....s.V]G..c........q.......c|.c.V^.V.v...0........../Q....q...............|{kG.\.)>..........L.1%e:Y....iOp..._/.G.W..3........fM.~.F..e..b.@..:.K"...jV.........G<Wwn.V...n.(..~C-6......,..D..c..!..t...F..%.5..NB....u.tk5...g....5..I.,?......^.=.p..i..Rc.q.c.?..]....'..hFl...ZY.....o1...L.<.(/%.TpxB..w.........*p..n7..W.x.x%.=|..lm.l.=...$...a$Y..K.E.;c..@..m.)0...5.gJ< .._M..Y\.Aa:..w+.|W.?......<..2.u....?......bO....v.R.}...~..@.U....=..V...Ho....8.w}.fjb@.*|.D...B...z.-.~ ..*X.uP..v .
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x412, components 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):117393
                                                                                                          Entropy (8bit):7.963327919973781
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:B6AE72519A308062F94B744A190E5AE4
                                                                                                          SHA1:4D66DF5948B2304FE3AF64C3E0AB1E68093A3888
                                                                                                          SHA-256:4FD7A916CD6AAC379A5CC5D0F041A53E63FB8934AD949ACBEE9DC67A2F02A0D5
                                                                                                          SHA-512:1483482960DD6A8810C475BD25C6CA976B8DB7CED47FEE770832215C35A01239CD2D7127B3FEFE62EBD334825B6A054539012AECAD8E9223F7B7382C058BFAC2
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:......Exif..II*.................Ducky.......K......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164360, 2020/02/13-01:07:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5cb1099b-45ab-8145-b06d-06dc64f6d51f" xmpMM:DocumentID="xmp.did:B01946B9A9AA11EA9393B9F2EBF1ADD6" xmpMM:InstanceID="xmp.iid:B01946B8A9AA11EA9393B9F2EBF1ADD6" xmp:CreatorTool="Adobe Photoshop CC 2018 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:c7734f1c-4ae8-be45-91de-c0dc62a9897e" stRef:documentID="adobe:docid:photoshop:68120add-6fd5-4548-b287-036e666dd256"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 268x149, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):1764
                                                                                                          Entropy (8bit):7.87695593879731
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:6730C3EF98E9A0AA93B5B1EE6DB3982E
                                                                                                          SHA1:1AF4E255CA5AAD2656A340FF4C7AC63FBF22A954
                                                                                                          SHA-256:040486005608BB3F902F2AAA603802B875BFEE1A732328F9B4FC1C2AF3C3767C
                                                                                                          SHA-512:D38E4407DE4AEF924310EC8C5B6875A021D1AEE277EC0C7ADD81885623972027D6A37546AF9570ADEF665C4079F2008AA1BFFFB8BC04023D0C56FFEDF7B73D17
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://hypertec.com/wp-content/uploads/2022/05/liqid.jpg
                                                                                                          Preview:RIFF....WEBPVP8 ....0+...*....>m6.I$".!";.X...en.|.T.,q...q<oc.]q.....t.....u...........=.?P..=.<..h>..g.........&.....Yy..7..........\8t......[...?..]...].4...$..,n.....7Z..X.k..b4..<.[H0WyfGm,6.&...NN..3.T...K.xB.n...,.....E..A3.'/l...L..EWn.fi..|.,C..>.w...p .}@....Rn..I..m.......I..)D...%...%A...f.J.^...u.o{.......Y...."."^......\...zt.$..,n.....7Z..X.jP.... ....,x)..2J...2....2Z.n.I....u..8.B.$...`..........q.d.m.r.4q0....W.Y_...@..j........F..:^...{..-:.!.o..%>....;...e..K....~......9.*...J<9.q..L../....K?p....\(.+.....<....*.9?..7O.6..;.]....8..n...fb.*$..a..T@..R.h../..\..Q..'.1.O......~@K0.1.$UXa........K{..z.....cr%.;.Z.~.-.........._.....Gak...... ~..vB..m|.F.IC}../^v.k.'.8.k.F......v.$~..`..!.^..*...R..iEO..#...KlR.D|.o..i)......}8......6m.--......W.q}.,...Y...!...*..|y.3.............k.U.9..K..?..&,..y.].'.E;..PK[jS....M.....xn.S.|<O*.R.w.x......{T./...OS.V.u.N.',...y.U...~.O.U%j..._!.u........40.,'.....}\.*.P[..`..y..$Y.......
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):1530
                                                                                                          Entropy (8bit):4.9444324660296175
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:95BD9B340AD6826BEFF005E5DF32BD77
                                                                                                          SHA1:FDB64D88E53C9279EA62B5ACBCF86641C52D63F2
                                                                                                          SHA-256:F2C809F77B19DF64EC8270272AC29CE3D84D242A663E589825A9E4F57B8A5461
                                                                                                          SHA-512:FAA3DFDE6D5938457B56B501C6028F0E7320225059538ECECC345D7C7C651E687F768C78BE84D8676313FD9F5B56DC663F44C9B7083A3262F031E231402796C5
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://hypertec.com/wp-content/plugins/duracelltomi-google-tag-manager/js/gtm4wp-form-move-tracker.js
                                                                                                          Preview:document.addEventListener("focusin", function(event) {...const elem = event && event.target && event.target.closest && event.target.closest("input,select,textarea,button,meter,progress");...if ( elem ) {....window[ gtm4wp_datalayer_name ].push({.....'event' : 'gtm4wp.formElementEnter',.......'inputID' : elem.getAttribute("id") || "(no input ID)",.....'inputName' : elem.getAttribute("name") || "(no input name)",.....'inputClass': elem.getAttribute("class") || "(no input class)",.......'formID' : (elem.form && elem.form.getAttribute("id")) || "(no form ID)",.....'formName' : (elem.form && elem.form.getAttribute("name")) || "(no form name)",.....'formClass': (elem.form && elem.form.getAttribute("class")) || "(no form class)"....});...}..}, false);....document.addEventListener("focusout", function(event) {...const elem = event && event.target && event.target.closest && event.target.closest("input,select,textarea,button,meter,progress");...if ( elem ) {....window[ gtm4wp_datalayer_na
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (64288)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):414606
                                                                                                          Entropy (8bit):5.374690549678431
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:F13139E725165B4411DB48787D7CA573
                                                                                                          SHA1:8246E38380F6499A421214EFC1E8F56F5A6A0828
                                                                                                          SHA-256:33052D73F2F15DC9DDCF10AAF4E397921E587329D6CB27B86C733F7341229EBB
                                                                                                          SHA-512:DF33125123BF739B33B713D02619C2409331F0E77D99B7DE332777798C545B74F6734E91DD620CD1F8FE7BF7390EE97A22A418D3963D5E5897E300408C77862B
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://hypertec.com/wp-content/plugins/revslider/public/assets/js/rs6.min.js
                                                                                                          Preview:/*!.. - Slider Revolution JavaScript Plugin -............................xXXXXX................................... xXXXXX..xXXXXX..xXXXXX............................xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX...................,xXXXXX..xXXXXX..xXXXXX..xXXXXX...................,xXXXXX..xXXXXX..xXXXXX..xXXXXX...................,xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX...............................xxxxxxxxxxxxxxxxxxx...............................xxxxxxxxxxxxxxxxxxx...............................xxxxxxxxxxxxxxxxxxx.............. DATE: 2023-03-15..@author: Krisztian Horvath, ThemePunch OHG...INTRODUCING GIT.UPDATES AND DOCS AT:.https://www.themepunch.com/support-center..GET LICENSE AT:.https://www.themepunch.com/links/sli
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 268x120, components 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):38213
                                                                                                          Entropy (8bit):7.977414433561543
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:A80C7C332033C57F05CBC4433DA1A378
                                                                                                          SHA1:8EC8927EDE5892E4A57BB2CA3ADD022F9CFFA377
                                                                                                          SHA-256:54BDCEF2120194A0EEEB8B444734F9EE22EE57B9BC9335D3E58950F2681DE7BE
                                                                                                          SHA-512:39B05366D373D7B00CD821C66CBAC4B910BD0E12BD9F29DF78E24A0E9540B2C5DC086AE777F90FD949D8914E51DF40707584AF8F8F87BDDD858F5397F850D442
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:......Exif..II*.................Ducky.......d.....~http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be90, 2021/12/15-21:25:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:67606b5f-cc5c-e045-b378-7e79acafe8a2" xmpMM:DocumentID="xmp.did:0AE8F6A6B5BA11ECA137C0A4CBD5BA07" xmpMM:InstanceID="xmp.iid:0AE8F6A5B5BA11ECA137C0A4CBD5BA07" xmp:CreatorTool="Adobe Photoshop 22.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:d2e2fb81-a751-4c4c-85f7-dc9a006435fd" stRef:documentID="xmp.did:67606b5f-cc5c-e045-b378-7e79acafe8a2"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..............................................
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (30058)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):30277
                                                                                                          Entropy (8bit):5.024903752741656
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:2AE5BCD561FEBE991418D46831BC909B
                                                                                                          SHA1:B33A2D17E39F1982B2F080D89556896E413999D5
                                                                                                          SHA-256:BF88C38DA3D1094059CF4CDB8FBFF85A341F42CE7AD636DE646D9CAC29C8545E
                                                                                                          SHA-512:EE8087EC1115159528939DBDFA662EBC89ABB45429C5B1766A3CA96CA7C0CDA17BF9C4AB917891D84E66AED06C20CEA0FF30ADC0403D9622B5F17161D18510B9
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://hypertec.com/wp-content/plugins/js_composer_theme/assets/lib/flexslider/jquery.flexslider.min.js
                                                                                                          Preview:/*!. * WPBakery Page Builder v6.0.0 (https://wpbakery.com). * Copyright 2011-2023 Michael M, WPBakery. * License: Commercial. More details: http://go.wpbakery.com/licensing. */..// jscs:disable.// jshint ignore: start..!function($){var focused=!0;$.flexslider=function(el,options){var watchedEventClearTimer,slider=$(el),namespace=(void 0===options.rtl&&"rtl"==$("html").attr("dir")&&(options.rtl=!0),slider.vars=$.extend({},$.flexslider.defaults,options),slider.vars.namespace),msGesture=window.navigator&&window.navigator.msPointerEnabled&&window.MSGesture,touch=("ontouchstart"in window||msGesture||window.DocumentTouch&&document instanceof DocumentTouch)&&slider.vars.touch,eventType="click touchend MSPointerUp keyup",watchedEvent="",vertical="vertical"===slider.vars.direction,reverse=slider.vars.reverse,carousel=0<slider.vars.itemWidth,fade="fade"===slider.vars.animation,asNav=""!==slider.vars.asNavFor,methods={};$.data(el,"flexslider",slider),methods={init:function(){slider.animating=!1,s
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (65447)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):89815
                                                                                                          Entropy (8bit):5.290946727189629
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:0E850A69BC7FD0ACC2E92CE6EEE87959
                                                                                                          SHA1:8BE6D9E7F7A61CCF0B8EAC8A8144D770B608A19C
                                                                                                          SHA-256:AFACCE23CB4FEAAAEF37997F8439819D8F827DF4951F3FF02704C9F16FB7F53A
                                                                                                          SHA-512:0F8A4FB2EA15A93290778A55C701208C9245193D8C910F47F26BB245B0A3F6D6D91427A1857F98C3632BC3FEEC5C0B83517B46C1FA1817BC3BB33B5CCB9A11E3
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://hypertec.com/wp-includes/js/jquery/jquery.min.js
                                                                                                          Preview:/*! jQuery v3.6.4 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Object),v={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 268x120, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):2666
                                                                                                          Entropy (8bit):7.915575881004397
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:72A1B99E7594B5F417854B3A184E56DC
                                                                                                          SHA1:89D14016B3B2694AA32C8EEDA917A0C86D2A5858
                                                                                                          SHA-256:622240BD6017D16E5FB00CB3E89DF59F590A3BBCC74ECC60955BF6A23ECD8EBF
                                                                                                          SHA-512:333BE83F9B642E16FF458802A088571F7F281705265E4C9C246C829CC7257ECFB9F2D18B9489FA9C7710D16A7BFC29B59457E174A4C8133BE059CF2A93388207
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://hypertec.com/wp-content/uploads/2023/05/slider_orionhf_x410r-g6_thmb.jpg
                                                                                                          Preview:RIFFb...WEBPVP8 V...p1...*..x.>m6.H$#".....p..e....=t...g..KQ..y...7y7;./E.....>.c...9O..j...U.o.=..Z},}.~.{'...?"{9Pk.^D.H9....v%.......y..>?..iy..?...$..M..............r2h..s..{w...v.J.../.?.d....{.F.h$.._..9....!U..J(.A......{2.q..^..../5....3T~.[.Ev.@9.K.......|A.$k..?m........X.I.<...^.....~~.p..q....Z..h..;.M.YX....5..^..fs.D(.)t.k..@...4.k.....1@B.....qu..A......^H..$.w...1.997.'..B....%..8M.O..(.....6p8p.o.z..>z.g.Q.......Y.R.....*.W.PW3.....D.......{.../lL.../..&5E..hG.w.b.6.:=a../.N.u...(.`^C*.......W....@.O....."....J.N.7......]+M.....y.z.0....L.Z......k.g......r.....9:...B..3.@.Bn.c.....[.d.fG.bq5.X<...m.{...T.....m.[.7...........V..,..o.}.E<......q.P.....Ho.G.P....)...W...~...#k8..J.y..&.c..9.k....W..y$..>Q...x..%.o.m.P.............~.v4... ....pv1.$y..w}....1Z.......q...A.............mt.1....9T.r.e..?>.K..12...F.4...0.....S...p.. .7....L..:..W......9H2.7....}...d.u...1.J.u...~4a.h.\..@...fkJ..B..zm....7y.B..[.9.=Q,.Y..1..?B.S0
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 268x149, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):2380
                                                                                                          Entropy (8bit):7.898939395004114
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:B7BC487CD91B21568B5FEB20A4827DC3
                                                                                                          SHA1:584F6566F82F92DB7F25D976C8FEDA9FFD79E5D1
                                                                                                          SHA-256:0C0E3745A60B13204A2340991F33DD2428AC2027B32733F089129C04143A2041
                                                                                                          SHA-512:BF37A4AC0E0FB5FEA9CA0C59B1FC437A99528CC35D1593FC35ADC29AF04D44354CB6AA77FC4ACBBDE27C0F050979E703F6120CBB9AD42FADBF6E2BD7CC12EDD9
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://hypertec.com/wp-content/uploads/2020/11/cisco_logo.jpg
                                                                                                          Preview:RIFFD...WEBPVP8 8....3...*....>m4.H."..#.i....M..& j....$(.?.?.}.._......t3~................s...#.o....0....^.....{........{..`..G......]O.../...m=..../y7..n...S.......i.....Y..DDDDDDDDDDDDDDDDCj.C....>...UV.`.f..xf..~...xcK.A.:x$.xf.q.cH....L...ffL.HA.2%.......#.5mI.R......y....{.D-`......p..a`.mv.gn....^..e1.~...X..........b)L.......a.y...G...t...*u.)|..1.|.~.-FUr*xy.33....&m.W.....(.n..q.}U........!.A...............K@..K..^....E../D.En..)@...w.."s......j..-...8...l....bmg.....4.W1.s.#....6%.m...QP...a7B..s..j......)v..I.....g4.b.......Fe.U..7..W.z..,.m.W(.L.../...l ..N=9..i..,.g5........3z.m1..u.......a+.B._v(.YV..6Q.....U.0..e.....`...H..W..b~..*.y.m\.`....;...v...w...7.h.i.E.X.,K3.[...r.]...H....F..IMF.e#..e.$ea/C..`...Q.76~:.9....F.].........S`.'.*.-=..e..qO....m...R......B..m@..F'.x....:X$*.X.0.t.....D.B>.n^.J..z....&l).XL ....".0...>B...v.,....L.H..6..:`*.3jw.....I.;..`...u:z....8.v...[...5U)..o.......kR.....<..LoP.....(...
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 268x149, components 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):12830
                                                                                                          Entropy (8bit):7.894203169515156
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:95C392E49630D2CA8955B9E2BFC21831
                                                                                                          SHA1:52CCB5D831B9FFB1BD13B4D99D4221DEB2327994
                                                                                                          SHA-256:962A5A542EEF0DA3D21E3D41C7C7A42EE27DB8C9EF7BBE053DED88B8312653DB
                                                                                                          SHA-512:821E3CCD8EF759CFE22E30F3A91AF9D379662F0CCC85DE073D6DDF7EE865F79FC554B6B9DB745D53C2E041111D90A39933C0056E0A031729223B1DD7B9A28DC5
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:9695aa46-b783-a44b-8553-88200c496962" xmpMM:DocumentID="xmp.did:9A17268CBE5211EBB926ED660810AADC" xmpMM:InstanceID="xmp.iid:9A17268BBE5211EBB926ED660810AADC" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:e027be14-b106-cb4a-b2eb-2d069ebb63c1" stRef:documentID="adobe:docid:photoshop:d94d8c83-f84d-194e-ae73-1a44ab3cd645"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 268x149, components 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6978
                                                                                                          Entropy (8bit):7.560172759593782
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:BD62BBAA977F4CB2B4A2B1689C890111
                                                                                                          SHA1:00FB01ED682AB1B749153837509385D47527A4D0
                                                                                                          SHA-256:C6477B86DF3BC92F8396DC130F092733F72CD0744BF2EE816F4D3CB67428D7E8
                                                                                                          SHA-512:14AF8A5C2D7A0022BF42A8B6E9CF764792D9EB7BD1F68DDDB464FD0E240D5A9076718CD31FB32FC1480620C7D38D63A90731F48065263393C62EAD0B1AABA1A0
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:9695aa46-b783-a44b-8553-88200c496962" xmpMM:DocumentID="xmp.did:36F4565A1BD211ECBAF8C8BE955F7174" xmpMM:InstanceID="xmp.iid:36F456591BD211ECBAF8C8BE955F7174" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:25fa4747-1e1a-6142-9db2-fcd1ac32b368" stRef:documentID="adobe:docid:photoshop:d94d8c83-f84d-194e-ae73-1a44ab3cd645"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..............................
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 268x120, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):4754
                                                                                                          Entropy (8bit):7.958399796959606
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:486D6171B5D5EF50AD502F2B62C36458
                                                                                                          SHA1:4E745010E76187EABAE6F18FE00CD204F543316C
                                                                                                          SHA-256:86019FAB28FB90847A4B667F563938EA3AD417BBED92F6E767E5721B3924E88B
                                                                                                          SHA-512:0F613A982332A4A0347452FD7247B696B364E9D7B6E278B271DAF5EA713F4FCB41D462ECB51ACA7ADC4BF154EA8DAF3A46346ED95C29F563A2A977D6BD543C67
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://hypertec.com/wp-content/uploads/2023/06/slider_trident_g6_thmb.jpg
                                                                                                          Preview:RIFF....WEBPVP8 ~....C...*..x.>m2.G.#"!'..p...cn.@.S.a.3{.Y...9..3....>c<......|....{.3A7...x..~'...g|..5..>...............>......]..o...=.?..h.........t>.........._K....?m?.{.~...0....A....K.3.....hj.hV-rU.a.<.4<X.y...^F'g......[..`.-H[/..A.Ii.5....r...../.+..V.i.J......_..l.PL....X+.f....V...tMVG.#G.H.?L.[......-...1N.....d.5.^=.v.p..l/.J...4.....'..$...w...N.....k..Na.....NX.+.s.A.|_..:`...HSi...g........fc...w...pcF)...Ak.j.m.W.2..o..h3Lq....j.R..}.3.......72.Rg.....G...E....{N....(.y.....2;NAl.V..'..22^k.!M...6Y1VHf~3a..4...me......gju..f>..DA}...8.`..../.G...&}.U..YQ^.)&......\.y8....Y...B.N.......~..%S.L..N.?Zlb..I!...&~....8.$.6...F.T*.d..c.I...3F...L#VP. >...?.,..0c.s86S..(...e......... .i.....i$..c.&.<...Q.e.b.O.....C./X..;...j.....-Ar..D..}..O%..x..c.X..|..]~...a. I...^n.f. ..f..w....2Z....=...+.4.@..fP.G!..uF.^r...z..R....&....<..2r...yVI...>3*g@....>..........v.13.....[.).]..H......T}.N..lXa#....N...D.....0*..=>.#......#B.V.[.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (3224)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):3402
                                                                                                          Entropy (8bit):5.034886141273655
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:C4A1336D5ABC0F160D866481F99B1717
                                                                                                          SHA1:4498359374276A34A59AB798D667DA38FD17A439
                                                                                                          SHA-256:809EC973A018B6BF8AC18E74BFFFC3D25182E6F44DF00128D531CF3E07570EE6
                                                                                                          SHA-512:31C55FAF7CB9DE0A8F517CB4732720FAC5428268CE2022C875F9F0F36120E3EC5056B1AEBF2F61FB6D603B4EACBD65BE114C61FC6DB6E11D0C1C0BAA039FF4AB
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://hypertec.com/wp-includes/js/jquery/ui/mouse.min.js
                                                                                                          Preview:/*!. * jQuery UI Mouse 1.13.2. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery","./core"],e):e(jQuery)}(function(o){"use strict";var n=!1;return o(document).on("mouseup",function(){n=!1}),o.widget("ui.mouse",{version:"1.13.2",options:{cancel:"input, textarea, button, select, option",distance:1,delay:0},_mouseInit:function(){var t=this;this.element.on("mousedown."+this.widgetName,function(e){return t._mouseDown(e)}).on("click."+this.widgetName,function(e){if(!0===o.data(e.target,t.widgetName+".preventClickEvent"))return o.removeData(e.target,t.widgetName+".preventClickEvent"),e.stopImmediatePropagation(),!1}),this.started=!1},_mouseDestroy:function(){this.element.off("."+this.widgetName),this._mouseMoveDelegate&&this.document.off("mousemove."+this.widgetName,this._mouseMoveDelegate).off("mouseup."+this.widgetNa
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (2271)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):108425
                                                                                                          Entropy (8bit):5.554525351608209
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:4DA35CD501AE08F580DF9C97E6F49220
                                                                                                          SHA1:B4B0D589C9E5F0B71BCE2D53EE06877DE9E13153
                                                                                                          SHA-256:0E435C16B1B643EFC350B7DC4A4EB5F891694F9974044974905DBD8487DFD7C0
                                                                                                          SHA-512:4438056343E5574557961F075AD9715BAC1CC8BF88938071638B2838A42CE81ACFE612556D17E4A33D1AA878C0F0456605AD3C72A67C0C886AA5721AEB5DF06B
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://www.googletagmanager.com/gtm.js?id=GTM-KD79HQ6
                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"}],. "tags":[{"function":"__paused","vtp_originalTagType":"html","tag_id":3}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ .]..........};.../*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var ca,ea=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},fa=function(a){var b="undefined"!=typeof Symbol&&S
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 268x149, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):3336
                                                                                                          Entropy (8bit):7.928304021655584
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:D38CFE042CFCA7804A7136133329C00F
                                                                                                          SHA1:C2DD2C3BF3823AC4523FFF095CEEED182A6D9E16
                                                                                                          SHA-256:EABBFA59B74E4F9E69C23AA784617256CA9A9DB02F80EECEB4F6F356CDDE4BFA
                                                                                                          SHA-512:ECD58587A249415CC28AE71FB17E7652EA4EA733EAB3FCF57C469221772F3298E2FBAFF690B7AE6E0749CAC0D23DFF7FFA5B7FED96E1908BD47EDA1C955D250C
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://hypertec.com/wp-content/uploads/2021/10/smart_iops_logo.jpg
                                                                                                          Preview:RIFF....WEBPVP8 .....@...*....>m6.H.".!$.Y....cn.u.....\o/..W~....'.4......<...~o...D.........g.....s...................`...}.e................(./...................z..1......G...}..K........p...?.z.......>........=....@.UUUUUUUUUU,.+..l...............:.2w..Qqcj.........Qp.S...,..........H.....k...../m......iD/.J..3%...P:OyB+./...$.....s....:..R.......>."...t..6.y}/||.8.bT`xX.z:....,.}..A.;........./Kf^...X.....i%...... ...y.8.B...i_j..:[.2`..&......\.UUm.......AE...Q...X..+wE(JC..#..0.z.W..XfffffffgK3333333333........L....pz..b...wH...M..g'..k.UT.3..9...(u.X../...g..0DB...&....g5ul.Y(c..-.......!.Rg.H....L..t%.w%.]...z.mW.....K.M....4{.F..M.}.$.J...T..d&.N'z..n.8.....<%7...d:...v^.e...4.4C8a.R.{..V......O..W.F......u..G....vt.Q.....17xx.9i..}.....|..;i@`.Sk....;ab..4+RL.=}...8.....3..5$A...iT.._'[.Q.o..K.N.6...H.".m.X...<C6.:.S..-?..W..0.....inW,.... ...4.x.......2.$..,&.o..,..w..Av..a*.....".Y.}W4..[.9.._...|<f...0..R]...d......Ng....d%..m..
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Web Open Font Format, TrueType, length 7536, version 1.0
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):7536
                                                                                                          Entropy (8bit):7.911731253324186
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:04EB8FC57F27498E5AE37523E3BFB2C7
                                                                                                          SHA1:D942AE11706C3F7E511E3C49B0E4574D7AD199C4
                                                                                                          SHA-256:F7B9C3065E55FA3B9E320093612E7B30DCB14355A44EC461247B495A3E729686
                                                                                                          SHA-512:FA6508C8A1A822794036174B0B9DBC6E91B5AFC1FD340381B868EDE6D928DD0F3E66B5A91308D2C0C4C4C64B27DAB7761A904C0B6E6B3C0E3E736E5D6342F365
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://hypertec.com/wp-content/plugins/revslider/public/assets/fonts/revicons/revicons.woff?5510888
                                                                                                          Preview:wOFF.......p................................OS/2...D...D...V>(H.cmap.......f.......&cvt ................fpgm..............x;gasp................glyf...........j.!T.head...$...6...6.j=.hhea...\... ...$....hmtx...|..._....|c..loca.......Z...Z...maxp...8... ... .[.|name...X.........+!post.......;...!..O.prep.......V...V....x.c`d..8.......i...C..f|.`..............08.`xa...?.!.9.a.P..$...f.Cx.c```f.`..F.......|... -. ..aa`x........./L^..........PT.......@Q+...............,..j2.`d..>...Y..u..x.c`@.F.F.A..@......x..U.v.V..<dp.:d.....8P..).0i*.v!........t..>.k.B.V....}=$.t..,..G[g.:.F.#*}..k......=.J.I\.u/....q]..OI...$Jj..P..X.*Y'X'.. VOU.g.....eID.D...&I..'..g..%I %.....PB5..R.L....q.@.F..uXT.C.'.5...F*W9....F..../{..:....1.x.~.*.....?vJN...Tq.V..0._..L*.@..bE....t..1=t:..J.F....(....(...........ST.]q..@f.\J.lt.D..&R...N5.....G.......\..<U2.z..3;{q1.n'..p...2ovv.C.W.....L..G..b~>B.Pj~"N$.FX...qW B.1.....S.9tE..f].1....J.a=....~..N$+.gQ..H..c.u..gPK...;2.C.".....3.a.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 480x720, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):24172
                                                                                                          Entropy (8bit):7.990139216283787
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:
                                                                                                          MD5:3802FD88FB180761EB6ABF032E47FD7C
                                                                                                          SHA1:916DB274706BAA133F40DE21C199DE8565FCA9E6
                                                                                                          SHA-256:C1825454F0277E984BEFD27D515A2A88AE13EB831366DF01F7494274376085E1
                                                                                                          SHA-512:76A13BDE352264373089DDD26CD9222FD8367C947374E054C7C59B833105B904B49E87CF0A6B609C2C3DE349EA30475F551D1D173C43EFF593342D17048A2E74
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://hypertec.com/wp-content/uploads/2022/04/slider_service_providers_solution_bg_mobile.jpg
                                                                                                          Preview:RIFFd^..WEBPVP8 X^......*....>m4.H."..#q.q...en..8G."...T.cQ..Yc.xL:...... .G.;I.O..d>....O.....z..n.S.......X/K_.@?.zaz..f.S......S........G.?.............r.r...........?4......._N...:..O......}.......I.F...7...?....Z....*...W.0..DU.L:".:a..y.....tE^t.*...W.0..DU.L:".:a..y.....tE^t.*...W.0..DU.L:".:a..y.....tE^t.*...W.0..DU.L:".:a..y.....tE^t.*...W.0..DU.L:".:a..y.....tE^t.*...W.0..DU.L:".:a..y.....tE^t.*...W.0..DU.L:".:a..y.....tE^t.*...W.0..DU.L:".:a..y..L..H8.U.L:".:j..p.....@vJ....d.........B-.>'9.^.bF...>>..ZU..>.....Wg....n......-..O?.....&{k.#.N...[....v.=,P.<.t.HT....}..y..jD....!..Gi."j...3-.d\#[.Z.{..w.......(./..._...knv.......w\N?...+..,.9..".z....z.fM.':...%`v%.t..%a.hQ.....G2..+W.@.;u..I..a6d..7..Q^...D.8H..F..h%. ..aZ5d....8...hMw....../.y.&\...._...o#86.>r..X. ....7*......(..V.).%.C-.......Y.~..%%....ytl..........W...J.p.f...6b.qD..@.I....].s...o.N......g.R.}.....Hw..^..9./.4d...t.....
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):70
                                                                                                          Entropy (8bit):4.479881418282092
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:C0DDCC7CC2D334254808AE1D918F9EE7
                                                                                                          SHA1:6EA24D025387CE247FA530F14778EF7ADA4683D5
                                                                                                          SHA-256:67EBF650147A9122E94FF1B25A78A82E903B92B877821C1479DE69F00F59D429
                                                                                                          SHA-512:73AF7C69EA68717A77638A0ACF15ADE570873FBA98FE1FC0FBD0C246B960AAC1E66406323E758CE7320DA6A11AB3487992E6CF5F160B96215FC278E6A288A138
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://hypertec.com/wp-content/uploads/flags/emflag.png
                                                                                                          Preview:.PNG........IHDR....................IDAT..c...?........4....IEND.B`.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x600, components 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):67419
                                                                                                          Entropy (8bit):7.9414998068046865
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:8E6917059750810B082D1490B3061FC2
                                                                                                          SHA1:69E1731D4962EBE8AC21FD4CAA45C53E10F038CE
                                                                                                          SHA-256:B364DB108919B49439C388FAB015212CF2DD65527E823038F579F52C1600EA22
                                                                                                          SHA-512:55FB71F1201F120FBAEDAAFA8E0AE59BB5671FC0D0582CF7872E9CCC0069BD6A66C58071EEB62E00208B7F083EFB4ED2F4CC7774A1B36161F68909ED564BF959
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:......Exif..II*.................Ducky.......U.....zhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.9ccc4de93, 2022/03/14-14:07:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:CE909B95150B11E98F3EFEBAF35C0456" xmpMM:DocumentID="xmp.did:B659E0A4EB1F11EC9A2BD78468F3B8F9" xmpMM:InstanceID="xmp.iid:B659E0A3EB1F11EC9A2BD78468F3B8F9" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:f0bf4547-2bde-0947-ab73-3ad694a49ef8" stRef:documentID="xmp.did:CE909B95150B11E98F3EFEBAF35C0456"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..................................................
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 268x149, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):2482
                                                                                                          Entropy (8bit):7.928053008503255
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:C3E4FC90B3A1711F618E87B3FC81B0A2
                                                                                                          SHA1:A7E4C084C57C137A5029EB53F21C5D38ACC872E2
                                                                                                          SHA-256:0E325377FD448E0AB63CAD2367F14B0F0CB773279346CFF120E0D6DB1FC2C2F7
                                                                                                          SHA-512:ED19CDA9E3DA55661B22C6778E92D17BCBCADE677EF22176882B4F1B091B723F2B95D7E5C58A338E8E3E8EEB9C18DD47C65C91D76F6521E9CDE1FBAE063E7F90
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://hypertec.com/wp-content/uploads/2019/03/dell.jpg
                                                                                                          Preview:RIFF....WEBPVP8 .....0...*....>m6.H.#".$3.h...M..h!..._j.@.>n.....=iuS..U<....w..Q_...{...~..............._..l\..._...^...?.....T/..D....[.........2.a.#...".O.:T2.7.i..v...zP...z.....w.F.c....|a.L5&.G.Z..3%.I...Z.Cr..:.v../... g..E...:...PN..<Ac<.'t..x......W.5.].p.X......B~..6M..a.UKV..../?..D....|...9@J`+"..D@[..%;..8(...#.9.z.....:]%...a.....B.rGG../..|u..c.6.m.b.......F*bF?*.JOj..........=..O....~...z(S\....G9...;....s....\.....hj]>...(...pz.`....#..D~....a...zZ...}.4f....{.R.$.7.u.?..P:L...S>....=.e..EH[f..Q.q.YO....)\#r..;`......,1..uG....I0.....".vf.i..EM..s."..........b.&.<._..#..W..6tl..V..z..+.....e..Y//L........echr.R.....D.T.d=(.F.O}......%...?.pU\K'.L .N...w.........YI6&.n..q........e...I.n..og..r....O..fK...7.,.q.!@...$8,..C}..(-......YT.D..~~J.Nt...n,u5.2....^C.r.....PN....P ....O.........#...Po..f..SG+.....c.-.*Zp.....,..V....\..".Q...t....eG.Rdo. ..}.......x...G:......K.S..h=..`y.R.6....+y...=.R.L..i.7...3.j%.$)E.0O
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):64
                                                                                                          Entropy (8bit):4.590421884241179
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:EAB794D6F5AFDEB9AEDA55DE5855F91E
                                                                                                          SHA1:34A6490BD6B8B62476643DC1A1C5FE99B70D319C
                                                                                                          SHA-256:255CFD089E1D3919D1E034BD316D1FF4A29B6A0DB65F18F5C463DDE1CBFE8808
                                                                                                          SHA-512:6E5F19518A465E122D5A5A6343AAEE58D42705B7878D2BE12A05AE91EA66A8C789BE1C6BD4FF4E4AD87986B328E960E16865F7710BC32363147FA92E42FC7B30
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTA0LjAuNTExMi4xMDISLAkRjUY5WcxtTRIFDXrhT-ASBQ2cTkrQEgUNg6hbPRIFDULSFsASBQ2H-cap?alt=proto
                                                                                                          Preview:Ci0KBw164U/gGgAKBw2cTkrQGgAKBw2DqFs9GgAKBw1C0hbAGgAKBw2H+capGgA=
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 268x149, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):2120
                                                                                                          Entropy (8bit):7.905886012030136
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:62E75912EE1D60D93781BF295712A2F6
                                                                                                          SHA1:5BBDC8F55A0685A0C2ADBFC1851527EA9A7D2E1F
                                                                                                          SHA-256:9EA688F73267C30CD1BE7EBC5D482713AD5FDC9656E37E796CD893C95A3FD90D
                                                                                                          SHA-512:0DE1E4917860F0F468E39856D79A237DDD4397473BFD1629919729B30500D4BBA84DC8CC7974F019D1EF816825B4F2067E2F97B0404362BB208AF6ABE73938B2
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://hypertec.com/wp-content/uploads/2021/05/qumulo_logo.jpg
                                                                                                          Preview:RIFF@...WEBPVP8 4....0...*....>m6.H.#".$.H....gn.v...{.r.?..j.'r..._.=.>b.V}R. ;.?ez.=.?i=8}....T?.v.....S.m...?.<..Y..|..~K.../..C8..v.../...9....?..p.._Lo^?.~...C8..pd...y...%..H..j.yP....U...y.|...~.k...".n.r....W;.D.h........>.......1w.....v..r..B.x'u...2..[D...B.{..40./..........e...%...1-[y;U?..........@I.C....{.b...1_...b...2.v]35F...%'%..z...B....y.......G.........NaZ.a"y.Vi8.....W.j...^=..{Ux...h....4.../n......|.}...\........d............l.0.....Q .%.....dCJ.:...796.?H....C.5B..E...u.1.:....*........?.q..(.#.>.a/k+.1&./............K.'K..N..v....7.KlZT.]......Xy.q........k.7.....2.xmc..c..^P.+H..7.../......6.......$.K...@<.R.&.V.....Z#>...H...P.h......./..z....'...L.NM.4...U..SR...P....LuA%..5i....$6y..z...di....p....5....R$.S.|.v..j.Xn..O.|4.....vL.|f....X.....U.....#.>..+-.X...(..%U..$...G./.F...J.S...`Fw........n..L......P..x..`.....5&........n.....O.1.n8Fau.._....!.....D.{..p3t.~.S.J..M......T...~<Bw}3].1...g....;!....};.R.D.L;.wP..
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 268x149, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):2932
                                                                                                          Entropy (8bit):7.927992349037164
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:922F6F9FE4AFC2CD17A0BB785A3C8E97
                                                                                                          SHA1:DF8C14D976C94EA3FBCEDF6A7659D45F32CA6F29
                                                                                                          SHA-256:4D74A272EAC241822A3E09E39908A5D26E0407E3224A5680991C1DD07AE891E2
                                                                                                          SHA-512:C7A8170C2860295BBDBCF8E712885F517F5F902F64438B75AF4C9DFDA7AF0D06344AB0221EA706FAC38C347A46198EDAABF5D16225D8B3249F17FC1076FAE827
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://hypertec.com/wp-content/uploads/2021/11/maxon.jpg
                                                                                                          Preview:RIFFl...WEBPVP8 `...0=...*....>m4.H$".!%4.0...en.s..0.....6.?c..;]|x....o._P.`.._...y..f...n.C.C...GQ....G..../.G..e...l.k....a..=....?u?1.o...>.x.~'.....G._n.....o.~4.i..?S?.....P......>............po...?..x.........vLgPC...%....(.]..W....$..*.<K.!..=...3....:....].P.........#M....b...q.|*,.i*...S..S..@..q.."]A.....|.....V.7....V..~..%Z..%......I..vn...eo 8D....J;-.........F...-.0/.6-C...R..4Z.rW..D.'2 ...+{......g\..h.{VA..bN.8l.|K.N._n:fd...e.)..+A..*....%.._..pJI[..Z........b....vu\H.2bEA..*...... .......b.......nS.$..e.jG3`..-]v.b...<(?....K...#...&.|."s..`.P."6.M..V...gd...`.....+.&. ...F...*...\...Y..N.Jq....s.....-..rlbI..{.*A?..J.....c...Cw.....#_..5..]d......o.WH...........n$>.H.1.d\.....w...*m.-e.......R.8#..`..R.,..p.......daI..t...s|y=q..k......$m.........<..f.N-..d8.P.D.+.E.!ZYBzb.2...h..yk..F)....M.?H.2oRx.|..l.20.r..y.....Xy..l...JQ>.I.....O....A.fxW....w..m........;..9..Z..\y....g1...o.(.oJ^..*.~v?V/.t..\..#M......S..@.j..5e$
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 300 x 200, 1-bit grayscale, non-interlaced
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):122
                                                                                                          Entropy (8bit):5.082412377015247
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:86C58B484B48EAC285E131E8B55D2CE7
                                                                                                          SHA1:3D3EE4C137A6F36E5FBEE31E21A4D08F2C38D20E
                                                                                                          SHA-256:9603FFEB6772F1CF745E0097D5D6C046EAF16151E5BC521F20764BBA5DDB7713
                                                                                                          SHA-512:C664D3B397361CDD24AEDEF7A5DDB8B3BD6897830A9C38036BCF90C780C32369000736BC27351CC16818E9B675FB16A55528414995B712B6D5D78B223582F677
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://hypertec.com/wp-content/plugins/revslider/public/assets/assets/transparent.png
                                                                                                          Preview:.PNG........IHDR...,.........z.......tRNS.........3IDATx...1..... .......p3.XM.4M."M.4M.4M.4M.4M.4M....L$%......IEND.B`.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 70x70, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):1036
                                                                                                          Entropy (8bit):7.79735553499377
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:BEDE4806E716338AA6A81FAEACD73336
                                                                                                          SHA1:DFC59B1FECF938DDF3F629B7E8E41AE6325A5E07
                                                                                                          SHA-256:A7771655AF3624F7C7DA8C0D0919169D888C989874133AC75D168874D4652AD1
                                                                                                          SHA-512:04B26ECF24065E0E9743E50512249BE5C33862C211AEF80FE63963B3C77891333452BB1BA93C85C0D427FEB0BED690560F6CAC9381012FAFEB2F1B4AF81F941F
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://hypertec.com/wp-content/uploads/2021/04/intel_3rd-gen-xeon.jpg
                                                                                                          Preview:RIFF....WEBPVP8 .........*F.F.>m2.G$#"!'.[X...@...... .fy.....V.....*.....{R..d..MJp.....v<.....7....YOa^....h.b...'#...U...Vd..^.)n..n..;....2.e.p.d-...id.)9v.......m...l.mf,.....$.cP ....8..M.......&...[....+...?...4..@.m;a.9.....o.].%...|Kz..E..B....o...E`.m...(.yG.C.1.=......G.....\..~.......X...R...ogc7(G.rx...d.3......W.-..I.. R.vN.5.wz.....8.nC{....T..b?t..9;.w.[.P.Fz.t..{..MV...cQ$..6...\-...2.T*.....>1.S.......U......G}2.{..S..'.Z>.K.B..U....v.y.FX.'s.m..U...eb..p..X..X.{p...7.R......;...EY.._.....Um.....O...SS.E..S..9.M..Z..W.Rr...Vh....P\3..9..........5.(.+.b.............Q......m...s=..(K...tf.wS..&1..$.!........P.>....]... ..{k\..6..'..? ..{..O.?2.......jZ..X.[L..8....|....&..j....3......m..Z|#..h{.._(.df../.2../X.........^....*j..".....f....MB.#......ye%..}.CN...Rk[.....s..>...M.X.....BQVY..."\_.....d..0[....*....=,....~=%M........S$.O..8.....P.H..,;..'.*.d.B>./..Y....>.#~mQw.....%,.B.:K..t...z..V..uU.hx.._e....(%.&..mlF....
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):253
                                                                                                          Entropy (8bit):5.1043054123474665
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:8F502D6E321CC7C274C780E5EB8AD00A
                                                                                                          SHA1:70EAB2B2EF574F6440A636CD945599A86D5CD3A4
                                                                                                          SHA-256:F3CF50541ACCC970C85B5064DF9C53841AF17E67FF3E738E7D519544B2F6FD77
                                                                                                          SHA-512:BA1BE63B11AA7AED97572BD2466DFB1ECB06DA05C69BD428741DA6EEF4FA7784B80634F2ADCBC12F244E0674B08EB1D2280FA95BF1C782E6252EA099925E09BC
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://api.hubapi.com/hs-script-loader-public/v1/config/pixels-and-events/json?portalId=2577262
                                                                                                          Preview:{"pixels":{"ADWORDS":[{"pixelId":"978601929","limitedDataUseEnabled":false}],"FACEBOOK":[{"pixelId":"333556118335717","limitedDataUseEnabled":false}],"LINKEDIN":[{"pixelId":"2540801","limitedDataUseEnabled":false}]},"enhancedConversionEventSettings":[]}
                                                                                                          File type:CDFV2 Microsoft Outlook Message
                                                                                                          Entropy (8bit):6.7091907822863
                                                                                                          TrID:
                                                                                                          • Outlook Message (71009/1) 58.92%
                                                                                                          • Outlook Form Template (41509/1) 34.44%
                                                                                                          • Generic OLE2 / Multistream Compound File (8008/1) 6.64%
                                                                                                          File name:New Invoice Format.msg
                                                                                                          File size:153'600 bytes
                                                                                                          MD5:0f439bae28659ef58201833ac7ec7abd
                                                                                                          SHA1:9374b6fcf1432455a837db2f1e843bc432e95827
                                                                                                          SHA256:3c6b3d8c3e293de022838699d3c3953a2bb2242a8dee9058a92998c340d727a6
                                                                                                          SHA512:a35a45a7da2e0db9bd82c9012764d36dc90633431ff905f490e827ba7f15df09c80f314e3dcfe4c9a099d87b0d50bda2869365c06bffee44bac373da405c8593
                                                                                                          SSDEEP:3072:HJ+xjfGRdvDkKZxl7xl2O+M5D+M770Eo5oA5MOz0jNI:81fGvr5ZT9l2St377do5H5MOx
                                                                                                          TLSH:A9E33B2036FA4505F277AF364DF29497893ABD92AD25968F3191334F09B1A40DC72B3B
                                                                                                          File Content Preview:........................>.......................................................y...z..........................................................................................................................................................................
                                                                                                          Subject:New Invoice Format
                                                                                                          From:noreply@hypertec.com
                                                                                                          To:DEBRA.MOORE@CRA-ARC.GC.CA
                                                                                                          Cc:
                                                                                                          BCC:
                                                                                                          Date:Fri, 30 Jun 2023 04:19:33 +0200
                                                                                                          Communications:
                                                                                                          • ***ATTENTION*** This email originated from outside of the Government of Canada. Do not click links or open attachments unless you recognize the sender and believe the content is safe. For more information regarding reporting suspicious emails, please visit the KnowHow webpage: Suspicious emails - how to report<http://druid/KnowHow/sec-suseml-e.asp> Ce courriel provient de l'extrieur du Gouvernement du Canada. Ne cliquez pas sur les liens et nouvrez pas les pices jointes, moins de connatre l'expditeur et croire que le contenu est scuritaire. Pour de plus amples renseignements sur la faon de signaler les courriels suspects, veuillez consulter la page Web SavoirFaire: Courriels suspects Comment signaler<http://druid/savoirfaire/sec-suseml-f.asp> Dear Client, We would like to inform you of our new invoice format. Please see the attached notice. Best regards, Hypertec Group
                                                                                                          Attachments:
                                                                                                          • Hypertec_NewInvoiceFormatAnnouncement.pdf
                                                                                                          Key Value
                                                                                                          Receivedfrom WS-3225 (WS-3225.HYPERTEC-GROUP.com [10.2.16.229])
                                                                                                          15.1.2507.23 via Mailbox Transport; Thu, 29 Jun 2023 2220:18 -0400
                                                                                                          15.1.2507.23; Thu, 29 Jun 2023 2220:18 -0400
                                                                                                          15.1.2507.23 via Frontend Transport; Thu, 29 Jun 2023 2220:18 -0400
                                                                                                          Received-SPFPass (mail114.cra-arc.gc.ca: domain of
                                                                                                          x-record-text="v=spf1 ip467.231.150.15 ip4:67.231.159.87"
                                                                                                          Authentication-Resultsmail114.cra-arc.gc.ca; spf=Pass smtp.mailfrom=prvs=7545d639e2=noreply@hypertec.com; dkim=pass (signature verified) header.i=@hypertec.com; dmarc=pass (p=none dis=none) d=hypertec.com
                                                                                                          IronPort-SDR649e3bcf_aFyIbhvW9BFK7ZCpMfHfUC4S2A3yvzyPMAjrYRq8IevR7YT
                                                                                                          X-REMOTEHOSTmx0d-003ec501.pphosted.com
                                                                                                          X-fnHypertec_NewInvoiceFormatAnnouncement.pdf
                                                                                                          X-HATUntrustedExternalHosts
                                                                                                          X-OrgSubjectNew Invoice Format
                                                                                                          X-IPAS-Result=?us-ascii?q?A0EiAABNO55klw+W50NaGgEBAQEBAQEBAQEDAQEBARIBA?=
                                                                                                          IronPort-PHdrA9a23:tZvUPhTJC1C/sCMvdDvxXeBrqNpsomWUAWYlg6HPa5pwe6iut67vI
                                                                                                          IronPort-DataA9a23:xvOwWKMheyYd3MzvrR3QnMFynXyQoLVcMsEvi//fVlzoiWtkynNSj
                                                                                                          IronPort-HdrOrdrA9a23:XidcmKGBcB9K5d78pLqEMceALOsnbusQ8zAXPiFKOH5om6mj/f
                                                                                                          X-Talos-CUID=?us-ascii?q?9a23=3A6SJ+8WgKgKSf6+94y7ep6ouSuDJuSX/Dw1rPM0a?=
                                                                                                          X-Talos-MUID9a23:7ilK1AhvLWMrHT0GQMZP/MMpb/lk4qaWGWU2lIwtsfGmNgNMZT3Hg2Hi
                                                                                                          X-IronPort-Anti-Spam-Filteredtrue
                                                                                                          X-IronPort-AVE=Sophos;i="6.01,169,1684814400";
                                                                                                          DMARC-BLOCKNO
                                                                                                          by mail114.cra-arc.gc.ca with ESMTP/TLS/ECDHE-RSA-AES128-GCM-SHA256; 29 Jun 2023 2219:59 -0400
                                                                                                          for <DEBRA.MOORE@CRA-ARC.GC.CA>; Thu, 29 Jun 2023 2219:58 -0400 (EDT)
                                                                                                          DKIM-Signaturev=1; a=rsa-sha256; c=relaxed/relaxed; d=hypertec.com; h=
                                                                                                          mime-versionfrom:to:date:subject:content-type:message-id; s=
                                                                                                          Fri, 30 Jun 2023 0219:34 +0000 (UTC)
                                                                                                          MIME-Version1.0
                                                                                                          Fromnoreply@hypertec.com
                                                                                                          ToDEBRA.MOORE@CRA-ARC.GC.CA
                                                                                                          Date29 Jun 2023 22:19:33 -0400
                                                                                                          SubjectNew Invoice Format
                                                                                                          Content-Typemultipart/mixed;
                                                                                                          Message-ID<3rdtmcb5sc-1@m0188281.ppops.net>
                                                                                                          X-Proofpoint-ORIG-GUID4K7DCqXbUY_QD9MvSffU6EgVP5jJ0iXP
                                                                                                          X-Proofpoint-GUID4K7DCqXbUY_QD9MvSffU6EgVP5jJ0iXP
                                                                                                          X-Proofpoint-Virus-Versionvendor=baseguard
                                                                                                          engine=ICAP2.0.254,Aquarius:18.0.957,Hydra:6.0.591,FMLib:17.11.176.26
                                                                                                          X-Proofpoint-Spam-Detailsrule=outbound_notspam policy=outbound score=0 mlxscore=0 clxscore=1015
                                                                                                          Return-Pathprvs=7545d639e2=noreply@hypertec.com
                                                                                                          X-MS-Exchange-Organization-Network-Message-Id99200709-3fba-49ff-7374-08db79108c1d
                                                                                                          X-MSME-TIE1
                                                                                                          X-MS-Exchange-Organization-AuthSourceSD01CCMM3008.OMEGA.DCE-EIR.NET
                                                                                                          X-MS-Exchange-Organization-AuthAsAnonymous
                                                                                                          X-MS-Exchange-Transport-EndToEndLatency00:00:00.2834701
                                                                                                          X-MS-Exchange-Processed-By-BccFoldering15.01.2507.023
                                                                                                          dateFri, 30 Jun 2023 04:19:33 +0200

                                                                                                          Icon Hash:c4e1928eacb280a2