Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://trackpb.shipment.co/track?number=9405509105156566082731&c=E,1,DBoMgqZ5fmhGaWiVfnE2x39XqqFvNJjbCd3FMH_bTC_cweNwYMGYCc99RxA90TNlXdCAi5ZDgLEDIp7MAQaWVTaV6FoeZx6_fIHJSj0batcy&typo=1

Overview

General Information

Sample URL:https://trackpb.shipment.co/track?number=9405509105156566082731&c=E,1,DBoMgqZ5fmhGaWiVfnE2x39XqqFvNJjbCd3FMH_bTC_cweNwYMGYCc99RxA90TNlXdCAi5ZDgLEDIp7MAQaWVTaV6FoeZx6_fIHJSj0batcy&typo=1
Analysis ID:1416051

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 3100 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://trackpb.shipment.co/track?number=9405509105156566082731&c=E,1,DBoMgqZ5fmhGaWiVfnE2x39XqqFvNJjbCd3FMH_bTC_cweNwYMGYCc99RxA90TNlXdCAi5ZDgLEDIp7MAQaWVTaV6FoeZx6_fIHJSj0batcy&typo=1 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 3328 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=1912,i,16315146897435318970,9130802154180707256,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://trackpb.shipment.co/track?number=9405509105156566082731&c=E,1,DBoMgqZ5fmhGaWiVfnE2x39XqqFvNJjbCd3FMH_bTC_cweNwYMGYCc99RxA90TNlXdCAi5ZDgLEDIp7MAQaWVTaV6FoeZx6_fIHJSj0batcy&typo=1HTTP Parser: No favicon
Source: https://4873004.fls.doubleclick.net/activityi;dc_pre=CKKCmufIkoUDFaKIfwQdnLUJhQ;src=4873004;type=univerfl;cat=univfl;ord=1;num=5050165416028;npa=0;auiddc=393545037.1711478104;ps=1;pcor=542599131;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;gtm=45fe43p0z8890198976za201;gcd=13l3l3l3l1;dma=0;epver=2;~oref=https%3A%2F%2Fwww.pitneybowes.com%2Fus%2Fpackage-tracking-resources.html?HTTP Parser: No favicon
Source: https://s.company-target.com/s/sync?exc=lrHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.17:49760 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.190.132:443 -> 192.168.2.17:49761 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.17:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.17:49767 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.17:49768 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.17:49769 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.122.249
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.222.123
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.222.123
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.122.249
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.190.132
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.190.132
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.190.132
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.88
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.88
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.88
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.190.132
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.190.132
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.190.132
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.190.132
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.88
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.88
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.88
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.88
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.88
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.88
Source: unknownDNS traffic detected: queries for: trackpb.shipment.co
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.17:49760 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.190.132:443 -> 192.168.2.17:49761 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.17:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.17:49767 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.17:49768 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.17:49769 version: TLS 1.2
Source: classification engineClassification label: clean0.win@19/115@216/585
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://trackpb.shipment.co/track?number=9405509105156566082731&c=E,1,DBoMgqZ5fmhGaWiVfnE2x39XqqFvNJjbCd3FMH_bTC_cweNwYMGYCc99RxA90TNlXdCAi5ZDgLEDIp7MAQaWVTaV6FoeZx6_fIHJSj0batcy&typo=1
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=1912,i,16315146897435318970,9130802154180707256,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=1912,i,16315146897435318970,9130802154180707256,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://trackpb.shipment.co/track?number=9405509105156566082731&c=E,1,DBoMgqZ5fmhGaWiVfnE2x39XqqFvNJjbCd3FMH_bTC_cweNwYMGYCc99RxA90TNlXdCAi5ZDgLEDIp7MAQaWVTaV6FoeZx6_fIHJSj0batcy&typo=10%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
about:blank0%Avira URL Cloudsafe
https://s.company-target.com/s/sync?exc=lr0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
trackpb.shipment.co
172.64.155.136
truefalse
    high
    d3orhvfyxudxxq.cloudfront.net
    18.165.83.28
    truefalse
      high
      dart.l.doubleclick.net
      172.253.122.149
      truefalse
        high
        cdn.evgnet.com
        151.101.128.114
        truefalse
          unknown
          segments.company-target.com
          99.84.191.47
          truefalse
            unknown
            s.dsp-prod.demandbase.com
            34.96.71.22
            truefalse
              high
              vici-asg-prod-alb-2112236320.us-east-1.elb.amazonaws.com
              44.218.42.72
              truefalse
                high
                api.shipment.co
                104.18.32.120
                truefalse
                  high
                  adservice.google.com
                  172.253.62.154
                  truefalse
                    high
                    platform.twitter.map.fastly.net
                    146.75.28.157
                    truefalse
                      unknown
                      dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com
                      3.223.253.145
                      truefalse
                        high
                        adobetarget.data.adobedc.net
                        63.140.39.35
                        truefalse
                          unknown
                          scontent.xx.fbcdn.net
                          31.13.66.19
                          truefalse
                            high
                            tag.demandbase.com
                            18.160.10.55
                            truefalse
                              high
                              t.co
                              104.244.42.133
                              truefalse
                                high
                                www.google.com
                                142.251.111.147
                                truefalse
                                  high
                                  id.rlcdn.com
                                  35.244.154.8
                                  truefalse
                                    high
                                    q.quora.com
                                    52.5.28.62
                                    truefalse
                                      high
                                      d1vb8d7cedz7p0.cloudfront.net
                                      18.160.46.8
                                      truefalse
                                        high
                                        a1ccbbedddee64366b85939e7887eac0-328d9cfda5a0c254.elb.cn-north-1.amazonaws.com.cn
                                        52.80.199.104
                                        truefalse
                                          unknown
                                          tag-logger.demandbase.com
                                          18.67.76.107
                                          truefalse
                                            high
                                            star-mini.c10r.facebook.com
                                            157.240.229.35
                                            truefalse
                                              high
                                              s.twitter.com
                                              104.244.42.67
                                              truefalse
                                                high
                                                tr.lfeeder.com
                                                3.162.112.30
                                                truefalse
                                                  unknown
                                                  googleads4.g.doubleclick.net
                                                  172.253.63.154
                                                  truefalse
                                                    high
                                                    ad.doubleclick.net
                                                    142.251.16.149
                                                    truefalse
                                                      high
                                                      clientstream-ga.launchdarkly.com
                                                      3.33.235.18
                                                      truefalse
                                                        high
                                                        edge.fullstory.com
                                                        35.201.112.186
                                                        truefalse
                                                          high
                                                          dja7ygzgr04yk.cloudfront.net
                                                          3.162.125.95
                                                          truefalse
                                                            high
                                                            rs.fullstory.com
                                                            35.186.194.58
                                                            truefalse
                                                              high
                                                              pnapi-stateless-868251922.us-east-1.elb.amazonaws.com
                                                              52.72.201.81
                                                              truefalse
                                                                high
                                                                prod.pinterest.global.map.fastly.net
                                                                151.101.192.84
                                                                truefalse
                                                                  unknown
                                                                  googleads.g.doubleclick.net
                                                                  142.251.16.156
                                                                  truefalse
                                                                    high
                                                                    dsum-sec.casalemedia.com
                                                                    104.18.36.155
                                                                    truefalse
                                                                      high
                                                                      dualstack.pinterest.map.fastly.net
                                                                      146.75.28.84
                                                                      truefalse
                                                                        unknown
                                                                        pitneybowes.sc.omtrdc.net
                                                                        63.140.38.138
                                                                        truefalse
                                                                          unknown
                                                                          td.doubleclick.net
                                                                          142.251.16.156
                                                                          truefalse
                                                                            high
                                                                            cdn-0.d41.co
                                                                            52.85.132.2
                                                                            truefalse
                                                                              unknown
                                                                              api.company-target.com
                                                                              13.249.39.46
                                                                              truefalse
                                                                                unknown
                                                                                partners-alb-1113315349.us-east-1.elb.amazonaws.com
                                                                                44.198.9.239
                                                                                truefalse
                                                                                  high
                                                                                  cdn.cookielaw.org
                                                                                  104.19.177.52
                                                                                  truefalse
                                                                                    high
                                                                                    geolocation.onetrust.com
                                                                                    104.18.32.137
                                                                                    truefalse
                                                                                      high
                                                                                      collectorv.us.tvsquared.com
                                                                                      18.190.43.29
                                                                                      truefalse
                                                                                        unknown
                                                                                        static.ads-twitter.com
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          unknown
                                                                                          www.pitneybowes.com
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            high
                                                                                            siteintercept.qualtrics.com
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              high
                                                                                              api9015.d41.co
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                unknown
                                                                                                cm.everesttech.net
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  high
                                                                                                  solutions.invocacdn.com
                                                                                                  unknown
                                                                                                  unknownfalse
                                                                                                    unknown
                                                                                                    pnapi.invoca.net
                                                                                                    unknown
                                                                                                    unknownfalse
                                                                                                      high
                                                                                                      j.6sc.co
                                                                                                      unknown
                                                                                                      unknownfalse
                                                                                                        unknown
                                                                                                        ecf.d41.co
                                                                                                        unknown
                                                                                                        unknownfalse
                                                                                                          unknown
                                                                                                          clientstream.launchdarkly.com
                                                                                                          unknown
                                                                                                          unknownfalse
                                                                                                            high
                                                                                                            s.company-target.com
                                                                                                            unknown
                                                                                                            unknownfalse
                                                                                                              unknown
                                                                                                              c.6sc.co
                                                                                                              unknown
                                                                                                              unknownfalse
                                                                                                                unknown
                                                                                                                assets.adobedtm.com
                                                                                                                unknown
                                                                                                                unknownfalse
                                                                                                                  high
                                                                                                                  pixel.rubiconproject.com
                                                                                                                  unknown
                                                                                                                  unknownfalse
                                                                                                                    high
                                                                                                                    images.ctfassets.net
                                                                                                                    unknown
                                                                                                                    unknownfalse
                                                                                                                      high
                                                                                                                      connect.facebook.net
                                                                                                                      unknown
                                                                                                                      unknownfalse
                                                                                                                        high
                                                                                                                        px.ads.linkedin.com
                                                                                                                        unknown
                                                                                                                        unknownfalse
                                                                                                                          high
                                                                                                                          pitneybowesinc.tt.omtrdc.net
                                                                                                                          unknown
                                                                                                                          unknownfalse
                                                                                                                            unknown
                                                                                                                            partners.tremorhub.com
                                                                                                                            unknown
                                                                                                                            unknownfalse
                                                                                                                              unknown
                                                                                                                              ipv6.6sc.co
                                                                                                                              unknown
                                                                                                                              unknownfalse
                                                                                                                                unknown
                                                                                                                                pitneybowes.demdex.net
                                                                                                                                unknown
                                                                                                                                unknownfalse
                                                                                                                                  high
                                                                                                                                  a.quora.com
                                                                                                                                  unknown
                                                                                                                                  unknownfalse
                                                                                                                                    high
                                                                                                                                    ct.pinterest.com
                                                                                                                                    unknown
                                                                                                                                    unknownfalse
                                                                                                                                      high
                                                                                                                                      collector-9255.us.tvsquared.com
                                                                                                                                      unknown
                                                                                                                                      unknownfalse
                                                                                                                                        unknown
                                                                                                                                        zn3kofmajz9wpmfqg-pitneybowes.siteintercept.qualtrics.com
                                                                                                                                        unknown
                                                                                                                                        unknownfalse
                                                                                                                                          high
                                                                                                                                          b.6sc.co
                                                                                                                                          unknown
                                                                                                                                          unknownfalse
                                                                                                                                            unknown
                                                                                                                                            4873004.fls.doubleclick.net
                                                                                                                                            unknown
                                                                                                                                            unknownfalse
                                                                                                                                              high
                                                                                                                                              dpm.demdex.net
                                                                                                                                              unknown
                                                                                                                                              unknownfalse
                                                                                                                                                high
                                                                                                                                                sc.lfeeder.com
                                                                                                                                                unknown
                                                                                                                                                unknownfalse
                                                                                                                                                  unknown
                                                                                                                                                  www.facebook.com
                                                                                                                                                  unknown
                                                                                                                                                  unknownfalse
                                                                                                                                                    high
                                                                                                                                                    app.launchdarkly.com
                                                                                                                                                    unknown
                                                                                                                                                    unknownfalse
                                                                                                                                                      high
                                                                                                                                                      www.linkedin.com
                                                                                                                                                      unknown
                                                                                                                                                      unknownfalse
                                                                                                                                                        high
                                                                                                                                                        analytics.twitter.com
                                                                                                                                                        unknown
                                                                                                                                                        unknownfalse
                                                                                                                                                          high
                                                                                                                                                          play.vidyard.com
                                                                                                                                                          unknown
                                                                                                                                                          unknownfalse
                                                                                                                                                            high
                                                                                                                                                            snap.licdn.com
                                                                                                                                                            unknown
                                                                                                                                                            unknownfalse
                                                                                                                                                              high
                                                                                                                                                              s.pinimg.com
                                                                                                                                                              unknown
                                                                                                                                                              unknownfalse
                                                                                                                                                                high
                                                                                                                                                                pitneybowes.sc.adobedc.cn
                                                                                                                                                                unknown
                                                                                                                                                                unknownfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                  https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=4873004;type=univerfl;cat=univfl;ord=1;num=5050165416028;npa=0;auiddc=393545037.1711478104;ps=1;pcor=542599131;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;gtm=45fe43p0z8890198976za201;gcd=13l3l3l3l1;dma=0;epver=2;~oref=https%3A%2F%2Fwww.pitneybowes.com%2Fus%2Fpackage-tracking-resources.html?false
                                                                                                                                                                    high
                                                                                                                                                                    https://4873004.fls.doubleclick.net/activityi;dc_pre=CKKCmufIkoUDFaKIfwQdnLUJhQ;src=4873004;type=univerfl;cat=univfl;ord=1;num=5050165416028;npa=0;auiddc=393545037.1711478104;ps=1;pcor=542599131;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;gtm=45fe43p0z8890198976za201;gcd=13l3l3l3l1;dma=0;epver=2;~oref=https%3A%2F%2Fwww.pitneybowes.com%2Fus%2Fpackage-tracking-resources.html?false
                                                                                                                                                                      high
                                                                                                                                                                      https://www.pitneybowes.com/us/package-tracking-resources.htmlfalse
                                                                                                                                                                        high
                                                                                                                                                                        about:blankfalse
                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                        low
                                                                                                                                                                        https://s.company-target.com/s/sync?exc=lrfalse
                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        https://pitneybowes.demdex.net/dest5.html?d_nsid=0#https%3A%2F%2Fwww.pitneybowes.comfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://trackpb.shipment.co/track?number=9405509105156566082731&c=E,1,DBoMgqZ5fmhGaWiVfnE2x39XqqFvNJjbCd3FMH_bTC_cweNwYMGYCc99RxA90TNlXdCAi5ZDgLEDIp7MAQaWVTaV6FoeZx6_fIHJSj0batcy&typo=1false
                                                                                                                                                                            high
                                                                                                                                                                            https://pitneybowes.demdex.net/dest5.html?d_nsid=0#https%3A%2F%2Ftrackpb.shipment.cofalse
                                                                                                                                                                              high
                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                              172.253.62.154
                                                                                                                                                                              adservice.google.comUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              172.253.122.138
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              35.186.194.58
                                                                                                                                                                              rs.fullstory.comUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              35.244.154.8
                                                                                                                                                                              id.rlcdn.comUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              44.218.42.72
                                                                                                                                                                              vici-asg-prod-alb-2112236320.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                              142.251.111.147
                                                                                                                                                                              www.google.comUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              146.75.28.84
                                                                                                                                                                              dualstack.pinterest.map.fastly.netSweden
                                                                                                                                                                              30051SCCGOVUSfalse
                                                                                                                                                                              3.162.112.30
                                                                                                                                                                              tr.lfeeder.comUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              172.253.115.105
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              52.5.28.62
                                                                                                                                                                              q.quora.comUnited States
                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                              3.224.64.60
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                              54.147.216.99
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                              172.253.122.148
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              1.1.1.1
                                                                                                                                                                              unknownAustralia
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              172.253.122.149
                                                                                                                                                                              dart.l.doubleclick.netUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              18.165.83.89
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                                                                              52.85.132.2
                                                                                                                                                                              cdn-0.d41.coUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              172.253.122.99
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              172.253.63.100
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              172.253.63.102
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              142.251.16.149
                                                                                                                                                                              ad.doubleclick.netUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              63.140.39.65
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                                                                                                                                              239.255.255.250
                                                                                                                                                                              unknownReserved
                                                                                                                                                                              unknownunknownfalse
                                                                                                                                                                              63.140.39.224
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                                                                                                                                              3.208.249.25
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                              52.6.149.184
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                              151.101.192.84
                                                                                                                                                                              prod.pinterest.global.map.fastly.netUnited States
                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                              18.160.46.8
                                                                                                                                                                              d1vb8d7cedz7p0.cloudfront.netUnited States
                                                                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                                                                              52.80.199.104
                                                                                                                                                                              a1ccbbedddee64366b85939e7887eac0-328d9cfda5a0c254.elb.cn-north-1.amazonaws.com.cnChina
                                                                                                                                                                              55960BJ-GUANGHUAN-APBeijingGuanghuanXinwangDigitalCNfalse
                                                                                                                                                                              104.105.83.165
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              16625AKAMAI-ASUSfalse
                                                                                                                                                                              142.251.16.156
                                                                                                                                                                              googleads.g.doubleclick.netUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              172.253.62.95
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              3.33.235.18
                                                                                                                                                                              clientstream-ga.launchdarkly.comUnited States
                                                                                                                                                                              8987AMAZONEXPANSIONGBfalse
                                                                                                                                                                              13.249.39.46
                                                                                                                                                                              api.company-target.comUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              151.101.194.217
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                              54.82.211.88
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                              142.251.163.94
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              63.140.38.138
                                                                                                                                                                              pitneybowes.sc.omtrdc.netUnited States
                                                                                                                                                                              4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                                                                                                                                              162.159.153.247
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              104.19.178.52
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              172.64.155.136
                                                                                                                                                                              trackpb.shipment.coUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              13.249.39.55
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              23.222.16.41
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              8612TISCALI-ITfalse
                                                                                                                                                                              142.251.16.95
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              142.251.16.94
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              18.165.83.28
                                                                                                                                                                              d3orhvfyxudxxq.cloudfront.netUnited States
                                                                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                                                                              18.67.76.107
                                                                                                                                                                              tag-logger.demandbase.comUnited States
                                                                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                                                                              18.160.10.55
                                                                                                                                                                              tag.demandbase.comUnited States
                                                                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                                                                              204.79.197.200
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                              146.75.28.157
                                                                                                                                                                              platform.twitter.map.fastly.netSweden
                                                                                                                                                                              30051SCCGOVUSfalse
                                                                                                                                                                              151.101.130.217
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                              151.101.128.114
                                                                                                                                                                              cdn.evgnet.comUnited States
                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                              104.18.32.137
                                                                                                                                                                              geolocation.onetrust.comUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              69.173.151.100
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              26667RUBICONPROJECTUSfalse
                                                                                                                                                                              34.197.150.104
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                              44.198.9.239
                                                                                                                                                                              partners-alb-1113315349.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                              142.250.31.97
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              63.140.39.35
                                                                                                                                                                              adobetarget.data.adobedc.netUnited States
                                                                                                                                                                              4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                                                                                                                                              54.165.109.237
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                              142.250.31.95
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              54.223.199.8
                                                                                                                                                                              unknownChina
                                                                                                                                                                              55960BJ-GUANGHUAN-APBeijingGuanghuanXinwangDigitalCNfalse
                                                                                                                                                                              34.96.71.22
                                                                                                                                                                              s.dsp-prod.demandbase.comUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              31.13.66.19
                                                                                                                                                                              scontent.xx.fbcdn.netIreland
                                                                                                                                                                              32934FACEBOOKUSfalse
                                                                                                                                                                              104.244.42.133
                                                                                                                                                                              t.coUnited States
                                                                                                                                                                              13414TWITTERUSfalse
                                                                                                                                                                              172.253.63.97
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              157.240.229.35
                                                                                                                                                                              star-mini.c10r.facebook.comUnited States
                                                                                                                                                                              32934FACEBOOKUSfalse
                                                                                                                                                                              104.18.36.155
                                                                                                                                                                              dsum-sec.casalemedia.comUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              104.18.32.120
                                                                                                                                                                              api.shipment.coUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              172.253.122.101
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              23.221.241.54
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              8612TISCALI-ITfalse
                                                                                                                                                                              13.107.42.14
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                              142.251.167.84
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              172.253.63.154
                                                                                                                                                                              googleads4.g.doubleclick.netUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              44.205.232.210
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                              172.253.115.156
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              54.210.30.134
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                              23.48.104.108
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                                                                                              18.190.43.29
                                                                                                                                                                              collectorv.us.tvsquared.comUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              104.17.208.240
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              23.48.104.109
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                                                                                              18.223.63.188
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              104.19.177.52
                                                                                                                                                                              cdn.cookielaw.orgUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              104.17.209.240
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              52.72.201.81
                                                                                                                                                                              pnapi-stateless-868251922.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                              63.140.39.248
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                                                                                                                                              142.251.167.148
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              54.164.212.136
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                              104.96.225.115
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              16625AKAMAI-ASUSfalse
                                                                                                                                                                              3.162.125.95
                                                                                                                                                                              dja7ygzgr04yk.cloudfront.netUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              23.15.9.51
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                                                                                              172.253.115.94
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              142.251.167.154
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              63.140.38.210
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                                                                                                                                              104.244.42.67
                                                                                                                                                                              s.twitter.comUnited States
                                                                                                                                                                              13414TWITTERUSfalse
                                                                                                                                                                              151.101.1.181
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                              3.162.112.85
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              3.223.253.145
                                                                                                                                                                              dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                              35.201.112.186
                                                                                                                                                                              edge.fullstory.comUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              23.222.79.153
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                                                                                              IP
                                                                                                                                                                              192.168.2.17
                                                                                                                                                                              Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                                              Analysis ID:1416051
                                                                                                                                                                              Start date and time:2024-03-26 19:33:03 +01:00
                                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                                              Overall analysis duration:
                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                              Report type:full
                                                                                                                                                                              Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                              Sample URL:https://trackpb.shipment.co/track?number=9405509105156566082731&c=E,1,DBoMgqZ5fmhGaWiVfnE2x39XqqFvNJjbCd3FMH_bTC_cweNwYMGYCc99RxA90TNlXdCAi5ZDgLEDIp7MAQaWVTaV6FoeZx6_fIHJSj0batcy&typo=1
                                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                              Number of analysed new started processes analysed:19
                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                              Technologies:
                                                                                                                                                                              • EGA enabled
                                                                                                                                                                              Analysis Mode:stream
                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                              Detection:CLEAN
                                                                                                                                                                              Classification:clean0.win@19/115@216/585
                                                                                                                                                                              • Exclude process from analysis (whitelisted): SIHClient.exe
                                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 172.253.115.94, 172.253.122.101, 172.253.122.100, 172.253.122.138, 172.253.122.102, 172.253.122.113, 172.253.122.139, 142.251.167.84, 34.104.35.123, 151.101.130.217, 151.101.66.217, 151.101.194.217, 151.101.2.217, 142.251.16.95, 142.251.163.94, 142.250.31.97
                                                                                                                                                                              • Excluded domains from analysis (whitelisted): fonts.googleapis.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, fonts.gstatic.com, www.googletagmanager.com, clientservices.googleapis.com, clients.l.google.com, c3.shared.global.fastly.net
                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                              • VT rate limit hit for: https://trackpb.shipment.co/track?number=9405509105156566082731&c=E,1,DBoMgqZ5fmhGaWiVfnE2x39XqqFvNJjbCd3FMH_bTC_cweNwYMGYCc99RxA90TNlXdCAi5ZDgLEDIp7MAQaWVTaV6FoeZx6_fIHJSj0batcy&typo=1
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Mar 26 17:33:34 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2677
                                                                                                                                                                              Entropy (8bit):3.9955120871605807
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:74BB788D9ED100E1E1AAF173031767DE
                                                                                                                                                                              SHA1:E9B1047B1353A51EDADAC9F8AE1A6B05F926C3DD
                                                                                                                                                                              SHA-256:E4826C0D237CEF4A0E25C4D1477084FD796AF4DEF89C4ECB14F2D28D4E2CBA87
                                                                                                                                                                              SHA-512:872C2FEF14FCE83A274F596245EB1518F1BD914EC4717888F8661BF4664C27DB457943E9C4767C7DB99E87F77758853C81B6478DCCDC9B58AB4F51073422B3E6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:L..................F.@.. ...$+.,....^~H.........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IzX).....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VzX0.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VzX0.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VzX0............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VzX2............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............L......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Mar 26 17:33:34 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2679
                                                                                                                                                                              Entropy (8bit):4.012751585287572
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:D0BAA9F122F8C9F26BCE22905199DFEA
                                                                                                                                                                              SHA1:0EF22BBD96063769C0805AC74EB2A6E847356A3C
                                                                                                                                                                              SHA-256:DE1628E3341D6ED053BEC86DE25915B1E7E36EA8C276378899057966F7872D30
                                                                                                                                                                              SHA-512:7D2DCBF57D91D98153FE81CECD75CBF239A20DD956EDF91FB33B9621E19157BF32C4EBA48403C09DB0558D4378F918CA67638999A7E67E93C7330549929CE50E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:L..................F.@.. ...$+.,......<.........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IzX).....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VzX0.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VzX0.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VzX0............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VzX2............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............L......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2693
                                                                                                                                                                              Entropy (8bit):4.0204057758325025
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:E04C4318FD2BAAA79E9778EB71EFF723
                                                                                                                                                                              SHA1:36F73626C2284BED00AAB8CD6942F6090D7946A7
                                                                                                                                                                              SHA-256:5DE1AFACF7653CF1A2A23D7AE0ADF9B326BECFBFD9AEC6E474669E6526963154
                                                                                                                                                                              SHA-512:F66EE5B2D26616148AB68D65C768BE8B65925E1FE3AF35CDEAAAE8D2C265A8623D40C8A30915D304B27C4483BDAA936A3BD81B41D4AF83C8237EE17F8B18B6A9
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IzX).....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VzX0.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VzX0.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VzX0............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............L......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Mar 26 17:33:34 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2681
                                                                                                                                                                              Entropy (8bit):4.00887433516882
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:372974D8E792CD694E36F4B4398F50F4
                                                                                                                                                                              SHA1:67158E3AA124F1DCC6380CA1F6C9C30881F6F1B4
                                                                                                                                                                              SHA-256:C26EF61BED27CC355A3685C935AD498394D4A6604E743DC2E08241108F6A8DA4
                                                                                                                                                                              SHA-512:9B94B4DE951F537FEDACAA99C549A44DD3CF10723A99BDCEB4B785CF2A885F15BD6507D46E267201775159012E72BAAB6A978713A41598355D512B90849EA616
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:L..................F.@.. ...$+.,....^@7.........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IzX).....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VzX0.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VzX0.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VzX0............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VzX2............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............L......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Mar 26 17:33:34 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2681
                                                                                                                                                                              Entropy (8bit):3.997668263013082
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:55A6E3FB06F201149A28DEEC42EAE76B
                                                                                                                                                                              SHA1:0F6991FE0FFD19DAC10E50882D41986FF2391F8A
                                                                                                                                                                              SHA-256:8BECD1472BA8CC77D87D79E98E60986395D5244C656F2D0F3FE05ECA67EE6657
                                                                                                                                                                              SHA-512:A8F4C204F1AB8A3D4BE76D023213A8B934E61207C21FAD0657952A3DDDC560837BA468047871BF4D5185474CA5811623CD21AD4F6D3B9816443E0354270831F9
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:L..................F.@.. ...$+.,......B.........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IzX).....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VzX0.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VzX0.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VzX0............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VzX2............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............L......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Mar 26 17:33:34 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2683
                                                                                                                                                                              Entropy (8bit):4.009133430527981
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:76EC1FB782E8D891D785F5E97FC91D56
                                                                                                                                                                              SHA1:6B7DFFDFE3F037CD36AF2CFBD226D454D747A46B
                                                                                                                                                                              SHA-256:5F644626738C2ABA6A8FC870E317F49F756997F797B70EC22774EF1831631955
                                                                                                                                                                              SHA-512:A6902F6EC5FA63A386C5E7A30E4B38A6191314F85E661703370822A3ECE1B0FBB6B3A8DBF1C9BD849BDA39BA55DABAD50834567685CE280BC141EBB41604EAD6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:L..................F.@.. ...$+.,.....f..........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IzX).....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VzX0.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VzX0.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VzX0............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VzX2............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............L......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                              Entropy (8bit):3.2226627197680635
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:F837AA60B6FE83458F790DB60D529FC9
                                                                                                                                                                              SHA1:14AF87CCEC7F81BB28D53C84DA2FD5A9D5925CDA
                                                                                                                                                                              SHA-256:DCECAB1355B5C2B9ECEF281322BF265AC5840B4688748586E9632B473A5FE56B
                                                                                                                                                                              SHA-512:A85E09C3B5DBB560F4E03BA880047DBC8B4999A64C1F54FBFBCA17EE0BCBED3BC6708D699190B56668E464A59358D6B534C3963A1329BA01DB21075EF5BEDACE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://b.6sc.co/v1/beacon/img.gif?token=a36bae15349fc904fea1968e247995b6&svisitor=null&visitor=72c6ae90-91e6-4e40-86b0-e2a364a76016&session=54c15140-7cc2-4f2e-8bc4-754c6d08a6a3&event=passive_time_track&q=%7B%22currentTime%22%3A%22Tue%2C%2026%20Mar%202024%2018%3A35%3A23%20GMT%22%2C%22lastTrackTime%22%3A%22Tue%2C%2026%20Mar%202024%2018%3A35%3A22%20GMT%22%2C%22timeSpent%22%3A%221004%22%2C%22totalTimeSpent%22%3A%2211320%22%7D&isIframe=false&m=%7B%22description%22%3A%22Looking%20to%20track%20a%20package%3F%20Find%20answers%20and%20additional%20information%20to%20help%20you%20with%20your%20package%20tracking%20status%20at%20Pitney%20Bowes.%22%2C%22keywords%22%3A%22%22%2C%22title%22%3A%22Track%20Your%20Package%20FAQ%20%7C%20Pitney%20Bowes%22%7D&cb=&r=https%3A%2F%2Ftrackpb.shipment.co%2F&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.pitneybowes.com%2Fus%2Fpackage-tracking-resources.html&pageViewId=4a65a795-e9cf-49a1-8af0-48e16af12710&webTagId=968dfb15-897f-4ba9-9a21-73553f8232a9&v=1.1.15
                                                                                                                                                                              Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):63180
                                                                                                                                                                              Entropy (8bit):5.44885688084956
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:D24C08B601B2E7857D78AD1449B2CAD0
                                                                                                                                                                              SHA1:43D43F8AD858D6341D1AD53DEC8F1F4F46E3FEC4
                                                                                                                                                                              SHA-256:C0C36470D3B6F534495768BDD7ED92DBB0D6D8D1F3B7B69ADBA7153B68B90F35
                                                                                                                                                                              SHA-512:B47DE5584DFD2E88E5C4F36041B6B4C37D7928196AD54B2AA3316A1978381DABA6108679B4F2A1A754BF1E4FC998118B7B02D20F7663C5EF93262F751DD94559
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://cdn.cookielaw.org/scripttemplates/6.37.0/assets/v2/otPcCenter.json
                                                                                                                                                                              Preview:. {. "name": "otPcCenter",. "html": "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
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (32760)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):220006
                                                                                                                                                                              Entropy (8bit):5.420742235939183
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:280EF4DE9EDCB24718196EEA25367033
                                                                                                                                                                              SHA1:F53E807375BC5C5EF2B7548CC89A9D8AE690ABA2
                                                                                                                                                                              SHA-256:8AE1C69A2D0C567286180CC4956D90D6B4B0DB6E681E23AFFC365F3EC369E079
                                                                                                                                                                              SHA-512:021E38E855AEB619EF65391829DC942A87F5E6FBAC563F28E0E10DE72FAE335B063851C646F7DFD7DB64B2C921983E618D6C3B634B4B9CE1D363449565129618
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://assets.adobedtm.com/485c68b96f14/e0593e6ae9b4/launch-2f4d310f93c8.min.js
                                                                                                                                                                              Preview:// For license information, see `https://assets.adobedtm.com/485c68b96f14/e0593e6ae9b4/launch-2f4d310f93c8.js`..window._satellite=window._satellite||{},window._satellite.container={buildInfo:{minified:!0,buildDate:"2022-07-11T21:06:00Z",turbineBuildDate:"2022-06-22T20:54:39Z",turbineVersion:"27.3.3-latest"},environment:{id:"ENcdc57e589c9b472d817b56b7aa839295",stage:"production"},dataElements:{pageType:{defaultValue:"",storageDuration:"pageview",modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){try{return"unknown"===DDON.pageData.pageType||null===DDON.pageData.pageType||void 0===DDON.pageData.pageType?"":DDON.pageData.pageType.toLowerCase()}catch(e){_satellite.logger("pageType data element error: "+e)}}}},pageName:{defaultValue:"Page Name Not Available",storageDuration:"pageview",modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){try{return"unknown"===DDON.pageData.pageName||null===DDON.pageData.pageName||void 0===DDON.pageDat
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):19
                                                                                                                                                                              Entropy (8bit):3.4713544870139303
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                              SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                              SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                              SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:Method Not Allowed.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (2940)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):197613
                                                                                                                                                                              Entropy (8bit):5.531246390284103
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:2408D538157D66DD6C3C70359D2940DA
                                                                                                                                                                              SHA1:2D0F01521E4A652D0D7B5B6AB3438AE533550C7C
                                                                                                                                                                              SHA-256:F9C4EEC747BE1CE95DF4B32232B77986857079D2D5BC7F909CE7CC1FFF810BBA
                                                                                                                                                                              SHA-512:36EEAA76092F2EB290800E9A79B9681CC57739AAF22C4134319B2B84DD2C19A0A2437FDA24DFA5ECDF5E81DDEF2C89AC871D638E5FEDD8E3767B795241FED1B0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.googletagmanager.com/gtag/js?id=DC-4873004&l=dataLayer&cx=c
                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}...}.,"permissions":{."__cid":{"read_container_data":{}}...}....,"security_groups":{."google":[."__cid"..]...}....};...var aa,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ca="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ea=function(a){for(var b=["object"==typeof globalThis&&globalThis,a,"ob
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):10199
                                                                                                                                                                              Entropy (8bit):5.375719103387179
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:F95967C79A82DA062E9AEC795FFB9175
                                                                                                                                                                              SHA1:EBF4695BC8171A4935083D24583D1EE66F352224
                                                                                                                                                                              SHA-256:179A0BA55C3BBF759340BA2A57846F81A7DE249ED7E502B5E8814AF2EF964533
                                                                                                                                                                              SHA-512:87A9F93D45F158A60ED80597F4D63AE8CD6A5BD352E95F70FB839865214A38E9CAEAF4A0B5CC16F8EE16F4E7C2AE2AE9FA44DEA7D753E6A5EE62BC8A8477C973
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://cdn.cookielaw.org/scripttemplates/6.37.0/assets/otFloatingFlat.json
                                                                                                                                                                              Preview:. {. "name": "otFloatingFlat",. "html": "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
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 270 x 75, 8-bit colormap, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):5891
                                                                                                                                                                              Entropy (8bit):7.41552362959475
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:1BB86449AA1E11CE806A47F2174C6E58
                                                                                                                                                                              SHA1:479D328514DC23F025AC0FC345EB253BE748D4A1
                                                                                                                                                                              SHA-256:F7D2BDCA8588CC051742FBD9685B7504EB3EB35D3E1FED737495D4E1F5F1E3F9
                                                                                                                                                                              SHA-512:10721237CDF72B83313F327BC9B18591FAD501A9ED07B1679CA5883B823B1A78EDB2BB0D4E520417B9630818E9D9E396A601D893B8D2941F07276B2E14E64B94
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:.PNG........IHDR.......K.............pHYs..........&.?....tIME.....%..R......PLTE.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................=......tRNS................................ !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~............
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (4720), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):4720
                                                                                                                                                                              Entropy (8bit):5.415620419949004
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:35AB241FF20B6BBD815F13029BF21E52
                                                                                                                                                                              SHA1:A048503A1960C406D5E9157698367F00218CB952
                                                                                                                                                                              SHA-256:5C8C192ADCA12497452B0A6C25B5913FAD79F9AFC4760673947377CD81575D81
                                                                                                                                                                              SHA-512:7CA436C0205CFC25AE4FEA45526AF33D510B4A9CB03DE277151224BA6D1668FBF30BB5013EB61E5858BF9DC6C28C3CB21EC7827003E373818F8A44F999601E4B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://s.pinimg.com/ct/core.js
                                                                                                                                                                              Preview:!function(t){var i={};function r(n){var e;return(i[n]||(e=i[n]={i:n,l:!1,exports:{}},t[n].call(e.exports,e,e.exports,r),e.l=!0,e)).exports}r.m=t,r.c=i,r.d=function(n,e,t){r.o(n,e)||Object.defineProperty(n,e,{enumerable:!0,get:t})},r.r=function(n){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(n,"u",{value:!0})},r.t=function(e,n){if(1&n&&(e=r(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.u)return e;var t=Object.create(null);if(r.r(t),Object.defineProperty(t,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var i in e)r.d(t,i,function(n){return e[n]}.bind(null,i));return t},r.n=function(n){var e=n&&n.u?function(){return n.default}:function(){return n};return r.d(e,"a",e),e},r.o=function(n,e){return Object.prototype.hasOwnProperty.call(n,e)},r.p="",r(r.s=2)}([function(n,e){function t(n,e){return function(n){if(Array.isArray(n))return n}(n)||function(n,e){var t=null==n?null:"undefined"!=typ
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (7711)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):258730
                                                                                                                                                                              Entropy (8bit):5.581245254736608
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:66D8F7BC248641BFCCF3DAE439C09A86
                                                                                                                                                                              SHA1:54390CAB67743184CB4642F53069A997B6B84BD0
                                                                                                                                                                              SHA-256:86069B2606857D47BAA7BA3D4A68DE8EF2F974E9A325A8C10602609492FF5DF3
                                                                                                                                                                              SHA-512:C038487D266BA3E44473CEA4BC9D739E365566D0FDDF9A6C24DCA4B50409A9C524061AF4A4C7CBF0327D9164A6834177D60E6F0B6BEDF9B127D035DDB0D7682E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.googletagmanager.com/gtag/js?id=G-HH3C1JRJ06&l=dataLayer&cx=c
                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":8,"vtp_value":true,"tag_id":16},{"function":"__ogt_referral_exclusion","priority":8,"vtp_includeConditions":["list","smartcenter\\.io"],"tag_id":18},{"function":"__ogt_session_timeout","priority":8,"vtp_engagementSeconds":10,"vtp_sessionMinutes":55,"vtp_sessionHours":7,"tag_id":19},{"function":"__ogt_1p_data_v2","priority":8,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELEC
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 157992
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):43828
                                                                                                                                                                              Entropy (8bit):7.99515099491397
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:881197CA1BD086CBBE73B56AE3BEFB1A
                                                                                                                                                                              SHA1:D7D294FA0DE1BB00F94916E0EC04152A7BCC5575
                                                                                                                                                                              SHA-256:B87BCB0C8662CFB088A46C5B22916C4097EBB703F0ABFB32C623894EC69411AE
                                                                                                                                                                              SHA-512:7A4CF3CF0E7253ED44E64B47CE9DD2EABB9CF5AC21F3E553CE6F475D9541FD0775F4C9FFE1E240F3B86AAF5D001CD035C601B222FC5D0C6C0A65F11C4B0E5441
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://cdn.evgnet.com/beacon/pitneybowes/pb_prod/scripts/evergage.min.js
                                                                                                                                                                              Preview:...........}iw.F..w.../W.D.E.v.........K...... ...M..e..._U...B-N&...L.E4..TWWWU.2J...h.g....|6`....l....<.f.?....E.Q6.o...G..i_.....R...].]..:.l6...0..G.A....v.....&.o...fTX..m..8./.I....l.....f...F.jGl..m..\.Vm....)..% .s.e..l.......l....._....Ng....v...,..|>.E........$....8W.w{...;WX.....y4.........zxu1y=.|6.<...Y.....:.L..i.A.IF)....`.....I...C.G..t..`.....b.p.S.....t..;l:M/m..J..V...+X".....~......d...'.......'.4..t....3.......^.@&...p7.N.z8b..zb.s......,.;+.a~yOV.y2.pYa..z.M.. ..e..y@M=\. o.>..&.....]D.`...X..b...r...mnF..q...l....x4.}.}...(nw7..00..N....d!.N..a.jyC.......g.E.7.).:..`......K{...m..........U..Po0.9E+...s.E^QIO..go.o.B...y.....m...^..K}Q.(.Y.J.j......K......Z.o.....u...t..4.....P.;.Y6.....{t.K.H. ..J.v..A...#T...qq..d.....Q.r..._[..VD..Q.'..Y....Xm]..n..g.......rc.....`!.ot}....M.!R...l4.....~....@:Hr.....@......8..|&....-...^..x..+..<$/-.].#..b.? ..c..f.1.....uM..s.s..W.t/`..xQ,}.n.........nD......?Mg<.A.|.'+.'o...lV
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (2350), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2350
                                                                                                                                                                              Entropy (8bit):5.85643980122923
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:57126F7DE04DE3D4C9FFEFCB2842C84A
                                                                                                                                                                              SHA1:6507FE10CDEEC1869702C3A9D1C165A82A325DDB
                                                                                                                                                                              SHA-256:48FF8FB0528E20C20CC0155D3CCC3435780359ABF899B34155B83AF0FA1463BB
                                                                                                                                                                              SHA-512:149EB55F40138E25D655A196F9BCD737C01AB5F1D43331F256DFC25463FC981C1507E48F4AF7E538820775DED9FE2796C04843F943B8DC84099E7D9C77733800
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1017611413/?random=1711478109230&cv=11&fst=1711478109230&bg=ffffff&guid=ON&async=1&gtm=45be43p0v892284183z8890198976za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.pitneybowes.com%2Fus%2Fpackage-tracking-resources.html&ref=https%3A%2F%2Ftrackpb.shipment.co%2F&hn=www.googleadservices.com&frm=0&tiba=Track%20Your%20Package%20FAQ%20%7C%20Pitney%20Bowes&npa=0&pscdl=noapi&auid=393545037.1711478104&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4
                                                                                                                                                                              Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],null==p){k=null;break a}k=p}var r=k&&k[610401301];g=null!=r?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&-1!=a.indexOf(d)}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return-1!=a.indexOf(d)};function y(){return g?!!t&&0<t.brands.length:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;0<=(b=d.indexOf("fmt",b))&&b<a;){var c=d.charCodeAt(b-1);if(38==c||63==c)if(c=d.charCodeAt(b+3),!c||61==c||38==c||35==c)br
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 600 x 212, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):150819
                                                                                                                                                                              Entropy (8bit):7.972634287161723
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:186F48FC901097E620E86D5565F53F66
                                                                                                                                                                              SHA1:29AF120558C3AE9848112D86B436E396E2244FCB
                                                                                                                                                                              SHA-256:7200F2521A6C75F4DAD1117F70396FF7B1F0611D1F5C7E199529F49A65DE516E
                                                                                                                                                                              SHA-512:7D67BDF48E1977EF572DCFEF2D2B913DDFFC869215AE01B812298A2BA83EA58173079556ACC7315858CC475543D1C65F9B3F2DDCE7738AD969560D2982F74281
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:.PNG........IHDR...X.........@.]V....IDATx^.g.]....q..1`0YH .,.s.9.,!... r.9.`....66..&....s.#...s8.ySO]U].{.^{f$..5/._..W.[{k....>o..1..C......../..\....6G.h..O>....l....?...~J....}...v`..C..>(...0}.h_Q.....Qq.}RZB....@y.....C.P5.....Z*....ZV]......j..UZSC..5TRS.....T....jV|..l\......om..UI..T\UA%U.....%S'..a...+.....G..^H....._r6...L...?..,.5.2.?.".?...s:]..S....".....d.y.w.Y..?9.~r.)t....%g.F..?..]|6M.z)-.7....E...J...O./...i.1t..t.....h..t...k...u..zl.Zz........m+..i..i.i.8.n.\.e.RZ7s,..6.^{.7.om........3"-.>3...}|..|.|....b:TVB..eT...2~....-...h.Z..~9f.>.W.V.c+...k*........U#...M..:..S.....,...y.~.e.._......W.....5T......w.@y.|g.....-..gY?.e.z}\.........U..H.M...B.56.PcK+5..SK['..........:r.+:z.k:..7.o./.c}O........7.....6[v<.._...W..........)....t..Y.:.}..#.9e..Nz...>=Q....?..~.}.....S...........R}.~..q.._..}........O......+..}.m......:.......7..Sc../.g...5..1_G...^......7.........].+.......{....1T..Uh..<X}.@..?...D%.~.R..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (50184)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):481789
                                                                                                                                                                              Entropy (8bit):5.6425329379983
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:6C54B1DBC07BE9DC589DCBA418EE9B72
                                                                                                                                                                              SHA1:5884AEF05C229F854665CF7A72EF1F672822CE98
                                                                                                                                                                              SHA-256:3DE035B8A72078FFF64DD0631F9514857A6D84C92C2895EFBA66B4E76C34FE2E
                                                                                                                                                                              SHA-512:A8F62CF97080835266D8923060376828A8363C31641F0FFC2FE56B151F049F97D834E014A90116294BA8D0A8D583634D802D2A0A1BACD3EA1846D6CB42BE3D3B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.googletagmanager.com/gtm.js?id=GTM-KFHLLSZ
                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"104",. . "macros":[{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__jsm","vtp_javascript":["template","(function(){return DDO.pageData.pageName})();"]},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__jsm","vtp_javascript":["template","(function(){return DDO.currencyCode})();"]},{"function":"__jsm","vtp_javascript":["template","(function(){return DDO.orderDetail.total_revenue})();"]},{"functio
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (2029)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2176
                                                                                                                                                                              Entropy (8bit):5.2045533686635
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:F80E692667AADAED372FD7D2013A6032
                                                                                                                                                                              SHA1:2A391C0F5A011FEB021C73E92D548EA09F6D6BD2
                                                                                                                                                                              SHA-256:36A43C5D9145225ED4E1852E92C892A78610DFE6A1D99B5937F9E7DCE595DB92
                                                                                                                                                                              SHA-512:20F91564588554271EC7039D1076230306A40E8FAF34CCFFDCB94E22249E74139FF6C9111EEE561A870400531982BEB7FCEEF872D6C57EAA15703C8C6813DE5A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://assets.adobedtm.com/485c68b96f14/e89f75e3f401/deebe292803f/RC62fa1fb164634f49a747d264fc726bd9-source.min.js
                                                                                                                                                                              Preview:// For license information, see `https://assets.adobedtm.com/485c68b96f14/e89f75e3f401/deebe292803f/RC62fa1fb164634f49a747d264fc726bd9-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/485c68b96f14/e89f75e3f401/deebe292803f/RC62fa1fb164634f49a747d264fc726bd9-source.min.js', "var videoViewedMark=0;window.onVidyardAPI=e=>{e.api.addReadyListener(((e,a)=>{console.log(\"player ready:\",a.ready()),console.log(a.uuid)}))};var player=new Vidyard.player(iframe);player.on(\"ready\",(function(){_satellite.logger.log(\"Vidyard video player is ready!\"+player.metadata)})),player.on(\"play\",(function(e){_satellite.track(\"video_start\",{eTime:e}),_satellite.logger.log(\"Vidyard video player playing this video:\"+player.metadata),_satellite.logger.log(\"The video started playing from second \"+e),_satellite.logger.log(\"The video desc is \"+player.description),_satellite.logger.log(\"The video name is \"+_satellite.getVar(\"vidyardVideoName\"))})),player.on(\"pause\",(function(){_
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (1946)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2093
                                                                                                                                                                              Entropy (8bit):5.3229350563619375
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:38A338D6DA004B8E01B4499B8BA92ADB
                                                                                                                                                                              SHA1:1258B1355298DD5E25EC688BB680BC8590803DC9
                                                                                                                                                                              SHA-256:DAECA3DDEE174CD8F118CFEDBAF8ACFAFF10791E6CB2BD95B6055E2C0BF8B1A4
                                                                                                                                                                              SHA-512:84939E96414FD3937185C4C6AC330E1494044A3DA48045A740166D98663FE59783F305B163EEFF8866A7D90A93B2CDA56E1132A54B1C55073D8172B6960190C4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://assets.adobedtm.com/485c68b96f14/e89f75e3f401/deebe292803f/RC2217be0aa3874ff68801c1a7d240f373-source.min.js
                                                                                                                                                                              Preview:// For license information, see `https://assets.adobedtm.com/485c68b96f14/e89f75e3f401/deebe292803f/RC2217be0aa3874ff68801c1a7d240f373-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/485c68b96f14/e89f75e3f401/deebe292803f/RC2217be0aa3874ff68801c1a7d240f373-source.min.js', "if(FS){if(_satellite.getVar(\"targetActivityNameExperienceName\"))var testingvar=_satellite.getVar(\"targetActivityNameExperienceName\");else testingvar=DDO.experienceNameYA;if(FS&&(testingvar&&FS.event(\"targetActivityNameExperienceName\",{targetActivityNameExperienceName:testingvar}),DDO&&DDO.experienceName&&FS.event(\"eVar56\",{eVar56:DDO.experienceName})),DDO&&DDO.accountData&&DDO.accountData.accounts){var getAccounts=DDO.accountData.accounts,noBpn=DDO.accountData.accounts.length,accountList=[];for(i=0;i<getAccounts.length;i++){var thisList=getAccounts[i].accountID;accountList.push(thisList)}var thisAccount=accountList.join(\"|\")}if(DDO&&DDO.userData&&DDO.userData.oktaId)var oktaid=DDO.userD
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (11231)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):22070
                                                                                                                                                                              Entropy (8bit):4.992795365630934
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:4CB2ED764B8C6A151045521F99934737
                                                                                                                                                                              SHA1:292C8B62E797744E06DD270A47DD37C1E63E5365
                                                                                                                                                                              SHA-256:17770D05051A8A4F270BA5BDF049B90CC166AC42BD4513F419308A5804D7A161
                                                                                                                                                                              SHA-512:9B408118B300C64D00270BE58189951900F3E5229555F2ED6C17CD6F1DA374764856A38369FDE2F9982CE4346B0D315DEE7BC05008A2FF0778DCCACEDD695548
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://cdn.cookielaw.org/scripttemplates/6.37.0/assets/otCommonStyles.css
                                                                                                                                                                              Preview:#onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-image:url("data:image/svg+xml;base64,PHN2ZyB2ZXJzaW9uPSIxLjEiIHhtbG5zPSJodHRwOi8vd3d3LnczLm9yZy8yMDAwL3N2ZyIgeG1sbnM6eGxpbms9Imh0dHA6Ly93d3cudzMub3JnLzE5OTkveGxpbmsiIHg9IjBweCIgeT0iMHB4IiB3aWR0aD0iMzQ4LjMzM3B4IiBoZWlnaHQ9IjM0OC4zMzN
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (35271), with CRLF, LF line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):41654
                                                                                                                                                                              Entropy (8bit):5.626088094273972
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:8A8E8A19F5DF5AE30BD3264C99FA8F9D
                                                                                                                                                                              SHA1:7A7E874D5BF2B238E47B14D387F3D9198C278380
                                                                                                                                                                              SHA-256:2BEEAEBE2741C1371BB6A4521A5B712AE45C735A0CA54D43278245A3E7EC2209
                                                                                                                                                                              SHA-512:39B5CE2BCE5FC69DE2539BA429DF0DB94356FC573D4BCC65DD86AA8F027CC320A8120271FA8C56252192AA4B0875947F1EE22FB9852790748317D7247CF0D0BA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://ad.doubleclick.net/ddm/adj/N111801.197812NSO.CODESRV/B23583061.263091770;sz=1x2;ord=474427572709?
                                                                                                                                                                              Preview:document.write('\x3cdiv class="GoogleActiveViewElement" ' +'id="DfaVisibilityIdentifier_3740391625"\x3e');document.write('\x3cdiv class="GoogleCreativeContainerClass" ' +'id="gcc_YxUDZrakEZbQnboPuoWGGA"\x3e');(function() {var m = document.createElement('meta');m.setAttribute('data-jc', '82');m.setAttribute('data-jc-version', 'r20240321');var ss = document.getElementsByTagName('script')[0];if (ss && ss.parentNode) {ss.parentNode.insertBefore(m, ss);}})();(function(){/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var h=this||self;function l(a,d,b){if(a)for(var c=0;null!=a&&500>c&&!b(a);++c)a=d(a)}function m(a,d){l(a,function(b){try{return b===b.parent?null:b.parent}catch(c){}return null},d)}function n(a,d){if("IFRAME"==a.tagName)d(a);else{a=a.querySelectorAll("IFRAME");for(var b=0;b<a.length&&!d(a[b]);++b);}}function p(a){return(a=a.ownerDocument)&&(a.parentWindow||a.defaultView)||null} function q(a,d,b){try{var c=JSON.parse(b.data)}catch(f){}if("object
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):92
                                                                                                                                                                              Entropy (8bit):4.493473304203662
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:4A7E157A6DF07A8F848E13647A1F50BD
                                                                                                                                                                              SHA1:95E2715124461E84FB01E75A2157917697670D6D
                                                                                                                                                                              SHA-256:E45C44615E141491E0540FEC7B7A8BE281D4E63E22D71E9F28F8295497C7FB51
                                                                                                                                                                              SHA-512:667B25AD6400C94F4E53A2A1664FBAEFE33E9ED236E3434095F83D53AD072B66D97535523F7761EFA9DBF8D8A2618ACC91886748255712E78094C6C3DBE64397
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:jsonFeed({"country":"US","state":"DC","stateName":"District of Columbia","continent":"NA"});
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (31979)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):66059
                                                                                                                                                                              Entropy (8bit):5.346647958144038
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:8F768E4421654256113F0991F8069115
                                                                                                                                                                              SHA1:9F81C6C74550C9DCFD2AA9E4C0CD16232C6F3E66
                                                                                                                                                                              SHA-256:9924D2769E66E65419DAE29DDD452881216820E6A8BB5D1049F9195A24D10C64
                                                                                                                                                                              SHA-512:177B33B886183F7FB53D47888DDE44B6335A809C6615D58CCAE5F99DE660A7DF0D70A86143F29F2604AA2EB0E7C047BCF3F177AC72376A69BABE6E348217DEE8
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://j.6sc.co/6si.min.js
                                                                                                                                                                              Preview:!function(){var t={},e={},n={},i={},r={},o={},a={},s={},u={},l={},c={},d={},f={},h={},p={},m={},v={},b={},g={},y={},w={},_={},E={},k={},S={},F={},C={},T={},A={},x={},M={},I={},P={},U=this&&this.__spreadArray||function(t,e,n){if(n||2===arguments.length)for(var i,r=0,o=e.length;r<o;r++)!i&&r in e||(i||(i=Array.prototype.slice.call(e,0,r)),i[r]=e[r]);return t.concat(i||Array.prototype.slice.call(e))},N=this&&this.__assign||function(){return N=Object.assign||function(t){for(var e,n=1,i=arguments.length;n<i;n++){e=arguments[n];for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r])}return t},N.apply(this,arguments)},L=this&&this.__awaiter||function(t,e,n,i){function r(t){return t instanceof n?t:new n(function(e){e(t)})}return new(n||(n=Promise))(function(n,o){function a(t){try{u(i.next(t))}catch(t){o(t)}}function s(t){try{u(i.throw(t))}catch(t){o(t)}}function u(t){t.done?n(t.value):r(t.value).then(a,s)}u((i=i.apply(t,e||[])).next())})},D=this&&this.__generator||function(t,e){f
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 185 x 549, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):108807
                                                                                                                                                                              Entropy (8bit):7.993991435342283
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:44CBF4DA78E0618FE9F64DD9E47AA6C3
                                                                                                                                                                              SHA1:B0D190E4B2301242DBD6B22A368F4B75B7342A34
                                                                                                                                                                              SHA-256:95CBCD3A69763C85D488B5FF2D381429DFB5A598F1C2DFB50A999593CBF35336
                                                                                                                                                                              SHA-512:348C4FF72F439139C3995D5C73DB92D64CE634528C32D67C8A69509BC65D1638A92565792939403FBDC52209F33BE2165D5C8F30EABA427A9A0118F23F7F835B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.pitneybowes.com/etc/designs/pbu/resources/images/sprite/1x/region-flags-1x_opt.png
                                                                                                                                                                              Preview:.PNG........IHDR.......%.......YM....IDATx..].XTW.^{G.-...M,Ql..b.^..Xc..(...j..E.A.D...Azo.{....^......~....o.g....;.{.gf....RC.xx...6.UQ~i.zC....`+.,..g\.S.#;7.=)Q^..........|.....O}..oM.Po.........GS5.KW.....vG^.$...[. ..Ya.h.G..~..ZA..G.+)U.>x....*.>;......n..:.......vW..+. ...`........,.z...og......IP.pN.H.7o.L....= .(((....\........... ...e.........%......W\.|...~..C..$..>rj8...Ij/P.b.JN../*..g......'....X8.An......vsv^.N..y......#q.wH..5.${!iLw$...I..(=..kf#|.\...+.n.f{.J.uK.t...ia.5..y..u..NE...@............e...}....I'..}....Z.q.z}..BO.5Z..g...SH'.NE..O.~!.2..H7:..e.......S....6...|K.....u...*...@MM..+uuu...Fqq1....../...V...wiQ.D..I..q.x.....#....w1..,_;......[..=......R.....E..~.c....W.Rt...#.wPsM.)....[./....n.xS.F.dO.....{#.>........u.I...|:B....45:q..}.k.n.........*&M....J.......h>.T<........LB....9.Z....>..&E:..*....V{6J..E........(.......D.....K...ES.......puu]OM.k.Af..#B5...'..,.<n.....B@?....g/P.r....Eub"...ga.IC.[.....]B..*c....].`.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2657
                                                                                                                                                                              Entropy (8bit):4.658749065263882
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:8B27F5D71D94DD817964A962068CB311
                                                                                                                                                                              SHA1:2F5E9F3A0A95084942404CC6BEF8C641DBD66D99
                                                                                                                                                                              SHA-256:246F8B6872F1FBD140D54F18DE68D7F84F39DB080FF7405DAAE40A3D3B1253B3
                                                                                                                                                                              SHA-512:8D444CB5947E1E51D0B43CD2A239DDABEEBAC47B7902AE6B0F24FC6072CCDB3A38AB0492E85CDA2841121A2030A5890C08E3E877401B073222057FB68180D56F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:[..{..."us": {...."default": {....."message-current": "You are currently viewing our website for",....."message-switch": "Would you like to switch to the ",....."button-continue": "Continue to ",....."button-switch": "Switch to",....."flag-icon": "us",....."support-landing-page": "/us/support.html",....."home-page": "/us.html",....."hreflang": "en-US",....."country": "United States",....."Web": "website",....."title": "Location Alert"....}...},..."uk": {...."default": {....."message-current": "You are currently viewing our website for",....."message-switch": "Would you like to switch to the ",....."button-continue": "Continue to ",....."button-switch": "Switch to",....."flag-icon": "uk",....."support-landing-page": "/uk/support.html",....."home-page": "/uk.html",....."hreflang": "en-GB",....."country": "United Kingdom",....."Web": "website",....."title": "Location Alert"....}...},..."au": {...."default": {....."message-current": "You are currently viewing our website for",....."message
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (37869)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):681310
                                                                                                                                                                              Entropy (8bit):5.15835895320464
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:1EB5CE29447486DF576A374F9B733D85
                                                                                                                                                                              SHA1:9DE134BB5984F3315BE8CE2C0BC6466011BF5E18
                                                                                                                                                                              SHA-256:5963B9C5BE9D20CB9E15B68731BA2B2E6E2DE8ED69E66056853486BD0903DF86
                                                                                                                                                                              SHA-512:7FAD9D42E0DA2447CC48D1709D7E759D42FF5A26D8962005A7D60033319748C93E24D00A4F67A94DB1E7180B92AF149C4978814D357F162ED7FA029B15476702
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.pitneybowes.com/etc/designs/pbu/pbu-header.1eb5ce29447486df576a374f9b733d85.css
                                                                                                                                                                              Preview:.footer-image-text {. width: 100%;. position: relative;. color: #000;. margin-top: 2rem;. margin-bottom: 2rem;.}...footer-image-text__wrap {. margin-left: auto;. margin-right: auto;. max-width: 665px;. position: relative;. display: flex;. flex-direction: row;. align-items: center;. flex-wrap: nowrap;.}...footer-image-text__copy {. font-size: 0.625rem;.}...footer-image-text__copy a {. text-decoration: underline;. color: #0072b8 !important;.}...footer-image-text__copy a:hover,..footer-image-text__copy a:focus {. font-weight: bold;. text-decoration: underline;. color: #000 !important;.}...footer-image-text__copy h1,..footer-image-text__copy h2,..footer-image-text__copy h3,..footer-image-text__copy h4,..footer-image-text__copy h5,..footer-image-text__copy h6 {. font-weight: bold;. font-size: 0.9rem;. font-weight: 400;. font-family: 'Helvetica Neue', Helvetica, Arial, sans-serif;. margin: 0;. margin-bottom: 1em;.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (565), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):565
                                                                                                                                                                              Entropy (8bit):5.013395369899308
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:433CBAC690542626F503B4269A8DA12A
                                                                                                                                                                              SHA1:3E810BC4ABACCF42AC5E4B0B939D63C03711BBD9
                                                                                                                                                                              SHA-256:F83B1A3EA61AD62E47FAD82DE5495A2547E2F12E591AD8108050538C566AE1E3
                                                                                                                                                                              SHA-512:569B3D704F2A979D16624064ABD3B97F38EEA3C9A5F3F09D31C9B83D62C360717F6F66EE44A6B53686760421A57D7EB4ABD54904556B105B05AA81D5850F34B9
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://ct.pinterest.com/ct.html
                                                                                                                                                                              Preview:<!DOCTYPE html><html lang="en"><head><title>Pinterest ct</title></head><body><div id="root"></div><script>window.addEventListener("message", (event) => {if (event.origin != "https://www.pinterest.com") {return;}try {if (event.data.key == "_epik_localstore") {window.localStorage.setItem(event.data.key, event.data.value);}} catch (error) {}}, false);window.addEventListener("load", (event) => {try {window.parent.postMessage({ key: "_epik_localstore", value: window.localStorage.getItem("_epik_localstore") }, "*")} catch (error) {}}, false);</script></body></html>
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (2937)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):219584
                                                                                                                                                                              Entropy (8bit):5.417728367265481
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:DDAFE9EE559A665A1E67E4338E00CA53
                                                                                                                                                                              SHA1:FDD0295C8758197DCB33B6F3F7DFCE1A6DB385CB
                                                                                                                                                                              SHA-256:98727E12C24AB43D1F3A871C66C5CE44070E1CEDF37BDC9FF476233B8183688B
                                                                                                                                                                              SHA-512:EB188E9F7580D24676530E8BC6854536329BABDD0BBC017B0A72D94CC781C5B13BDA8ABEA7C68D6190B3FA9C874B5D314015880EE319585EF7B2DA0141DD0F23
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://pagead2.googlesyndication.com/pagead/managed/js/activeview/current/ufs_web_display.js?cache=r20110914
                                                                                                                                                                              Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},da=.ca(this),q=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.q("Symbol",function(a){if(a)return a;var b=function(f,g){this.dh=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.dh};var c="jscomp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=function(f){if(this instanceof e
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:gzip compressed data, original size modulo 2^32 44890
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):7720
                                                                                                                                                                              Entropy (8bit):7.975493546835775
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:14DA01148118CB484D89A396957A7C26
                                                                                                                                                                              SHA1:27552B95DBFACD690EFB152EE8AFE3CA9F1FC5F8
                                                                                                                                                                              SHA-256:DCEA2585B25CAD6FBEA345A2A27C11E24BA7A5B4A698E21443E4B8CAC3E9FA11
                                                                                                                                                                              SHA-512:A110AAAA9FC48B798D95677B56918F94EEBDBBE1E58F25AB397764177B1378B1C28EB7EEF9DF08928B87BA18EF6C62AE4902AFBC85286E8892E521AEC6A7B959
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:...........}[s..........3SQC.f.:..!.8...d...v..Kn}nkE-.Im.5..?.[..q'.a3<@.............IW..'.......[..zz2}.i.)....`..R..[.8=9,SZ....W....LO.......x..4.s..SA..%f.\.Z..Akp+!...u..........b..iPI&..~.......)...uA3....Cy..'.L.3...L.Wzz...>.L...S.*....?...2/,F......`....'S.ea...'.k...|..L....M9.w[..C....+J...A...T...y..h..Y."^..P.@4...f.RA`\g8..........4..7oF.u.....zv.v...t.Na..m......./).<.....PS.*..F.T0.2....I....X.5.t......%e.....chd..sP....d8m...k..H..)(d.D.z...c.....}\.7.da8.(d.bE.."JH"6<.?.Fa)../.wpJ...T(.JW...1.#.....@...-}w..G..^..*l...6.,...Q..1....F....Ix.....Q.b..H.WTJ....sJF.F.....r%8 ..1.._..K...8.[.:~.V..Y.....Lp....eto.4..N.y..3.n.{.#7o.f.....q.) ..$.j......HL.a@.....G....D.M.. w.."..h.`.1X..)..H.\k8....^..3...@-..hI........%X....0.HW@..5f...$V..Ic@.*C..* ^N.......v. .g#...L#;.......S......X.V.H.6.vy.'..P..Ey.>.'.)g.3..g....(...@.*.}Q.*..............x..zV$...IE...M....Ec=.......c.;..ohv.."j7.....\....*zTp7%.7....5.2/".#b3V.$(.@...P...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 9716, version 1.0
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):9716
                                                                                                                                                                              Entropy (8bit):7.9758885363877905
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:0D76A52DF8FD36C53B2A3E14B620F6EB
                                                                                                                                                                              SHA1:F9A9702476C16191023C60F7E06E2BE4AE2655FD
                                                                                                                                                                              SHA-256:42902EB6606745EBC4BA313B9D83E1242B760F9A863EAA52F57E8D35ACA67904
                                                                                                                                                                              SHA-512:B5324A6AF018EF9143F52690A809978473AE1D82580EF72134C7B5B7D55E6B5EEA8ECA8AEBBC7401A940E1F098D5E20F1D743CF89BC71DD55D8F4AF01731B050
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.pitneybowes.com/etc/designs/pbu/resources/fonts/PrecisionSans_V1.030/Webfonts/WOFF2/PrecisionSans_W_Bd.woff2
                                                                                                                                                                              Preview:wOF2......%......._...%.........................?FFTM..*..l....`.."........8.?..j..6.$..@. ..a..P....P....y..~.]d*Q.....0..N/NI..._..1B...j.......(.n...2|J..i.....P"...gO...M%...........Y...1.^..h`./...a..........\..&.N.E6...'...w..>..y........E....524.7.LgHE.x.I|./....a..1....4.VP..)i!b.:f..t..H....E...V.._.....YL-....V..x...vlJ.}.....?...&...y.9.........Oe...5..S......./.w.O.8N ..m.?.T.i<..q...q.8......AD.B...W...........m3.M.....V.>g.....E.. L.T..B7...I9PL!.*.;....6...L.eJ&g.=e,}....S.T.....o..m.M:..4;s..U8..H\6?.W..q&.a2ty.C:T.c.RZ.......:{M.......B."n...36..p...&O..F....B.?.]=.|...,.SUY....o..2.#...d._!....l.Gcr.Lpx..z.x0..)@J.3..j...P...vn..a..p...H.l.d.I.)....C..2b..E...[8.c......q.......m....%:F...f.:...O(Ab.......G.>.6.3n..f....u..?AHe.l."..I..3Bhy.A{..!M..+fC&M`*..,..l.B.....M...-`......vag.5.9.Fw.I..]{.....2J.,..[Re....]W.s..fH(T.(....=.\]0.H!.|h.7...c.UH.._.l .....1.._.dQ.R.@...O.wo.'.|....."...].....Z.yk;.6..>H..).\%.V@z`.h.F.....h...=.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:gzip compressed data, was "tmpc32vauyc", last modified: Mon Mar 25 18:18:55 2024, max compression, original size modulo 2^32 258414
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):83656
                                                                                                                                                                              Entropy (8bit):7.996812845137281
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:A638BF7F47EA9A583AF982BF50D8CF41
                                                                                                                                                                              SHA1:EA4A1A95DEA1FA130CA6A067AB08DCD617C66496
                                                                                                                                                                              SHA-256:3827A7E78F4BB513D10331ABB351FA6170325DD398C48412DA8FE17EAE3D806F
                                                                                                                                                                              SHA-512:6081A4F4E876F87427CB14E8D368C856886421D7CF62F8C3160B943DFC97F62282549A10E87F9C7E313300F7263A2919D7C5A2B4AFFA43336238CD4D65C72949
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://edge.fullstory.com/s/fs.js
                                                                                                                                                                              Preview:.......f..tmpc32vauyc..k[...(.}...7..=.cC.v:..&8.6..I./.....t{..!..~.J.V_L2....}.Z....RUI.*....\.da.....N.8]....+.....q....1....l2.Q|..z........&P>.... .Q.....@\./x..F.Wi:M........$.J...zu./..j...d%..+.(...$Y.....GQL....5..nw...cl.`..&..V..:..U,..SC.p(.4.%....F.#]..N.)i,F..Y.....q......MD.w..4.C7....Q.Hxz.Gi..M..........gg..p&.$.....m.qp..djKY......g...T..E..te!.T.S.\.*H.oCh~....8.L..%7......o.Q...^P=.....E.k.0..R......K...v!..'..c....I....<.'.7.$...r../.t... z.Q....B..l.....a........D7.|0.)....>.....5....)...nle..7C.coF..[s*...TU..q..#..;..X...ev..4iLxx.^u..#..=......p..s...-...^G...h......!b.j{"cD.&Xl...v..+|h.Z$..\.3.....aO...>.1.a>!..FA:.....f&wd..8.........(v..8...w....L[.o.s./....q.k..`..........Y....b0..!d.n.L^...K......e..$8.v.%0.m.;`M....9T.........1...V6...3......#..15>.hA@...7c.......].G.@.d ?...d..aX....3.%.kn".j.....7gY..l..o0..6..U.GY.......u...o....>3..y,.x..X9.......f..dQ...u...@S.ge....=....-!v....h..S.....$...0..84....>....A
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):14234
                                                                                                                                                                              Entropy (8bit):4.611324654312326
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:B76FE4DD082C826B29D2A1E005DC6342
                                                                                                                                                                              SHA1:8DADB63865664D023A4B31D01FB483648C0C9F6D
                                                                                                                                                                              SHA-256:CF099475775614EA6428D74259D510DFB94A3C9D4A63337CFEB38934C61CEE3D
                                                                                                                                                                              SHA-512:F8B0CA2C9BBFDE74BCBFF352C5A982513AA40FB2D80FB0DCA9C2D111F377A66CE9A2D38458E42B54925B486FE8119EF049C37B39329C16437A48D9058BA94A8B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" style="height: 0; width: 0; position: absolute; visibility: hidden;">. <symbol id="svg_pb-logo" viewBox="0 0 131.81 27">. <title>Pitney Bowes Logo</title>. <g>. <g>. <path class="pb_outer" d="M118.31,0a13.5,13.5,0,1,0,13.5,13.5A13.5,13.5,0,0,0,118.31,0Zm0,26.28A12.78,12.78,0,1,1,131.09,13.5,12.78,12.78,0,0,1,118.31,26.28Zm-4.48-23-.15,0a11.21,11.21,0,1,0,4.63-1H118c-.23,0-.36.16-.36.42s.13.42.35.42h.28a10.33,10.33,0,1,1-4.27.92c.2-.09.25-.29.15-.53A.42.42,0,0,0,113.83,3.28ZM113.7,6a.38.38,0,0,0-.24.08,8.84,8.84,0,0,0,0,14.78.38.38,0,0,0,.24.08.5.5,0,0,0,.42-.27.46.46,0,0,0-.06-.68h0a7.79,7.79,0,0,1,0-13,.46.46,0,0,0,.2-.3.63.63,0,0,0-.12-.39A.52.52,0,0,0,113.7,6Zm4.42,15.26c-.25,0-.44.17-.44.53s.17.52.44.52h.19a8.84,8.84,0,1,0,0-17.68h-.19c-.27,0-.44.21-.44.53s.17.53.44.53h.19a7.79,7.79,0,0,1,0,15.58Zm-5-11.54a.57.57,0,0,1,.85-.06.56.56,0,0,1,.18.83,5.21,5.21,0,
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (5080)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):5227
                                                                                                                                                                              Entropy (8bit):5.1979654747708155
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:369A44B611A643ED3347D23968B86C2F
                                                                                                                                                                              SHA1:761DB527D716EAADC01378ECCFA93B75600C6E37
                                                                                                                                                                              SHA-256:2274ABF8B606B00A32064CACED4AA3CD087927C934B6FEC75AED361F41D52619
                                                                                                                                                                              SHA-512:EAE4B59CF888A6C26CE70A365B6193D16DDB1588EBBDA64B8C83AFC19946FF0BC6BB32380AA60E96648057B313076F4AECF87FED4471F119DD3393AD5830447F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://assets.adobedtm.com/485c68b96f14/e89f75e3f401/deebe292803f/RCd7fb409360104798a32ad91424efc992-source.min.js
                                                                                                                                                                              Preview:// For license information, see `https://assets.adobedtm.com/485c68b96f14/e89f75e3f401/deebe292803f/RCd7fb409360104798a32ad91424efc992-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/485c68b96f14/e89f75e3f401/deebe292803f/RCd7fb409360104798a32ad91424efc992-source.min.js', "window._rsid=_satellite.getVar(\"reportSuiteId\");var _sdi=window._sdi=window._sdi||{};_sdi.util=_sdi.util||{},window._sdi.util.loadScript=function(e,i){var t=document.createElement(\"script\");t.type=\"text/javascript\",i&&\"function\"==typeof i&&(t.readyState?t.onreadystatechange=function(){\"loaded\"!==t.readyState&&\"complete\"!==t.readyState||(t.onreadystatechange=null,i())}:t.onload=function(){i()}),t.src=e,document.getElementsByTagName(\"head\")[0].appendChild(t)},window._sdi.addEventHandler=window.addEventListener?function(e,i,t){e.addEventListener(i,t,!1)}:function(e,i,t){e.attachEvent(\"on\"+i,t)},window._sdi.addEventHandler(window,\"message\",(function(e){var i={};if(e.origin.match(/yo
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (8237)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):8738
                                                                                                                                                                              Entropy (8bit):5.511742941173479
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:B7B9D9634BE7DC4225AF507EE2405D70
                                                                                                                                                                              SHA1:56779D652F998F1E357FBFA58E6E60EAC9D26908
                                                                                                                                                                              SHA-256:2E375770FC1EBCB1D228C2DA6DAC9DFB6D723C2BFCEECE803E35B5339BC56E3C
                                                                                                                                                                              SHA-512:8C17E53C31F89A12BE4A4713BF75B73A210B333FF170A4926E62EC351C18AECA442BBA78D242C3C4767DF64B2338BFE979B008991FBAFFA2E0F91EEF46528A5C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://zn3kofmajz9wpmfqg-pitneybowes.siteintercept.qualtrics.com/SIE/?Q_ZID=ZN_3KOFmajZ9wpMFQG
                                                                                                                                                                              Preview:(function(){if(typeof window.QSI==='undefined'){window.QSI={};}.var tempQSIConfig={"hostedJSLocation":"https://siteintercept.qualtrics.com/dxjsmodule/","baseURL":"https://siteintercept.qualtrics.com","surveyTakingBaseURL":"https://s.qualtrics.com/spoke/all/jam","zoneId":"ZN_3KOFmajZ9wpMFQG"};if(typeof window.QSI.config!=='undefined'&&typeof window.QSI.config==='object'){for(var attrname in tempQSIConfig){window.QSI.config[attrname]=tempQSIConfig[attrname];}}else{window.QSI.config=tempQSIConfig;}.window.QSI.shouldStripQueryParamsInQLoc=false;})();try{!function(e){function n(n){for(var t,i,r=n[0],a=n[1],c=0,d=[];c<r.length;c++)i=r[c],o[i]&&d.push(o[i][0]),o[i]=0;for(t in a)Object.prototype.hasOwnProperty.call(a,t)&&(e[t]=a[t]);for(s&&s(n);d.length;)d.shift()()}var t={},o={8:0};function i(e){var n=window.QSI.__webpack_get_script_src__,t=function(e){return r.p+""+({}[e]||e)+"."+{0:"4b6e29481343a9ab0483",1:"27fbc973f36f3ae62627",2:"767e34ccdd6878d0cc92",3:"f90fe698e66c1c5b60e0",4:"2833ef2bb
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):13
                                                                                                                                                                              Entropy (8bit):2.7773627950641693
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                              SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                              SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                              SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://td.doubleclick.net/td/rul/955293807?random=1711478109499&cv=11&fst=1711478109499&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be43p0z8890198976za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.pitneybowes.com%2Fus%2Fpackage-tracking-resources.html&ref=https%3A%2F%2Ftrackpb.shipment.co%2F&hn=www.googleadservices.com&frm=0&tiba=Track%20Your%20Package%20FAQ%20%7C%20Pitney%20Bowes&npa=0&pscdl=noapi&auid=393545037.1711478104&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
                                                                                                                                                                              Preview:<html></html>
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (21099)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):21100
                                                                                                                                                                              Entropy (8bit):5.307668654798727
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:371FE1FDE25DC853ADD509F5D9FE57AC
                                                                                                                                                                              SHA1:B6219C34246FA4A3F1F35C64BBD708DC04C463CA
                                                                                                                                                                              SHA-256:92E4588C227A58321A728574129E52EC244DF30B90FC9A64A30EE65410104C41
                                                                                                                                                                              SHA-512:E48B8FB6FDF40B1D4DD4BC82DC5F516161844A3DAA31DBE1826C84BF3C5EF3687A746189A765E8753F603918D5C683DF56FEA3166EF004A4C2EB4DA8185180A0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://cdn.cookielaw.org/scripttemplates/otSDKStub.js
                                                                                                                                                                              Preview:var OneTrustStub=function(t){"use strict";var a,o,p=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:""}};(m=g=g||{})[m.Days=1]="Days",m[m.Weeks=7]="Weeks",m[m.Months=30]="Months",m[m.Years=365]="Years",(m=i=i||{}).Name="OTGPPConsent",m[m.ChunkSize=4e3]="ChunkSize
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 9852, version 1.0
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):9852
                                                                                                                                                                              Entropy (8bit):7.978754258348044
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:51F951C5ED20459BAC418EE6D60D83D7
                                                                                                                                                                              SHA1:E94EE221FC3418814477FD75C7E3DDD7359FF9EA
                                                                                                                                                                              SHA-256:E486C649DF15A8A8767FC9D96A54860D0CA04434CA0930E3EA8BED6023A3F59C
                                                                                                                                                                              SHA-512:5C1E8797FE7CEDE5E2E1C57EB0B5B5F2DDEE354394552A62B33EB5E866D15A480EDD53E5567757D252A13F0F25874794BD02C4901185C7AEB5DE79EBDE845A99
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.pitneybowes.com/etc/designs/pbu/resources/fonts/PrecisionSans_V1.030/Webfonts/WOFF2/PrecisionSans_W_Rg.woff2
                                                                                                                                                                              Preview:wOF2......&|......_...&.........................?FFTM..*..6....`.."........d.|..j..6.$..@. ..g..P....Q...#.q..f..GQ.%....^-J)....m.......J.....h.hG;)...&.E;.r)..Y...5......N...R.th..!zc...{....#4.I....k..WUC..=@.....5..E....Xr..%.[.:.mvfb$.......&..*V.m.H...v.\..._..Jy......$.P-.62Ym:.JdH..4D..l..........<..........'...@....#.A..o...L.j.4bO.....tK*..Jf.a..,.Rq&.~...|.....ii.P#.B.d..n...!v.}hl...#...o....q..[H&.. ../...n7^"Q.Q....._gY....C..3O!,*.*u.........X.2.j.....hX...h.%?..y'4.a..8..H.UD.u.-p.EuE{Uw....e......Z.W.;.tUW.|......V.:..?..|`Z.--..i.....V..4...,.0B.a.S..W.1.h..a=M.U.p"S.?f._. ..^.....%..d.......E.~c.w...{&.P@.c.].+..8>.^S.>....^*...2.....G....L,2.....>..".p......f..8.w.x.&......ie......m.........0qd..@...Hl..V..v.@.....Z{.u.Y.]..GL.c@].....q.S..m7..%E........f.KLwo...[.l......6ICM....xl;.t.....E.Bhc.E.-c...6...&p.q...._D...f....2...e.H...UU................u.E/.......z..Vx......B`......b9.X.....".E.Yx>1t..7...4..!.!..j....1... .X
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (57596), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):57596
                                                                                                                                                                              Entropy (8bit):5.405573199272715
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:32AD004436155EC972BC50E6238B5B67
                                                                                                                                                                              SHA1:9B2CDB645C2FA5B98A9D05DCDCA521FED4A17B7B
                                                                                                                                                                              SHA-256:CF7FCC9F75C8717897BFAEF72F303FAB423CE1B70C98512AEB3677E4AF988DEE
                                                                                                                                                                              SHA-512:7F3165DD7D6E3136448504918F92B91FC18FAFC5F83F7FEC9D07C8089953D920BF5EA908E4BFCFCAB0824D9BDCC5C9026A6763F3658E5D714A4B2E794F4380CF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://static.ads-twitter.com/uwt.js
                                                                                                                                                                              Preview:!function(){var t={6173:function(t,e,n){var r;t.exports=(r=r||function(t,e){var r;if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=globalThis.crypto),!r&&"undefined"!=typeof window&&window.msCrypto&&(r=window.msCrypto),!r&&void 0!==n.g&&n.g.crypto&&(r=n.g.crypto),!r)try{r=n(2480)}catch(t){}var i=function(){if(r){if("function"==typeof r.getRandomValues)try{return r.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof r.randomBytes)try{return r.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")},o=Object.create||function(){function t(){}return function(e){var n;return t.prototype=e,n=new t,t.prototype=null,n}}(),a={},c=a.lib={},u=c.Base={extend:function(t){var e=o(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):13
                                                                                                                                                                              Entropy (8bit):3.5465935642949384
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:DF50CB3819EC17138CB62B306F39CBDD
                                                                                                                                                                              SHA1:9E5E84AC53E47ACBC34854CF8FA33E1D10420BAF
                                                                                                                                                                              SHA-256:F43C62200C7815091A6FE618461FBCB6FFD38E0F8FF7AAA9EE863AB0F5D47092
                                                                                                                                                                              SHA-512:F3CF1C322C549EEA8FC43194DD0507830F47DFFD44BFF286C46348C15A9A492B9979F0F423D39114DF193552D9D3A971685FE24D0076F8EBA35E16ED7C1F32FE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.pitneybowes.com/pbservices/alert.us.en.json
                                                                                                                                                                              Preview:{"alerts":[]}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):104973
                                                                                                                                                                              Entropy (8bit):5.23568120291636
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:F60CD18A7A96E55461191491461FBDB6
                                                                                                                                                                              SHA1:201022C7239CC011105A67FC5B643C42261A4D49
                                                                                                                                                                              SHA-256:3D59DC824C4494DADC4A81E37742706E5311EE72E26DA81C3E41B94EB35BB15A
                                                                                                                                                                              SHA-512:1A8A713CAF3BA34285B691DFC20819482249A42A73F7C7B8C9E7478E9A00EAC85BC9CBB27222162C6CC90CFB650C497486AE6518D9F1D00BB3F081F69CEBBD5A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:{"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccloseButtonType":"Icon","pccontinueWithoutAcceptText":"Continue without Accepting","cctId":"fbe69b22-4b49-493f-ab3b-fd6af97eb948","MainText":"Pitney Bowes Privacy Preference Center","MainInfoText":"When you visit any website, it may store or retrieve information on your browser, mostly in the form of cookies. This information might be about you, your preferences or your device and is mostly used to make the site work as you expect it to. The information does not usually directly identify you, but it can give you a more personalized web experience. Because we respect your right to privacy, you can choose not to allow some types of cookies. Click on the different category headings to find out more and change our default settings. However, blocking some types of cookies may impact your experience of the site and the services we are able to offer.",
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):16
                                                                                                                                                                              Entropy (8bit):3.375
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:9E5B16EE24EEC0B1E10129F62DE5CFF7
                                                                                                                                                                              SHA1:BA2377621FA58DE50CB1AF000F2BF6C5B07E3BB1
                                                                                                                                                                              SHA-256:6E3055831C7CA838BD9EF34180651EC5E2D789CF7656796D468EACB1838F96AF
                                                                                                                                                                              SHA-512:7727705FD391EF0B8A7A30B8C1D198AF347DED8CF40F13774980A7F6EA4BBDE9A11F9FE5BA0CAB4A0F1DF4EE95466BECBD98D723C848A9C3F11964A78B7A03E5
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.pitneybowes.com/us/techassets/geolocate-us.html
                                                                                                                                                                              Preview:{"country":"us"}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (24605)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):41583
                                                                                                                                                                              Entropy (8bit):5.493916409069823
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:5DEFC3F1C55A0CB9CBCA8C06FBABAF65
                                                                                                                                                                              SHA1:EC6FEA7E8A61B8A078378BB8432CADCFC057F0D7
                                                                                                                                                                              SHA-256:C2A101F313F27C267A744088E44664A87D2EC7DC2A3464BF1319A95094DC76DB
                                                                                                                                                                              SHA-512:7594008DF52B577E88751ADFA57242DDF39D73E387D18CF99D411C832B1E1A18B0B87CE3860A914EC121D0867A69451D9A94B7A464598BDD089A9C86729E0E48
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://a.quora.com/qevents.js
                                                                                                                                                                              Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.qevents=e():t.qevents=e()}(this,function(){return function(t){function e(r){if(n[r])return n[r].exports;var i=n[r]={i:r,l:!1,exports:{}};return t[r].call(i.exports,i,i.exports,e),i.l=!0,i.exports}var n={};return e.m=t,e.c=n,e.d=function(t,n,r){e.o(t,n)||Object.defineProperty(t,n,{configurable:!1,enumerable:!0,get:r})},e.n=function(t){var n=t&&t.__esModule?function(){return t["default"]}:function(){return t};return e.d(n,"a",n),n},e.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},e.p="",e(e.s="./shared/qevents/main.js")}({"./shared/Class.js":function(t,e){function n(t,e){function n(){if(i||(t.call(c),r(h,e,a),i=!0,e=null),this!==c){var n=this.__init__;n&&n.apply(this,arguments)}}var i,a=s.prototype=t.prototype,h=new s;return n.prototype=h,n.extend=o,h.constructor=n,n}function r(t,e,n){for(var r in e)e.ha
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):4039
                                                                                                                                                                              Entropy (8bit):4.512633733032347
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:3DBB1E917DD3CDD9FDCFBDFE4850AA03
                                                                                                                                                                              SHA1:9406408E318D0D3B9AC7E655B473C0343EC2F61F
                                                                                                                                                                              SHA-256:5550588A432B21BE7CB3FB11132D405442BB5DA161D35C02DCEDDDD88122109D
                                                                                                                                                                              SHA-512:EF08FE56ECEAC4433FBE67B498384323661770EA3C34CE10E67211E189A5231E337702EF18991576677A89593FD6148C09B9D7C8204B4F14D0146FDACA1E957F
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 131.81 27"><defs><style>.b{fill:#fff}</style><linearGradient id="a" x1="108.77" y1="3.95" x2="127.98" y2="23.16" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#fff"/><stop offset=".12" stop-color="#fff" stop-opacity=".79"/><stop offset=".24" stop-color="#fff" stop-opacity=".62"/><stop offset=".35" stop-color="#fff" stop-opacity=".5"/><stop offset=".44" stop-color="#fff" stop-opacity=".43"/><stop offset=".5" stop-color="#fff" stop-opacity=".4"/><stop offset=".56" stop-color="#fff" stop-opacity=".43"/><stop offset=".66" stop-color="#fff" stop-opacity=".51"/><stop offset=".77" stop-color="#fff" stop-opacity=".65"/><stop offset=".9" stop-color="#fff" stop-opacity=".84"/><stop offset="1" stop-color="#fff"/></linearGradient></defs><path d="M118.31 0a13.5 13.5 0 1 0 13.5 13.5A13.5 13.5 0 0 0 118.31 0zm0 26.28a12.78 12.78 0 1 1 12.78-12.78 12.78 12.78 0 0 1-12.78 12.78zm-4.48-23h-.15a11.21 11.21 0 1 0 4.63-1H118c-.23 0-.36.16-.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):81
                                                                                                                                                                              Entropy (8bit):4.25597361375535
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:5AB6D4EF7207325687F427AEF8504E38
                                                                                                                                                                              SHA1:511316E2A7BC063A77CEDFBD7CFB906AB78C1FB2
                                                                                                                                                                              SHA-256:432D55B2BB99D6C152CE13DFEDA39F61570071A091BC3462FE7400583D27E09C
                                                                                                                                                                              SHA-512:DF155117ECBC1567FCE82520A15EF48262DEC52EA3C1F50B00B024CBB15E767B3AB9D24E99D2597686D7FDAF9B8007D9337F7A500DC914A97106C3CD57044EBB
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
                                                                                                                                                                              Preview:{"country":"US","state":"DC","stateName":"District of Columbia","continent":"NA"}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 8232, version 1.0
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):8232
                                                                                                                                                                              Entropy (8bit):7.9713391179741455
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:8E3CEAB7EF05ADA60D751505B77E70A5
                                                                                                                                                                              SHA1:8660DCE51E8C566C6701B3A09A2660B66CBACF80
                                                                                                                                                                              SHA-256:09E6D69FA3DC6B4B7B79B79925826E0180B0E0622DDC2025D854F71121FA9EB5
                                                                                                                                                                              SHA-512:D323F85E3CA354DDB9F13459A8CC9C4FC195D9FAC63C890259F8466CC93A0264A4F3DC630578BF81149D5B57A298E7010E41F46077545AA2007F635628A3EBAA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://fonts.gstatic.com/s/averagesans/v16/1Ptpg8fLXP2dlAXR-HlJJNJ_AtCb.woff2
                                                                                                                                                                              Preview:wOF2...... (......P...................................|.`..D......S..>..6.$..x. ..........=..'n.H."?xQ...H....:....ER.X.4......g..........(..]....]...F....2..n./V.....<...>...b.G........&..(t.Y..QE..l].....[......t..5`..W..Kz.5JF......z,T$.*.....u......x.R..]. .U..\......j'....9...Mr......(i.....^..Y.7.p..[.0`...#`...O......Y..G<....e.....8....jY..c-i.......e_ .jWG> .>.2..o..2..c.. ...0..PA.>.C.O......5.K.MYf..D..YD.......;...`...U.P. .....L.!...R....**N....@{P.!.a.2.YBF...V:......\......;)Zn...3-O..".A.a.SQY.G..{z..H..-i.[n.;.;.].q..}.\.>j...:.0p|...A..&Z.8BMf.m...Y.].N]....9.]t.8$...4..4K..|..@.....J.Ss4..Q.......#.%.%..L2.r.X.jCI.T..Z.P.).VR.1.A.dR.:.W.j..<..S.....[A...U/...X..W..F`.s....+......1j.8.0...@w..,G.3..B.B(..[........B.f.r.....-<^:"...Ci........(!`..*B.$.H.R@.*...h......p.../2>..D .%l.m..v@/.. ..0...t.>....... .9(Y.>..0...\.."...v@/.. ..0...t.|..^O...@.rP.&d..f.......{......v@/.. ..0...a..A8A.........8.+...Q.l....O...(.5..'9.....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (334)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):481
                                                                                                                                                                              Entropy (8bit):4.5803276891232425
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:7B729CE938F7A51F9392989B29762471
                                                                                                                                                                              SHA1:E6517E324F73E471823FB6A03035ED746554070E
                                                                                                                                                                              SHA-256:82E575A3398C21CC4A9CE1A04E3B060BBC3B1A7DB76878B48212528C56C765A5
                                                                                                                                                                              SHA-512:0E5F125B651881BBD3A067D9D26195E1FF9E19C3D18A7574C4A9D10B3CD04512098E60B715F3BC646140221B65FE5358598685716D1F234FC598742929158D82
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://assets.adobedtm.com/485c68b96f14/e89f75e3f401/deebe292803f/RC254ad3853d45461b8cc2ac263abd311b-source.min.js
                                                                                                                                                                              Preview:// For license information, see `https://assets.adobedtm.com/485c68b96f14/e89f75e3f401/deebe292803f/RC254ad3853d45461b8cc2ac263abd311b-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/485c68b96f14/e89f75e3f401/deebe292803f/RC254ad3853d45461b8cc2ac263abd311b-source.min.js', "\n <script src=\"//play.vidyard.com/v0/api.js\"></script>");
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):634
                                                                                                                                                                              Entropy (8bit):5.257848332843456
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:3ECC2579A38BA0E16C2F8B13C71334AD
                                                                                                                                                                              SHA1:B64C1C8539592E461EEDD6A23943F39384167085
                                                                                                                                                                              SHA-256:C8A2BE36F868538887CE27BBDB6443B25C853781A0A7D5A9B2893CCC620FC4C3
                                                                                                                                                                              SHA-512:E54DCEE2049CCD656EB592EB2B41C506C64B8EBD87BA61A710900BAD7EC2077F1D1C6BB2C1704EED2446B4B2001EE5153899ED90CC8E2CBE27DFD68F34A8EECF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://s.company-target.com/s/sync?exc=lr
                                                                                                                                                                              Preview:<html>..<head>...<title>Pixels</title>..</head>..<body>...<img src="https://dsum-sec.casalemedia.com/rum?cm_dsp_id=18&amp;expiry=1727375716&amp;external_user_id=efd9dcf8-c70d-4eb7-a5ad-1dc29fb23af1" alt="" width="0" height="0" style="display:none", aria-hidden="true">.<img src="https://partners.tremorhub.com/sync?UIDM=efd9dcf8-c70d-4eb7-a5ad-1dc29fb23af1" alt="" width="0" height="0" style="display:none", aria-hidden="true">.<img src="https://pixel.rubiconproject.com/tap.php?nid=5578&amp;put=efd9dcf8-c70d-4eb7-a5ad-1dc29fb23af1&amp;v=1181926" alt="" width="0" height="0" style="display:none", aria-hidden="true">..</body>.</html>
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (2073)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):165318
                                                                                                                                                                              Entropy (8bit):5.560032256090399
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:0CBB693FFD3CDC8AC2D5BD2DD3FF9D55
                                                                                                                                                                              SHA1:495C48387079DA14DBFA824EAB5BAD2E132E1AF4
                                                                                                                                                                              SHA-256:FDC4906A4B9D2ED2C3671347ED7DEED3408189A1A8FB5EA3A22F3871D52F2E02
                                                                                                                                                                              SHA-512:653CE5BA8AFD46A1F5F3F55DAB50354AD710117E5E8D743E6177D31594AE9F010E5301C19E7ECF31874FB02F13AECECE17F67CD35FEB0E8B35413DBE42B7BE79
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.googletagmanager.com/gtag/destination?id=AW-1017611413&l=dataLayer&cx=c
                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__rep","vtp_containerId":"AW-1017611413","vtp_remoteConfig":["map","enhanced_conversions",["map"]],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ .]..........};...var aa,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ca="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},da=function(a){for(var b=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global],c=0;c<b.length;++c){var d=b[c];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");.},ea=da(this),fa=function(a,b){if(b)a:{for(var c=ea,d=a.s
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (682), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):682
                                                                                                                                                                              Entropy (8bit):5.637668118503218
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:9BA84D1D079664BEFB19ED12B3E756E7
                                                                                                                                                                              SHA1:EFFEC506877422F3A1C06FDB6EFE89B0EE10A620
                                                                                                                                                                              SHA-256:614F582FFB7EEC95C3DCC62305887910C846691E8FAEF4AE6B26343D3D45EEE3
                                                                                                                                                                              SHA-512:CD02F1C7645436EAA32C361B1C3D52B42694053DD1319723571D9761A61254DAB7F6C109DB3B4F043EE6E105C3C02A7527EACB113C8545F2DE08926B9B1F6971
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://4873004.fls.doubleclick.net/activityi;dc_pre=CKKCmufIkoUDFaKIfwQdnLUJhQ;src=4873004;type=univerfl;cat=univfl;ord=1;num=5050165416028;npa=0;auiddc=393545037.1711478104;ps=1;pcor=542599131;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;gtm=45fe43p0z8890198976za201;gcd=13l3l3l3l1;dma=0;epver=2;~oref=https%3A%2F%2Fwww.pitneybowes.com%2Fus%2Fpackage-tracking-resources.html?
                                                                                                                                                                              Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CKKCmufIkoUDFaKIfwQdnLUJhQ;src=4873004;type=univerfl;cat=univfl;ord=1;num=5050165416028;npa=0;auiddc=*;ps=1;pcor=542599131;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;gtm=45fe43p0z8890198976za201;gcd=13l3l3l3l1;dma=0;epver=2;~oref=https%3A%2F%2Fwww.pitneybowes.com%2Fus%2Fpackage-tracking-resources.html"/></body></html>
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (2339), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2339
                                                                                                                                                                              Entropy (8bit):5.867453673581813
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:5BAB617A02095875EF83D949B9DF3981
                                                                                                                                                                              SHA1:9CF50DA36EFB9B25EB9F14FD7AFD1BB3B12471A1
                                                                                                                                                                              SHA-256:2320C8FCCCA342BC1960560C77B725999913EA75BC041B0404435879012924CF
                                                                                                                                                                              SHA-512:B97CF23F985C89B8AC9A45ABAE972EE0849500F6E0EA648908FA9847B642207D458082876A731DFF3BAE1C66B87F9FFA6D710A6AC496BE01871CD2B1253E9359
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/955293807/?random=1711478109499&cv=11&fst=1711478109499&bg=ffffff&guid=ON&async=1&gtm=45be43p0z8890198976za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.pitneybowes.com%2Fus%2Fpackage-tracking-resources.html&ref=https%3A%2F%2Ftrackpb.shipment.co%2F&hn=www.googleadservices.com&frm=0&tiba=Track%20Your%20Package%20FAQ%20%7C%20Pitney%20Bowes&npa=0&pscdl=noapi&auid=393545037.1711478104&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4
                                                                                                                                                                              Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],null==p){k=null;break a}k=p}var r=k&&k[610401301];g=null!=r?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&-1!=a.indexOf(d)}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return-1!=a.indexOf(d)};function y(){return g?!!t&&0<t.brands.length:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;0<=(b=d.indexOf("fmt",b))&&b<a;){var c=d.charCodeAt(b-1);if(38==c||63==c)if(c=d.charCodeAt(b+3),!c||61==c||38==c||35==c)br
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):16
                                                                                                                                                                              Entropy (8bit):3.75
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:C6A7B56DA56B9C753D0632A198BFB5DA
                                                                                                                                                                              SHA1:891C62EAFAF344CB64A511668250D755791181FB
                                                                                                                                                                              SHA-256:DF3571653226C7175E1E6DF4EAAC648716E36FDDCF41A5F422CA2B899052F2F0
                                                                                                                                                                              SHA-512:0EDED1589D6021632DEFE83D1B9AA32E59277D58B90902775BFD050B95E1BB38C91D0244801314276A0051A83688893D672A5C34E991E82D9A942709644719A9
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAkVdKrix9ViBRIFDbedEbw=?alt=proto
                                                                                                                                                                              Preview:CgkKBw23nRG8GgA=
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):98
                                                                                                                                                                              Entropy (8bit):4.938047957598123
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:2C67CD261A99B11B3727D57807ABFFEF
                                                                                                                                                                              SHA1:72367EF300A30B92710C41FCEE2F98A6256808F5
                                                                                                                                                                              SHA-256:75E009E09333ECC240B05C13B3B66C95A710A6212ADF4C6E2886470B9E041C5E
                                                                                                                                                                              SHA-512:8BFDD08DACAED4B891412344B9D0593DB08FFFC99F3C36D0568CC1BF514CA1A59D9CA52FBCC1726B9437CD8F2D4930D528B4DAB908231012AA52B430016C85EB
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://pnapi.invoca.net/2058/na.jsonp?network_id=2058&js_version=4.30.6&tag_id=2058%2F1713297597&request_data_shared_params=%7B%22calling_page%22%3A%22www.pitneybowes.com%2Fus%2Fpackage-tracking-resources.html%22%2C%22landing_page%22%3A%22https%3A%2F%2Fwww.pitneybowes.com%2Fus%2Fpackage-tracking-resources.html%22%2C%22mcid%22%3A%2209716366160999067134019554108892231611%22%2C%22utm_medium%22%3A%22referral%22%2C%22utm_source%22%3A%22shipment.co%22%2C%22invoca_id%22%3A%22i-43f193c8-5d38-4583-b2ad-a8603ec9c6c4%22%7D&client_messages=%7B%7D&client_info=%7B%22url%22%3A%22https%3A%2F%2Fwww.pitneybowes.com%2Fus%2Fpackage-tracking-resources.html%22%2C%22referrer%22%3A%22https%3A%2F%2Ftrackpb.shipment.co%2F%22%2C%22cores%22%3A4%2C%22platform%22%3A%22Win32%22%2C%22screenWidth%22%3A1280%2C%22screenHeight%22%3A1024%2C%22language%22%3A%22en-US%22%7D&jsoncallback=json_rr1&
                                                                                                                                                                              Preview:json_rr1({"invocaId":"i-43f193c8-5d38-4583-b2ad-a8603ec9c6c4","message":"shared params updated"});
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (3155)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):3301
                                                                                                                                                                              Entropy (8bit):5.45473962023899
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:2D1382C349D480B6B41574AC0C1AF066
                                                                                                                                                                              SHA1:53DDF017AA6B66B4D54EA0818DC5C04789B9E5AE
                                                                                                                                                                              SHA-256:462A66ACBF50E933685E7587E9F1441DF8225B2BB4D6B7BC5E757ECCF4FF6575
                                                                                                                                                                              SHA-512:9CD35A5A86D304961BF9215CB15FB88227ABC7DB85C11482DCA59039DDB00A9546DAC616B9A2BC23DD5D52C16A21BF2125234D879C52F9AC283852D54DCC3DD0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://assets.adobedtm.com/extensions/EP171e731c9ba34f1c950c36d26e3efd61/AppMeasurement_Module_ActivityMap.min.js
                                                                                                                                                                              Preview:// For license information, see `https://assets.adobedtm.com/extensions/EP171e731c9ba34f1c950c36d26e3efd61/AppMeasurement_Module_ActivityMap.js`..function AppMeasurement_Module_ActivityMap(e){function t(){var e=s.pageYOffset+(s.innerHeight||0);e&&e>+f&&(f=e)}function n(){if(o.scrollReachSelector){var t=e.d.querySelector&&e.d.querySelector(o.scrollReachSelector);t?(f=t.scrollTop||0,t.addEventListener("scroll",(function(){var e;(e=t&&t.scrollTop+t.clientHeight||0)>f&&(f=e)}))):0<g--&&setTimeout(n,1e3)}}function r(e,t){var n,r,i;if(e&&t&&(n=o.c[t]||(o.c[t]=t.split(","))))for(i=0;i<n.length&&(r=n[i++]);)if(-1<e.indexOf(r))return null;return e}function i(t,n,r,i,a){var c,l;if((t.dataset&&(l=t.dataset[n])||t.getAttribute&&((l=t.getAttribute("data-"+r))||(l=t.getAttribute(r))))&&(c=l),!c&&e.useForcedLinkTracking&&a){var o;if(t=t.onclick?""+t.onclick:"",varValue="",i&&t&&0<=(n=t.indexOf(i))){for(n+=i.length;n<t.length;)if(r=t.charAt(n++),0<="'\"".indexOf(r)){o=r;break}for(l=!1;n<t.length&&o&&(
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                              SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                              SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                              SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://px.ads.linkedin.com/attribution_trigger?pid=37486&time=1711478108002&url=https%3A%2F%2Fwww.pitneybowes.com%2Fus%2Fpackage-tracking-resources.html
                                                                                                                                                                              Preview:{}
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):979765
                                                                                                                                                                              Entropy (8bit):5.604818876034592
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:B7EC46BBE2AEB25CBF7630883A755891
                                                                                                                                                                              SHA1:CBF7A912D577DAE82F33209A70FA4B9B4B40EAC2
                                                                                                                                                                              SHA-256:F404359AE2E636E8FF775579AA3384DDE9919230F574C46090262BC1A52C35A2
                                                                                                                                                                              SHA-512:F1854EA0C42650FFD634536BEAA58D7B44E1BB8DBBE7BCB14FE85C53A992A4E2E3B85993DD7CA586582C9E960586C9C830C42C6F0C16E2D9B8751AB2802F45EA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.pitneybowes.com/etc/designs/pb-redesign/resources/scripts/coveo/CoveoOptimizedJsSearch.min.js
                                                                                                                                                                              Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("Coveo__temporary",[],t):"object"==typeof exports?exports.Coveo__temporary=t():e.Coveo__temporary=t()}("undefined"!=typeof self?self:this,function(){return function(u){var a=window.webpackJsonpCoveo__temporary;window.webpackJsonpCoveo__temporary=function(e,t,n){for(var o,i,r=0,s=[];r<e.length;r++)i=e[r],l[i]&&s.push(l[i][0]),l[i]=0;for(o in t)Object.prototype.hasOwnProperty.call(t,o)&&(u[o]=t[o]);for(a&&a(e,t,n);s.length;)s.shift()()};var n={},l={88:0,1:0,2:0,3:0,4:0,5:0,6:0,7:0,8:0,9:0,10:0,11:0,12:0,13:0,14:0,15:0,16:0,17:0,18:0,19:0,20:0,21:0,22:0,23:0,24:0,25:0,26:0,27:0,28:0,29:0,30:0,31:0,32:0,33:0,34:0,35:0,36:0,37:0,38:0,39:0,40:0,41:0,42:0,43:0,44:0,45:0,46:0,47:0,48:0,49:0,50:0,51:0,52:0,53:0,54:0,55:0,56:0,57:0,58:0,59:0,60:0,61:0,62:0,63:0,64:0,65:0,66:0,67:0,68:0,69:0,70:0,71:0,72:0,73:0,74:0,75:0,76:0,77:0,78:0,79:0,80:0,81:0,82:0,83:0,84:0,85:0
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):5618
                                                                                                                                                                              Entropy (8bit):4.6733882624896514
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:6CB9E31AED063DECA5028560DDED228F
                                                                                                                                                                              SHA1:61836F84B3DC5A10B3CAA3EFE173212CE5C68541
                                                                                                                                                                              SHA-256:A9AB0749924EC09CF6BD34E060F38A04549BACC9D3834F515C278A21B5FABBEC
                                                                                                                                                                              SHA-512:07E45E2BC4447F83454F5E2CEA8C8FCED6E532E017FF5843D2F93F9E886F6E255B001A4A3C826E1FF73723F4B1B06557C0EFDDD58171FFF8727EEBCFD1DF287A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://app.launchdarkly.com/sdk/evalx/6327bbeffdf46211c2559d2a/contexts/eyJrZXkiOiJOak96aEpTRSJ9
                                                                                                                                                                              Preview:{"Hazmat_flag_COCO-912":{"flagVersion":17,"trackEvents":false,"value":true,"variation":0,"version":0},"Multi_Carrier_UPS":{"flagVersion":6,"trackEvents":false,"value":false,"variation":1,"version":0},"Pudo_Location_Support":{"flagVersion":2,"trackEvents":false,"value":false,"variation":1,"version":0},"add-attribute-ordering-to-exchanges-coco-782":{"flagVersion":3,"trackEvents":false,"value":true,"variation":0,"version":0},"allow-alternate-returnable-values-coco-488":{"flagVersion":3,"trackEvents":false,"value":true,"variation":0,"version":0},"allow-dashes-within-order-search-COCO-399":{"flagVersion":5,"trackEvents":false,"value":true,"variation":0,"version":0},"at-t-hazmat-coco-912":{"flagVersion":7,"trackEvents":false,"value":false,"variation":1,"version":0},"att-customer-care-modifications-coco-519":{"flagVersion":3,"trackEvents":false,"value":false,"variation":1,"version":0},"att-multi-carrier-ups":{"flagVersion":2,"trackEvents":false,"value":false,"variation":1,"version":0},"box-do
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 9728, version 1.0
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):9728
                                                                                                                                                                              Entropy (8bit):7.978663236905254
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:66BEBBA754502201992D7CDC2F46E319
                                                                                                                                                                              SHA1:9894F0A0C72AC8D44DEED0B8519864219652AFC2
                                                                                                                                                                              SHA-256:6471083597BA6F3D9F93E118EA03CEECE0328970BA6479EF37EE337015F3596F
                                                                                                                                                                              SHA-512:F890C521B2FBF7827F10F228F5DE0F6F917B7D0E3B1CF1C2B35702C3ED1C625D32C0A5C7B4D6DFE14264DC95D84FEDD2F7FA86270D10029F8B467CD7A69E8F42
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.pitneybowes.com/etc/designs/pbu/resources/fonts/PrecisionSans_V1.030/Webfonts/WOFF2/PrecisionSans_W_Lt.woff2
                                                                                                                                                                              Preview:wOF2......&......._...%.........................?FFTM..*..|....`.."........H.5..j..6.$..@. .....P...'Q..&.t..O.&E.. })..>.P._........\EB.0...E}..$o?...=.G..-(J........dg.Z~...y.....GFV...d.%x...t?...@o@/.N.T.f....m.eP....m..u.H.hlPJPAt.....(Jic.B.6V........o_W^.\.4.w....{.....|.,h"*.H...4....M.w.T..:U.'...4q.._.".1..X...*..(.XE..w....#..1..l.........J'.s,.]...f..C~..V.....j.?...7.#M..x......Y.vM...(.........9r.........5..V..PZ y.iv.-U..C.d.C.$.`t......7.6..0...K.KB..]vA...ru..,@'GE_w...o....d2....g)"E..!H....Y!.o.\....Mt].rJ..9..E@...s..^s.....@..((.8.q.L...............w.+....8.t.g..\......H.*.|....X......Dprt....;.DM\...ZVr.R..%p......tYX...Z...p..?...n.c......$B.D.(.......;...N..t.B.t..!.)h.8..QN...&?._.K......p.s0.....f.>.xN.......@HM..n .....E}W..y..j.Q@...Y..3.4.....6wN.X...^N...c.#...."bl.N.o:0.+ p.z.F..2.j.......3..\r..C.o.5...L..w..Z.I:(..w=.m..P......%...T^:.............WV...xa....?...V..5..,.9.. z.....D..64.`.z...D.......@.$.m...Ac.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (64780)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):75209
                                                                                                                                                                              Entropy (8bit):5.316330025843755
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:E7B41D4B0613A5672E90FE2B1E5663DB
                                                                                                                                                                              SHA1:6A6D0FA23AB84B09462E6BD751943D38858D4A8B
                                                                                                                                                                              SHA-256:688D6042ED54D792AD2A00EAAFCEB415F3BB7ABE0D4FF2C02C99BD13FA70BD65
                                                                                                                                                                              SHA-512:065F4642517333891268D19671C96D8DC659269DF7FBFF6F1AEF23AD0A8527B4DCA7FB3C7BA96FBA10D14C139679709C7E1D6338E431059BC680FADEF2BA596C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://siteintercept.qualtrics.com/dxjsmodule/12.e9f8f871b6287d86c250.chunk.js?Q_CLIENTVERSION=2.3.0&Q_CLIENTTYPE=web&Q_BRANDID=www.pitneybowes.com
                                                                                                                                                                              Preview:./*@preserve.***Version 2.3.0***.*/../*@license. * Copyright 2002 - 2018 Qualtrics, LLC.. * All rights reserved.. *. * Notice: All code, text, concepts, and other information herein (collectively, the. * "Materials") are the sole property of Qualtrics, LLC, except to the extent. * otherwise indicated. The Materials are proprietary to Qualtrics and are protected. * under all applicable laws, including copyright, patent (as applicable), trade. * secret, and contract law. Disclosure or reproduction of any Materials is strictly. * prohibited without the express prior written consent of an authorized signatory. * of Qualtrics. For disclosure requests, please contact notice@qualtrics.com.. */..try {. (window["WAFQualtricsWebpackJsonP-cloud-2.3.0"]=window["WAFQualtricsWebpackJsonP-cloud-2.3.0"]||[]).push([[12],{19:function(e,t,n){"use strict";n.d(t,"a",(function(){return i})),n.d(t,"e",(function(){return r})),n.d(t,"d",(function(){return a
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):3366
                                                                                                                                                                              Entropy (8bit):5.137668349743486
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:EB87E5079CF00E8612B53574C1E3E8FE
                                                                                                                                                                              SHA1:4C38C4F403BCA5BBF2871FBA52DD14354AA30238
                                                                                                                                                                              SHA-256:E12A3AEA65B30BC5F72A96D0E58EB1ED374F99192FDC6DC82FAC37A231DAEF58
                                                                                                                                                                              SHA-512:EE9916D96794D8AAC2141CEFA481388A7ED85A129331900F1237E6D2F8EF253BBB74465D2D21858B3E7498B4CC3725A84AF78D75667F4A75329BB4A5AB46569B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://rs.fullstory.com/rec/integrations?OrgId=H2QQD
                                                                                                                                                                              Preview:(function(FS) {. var session = FS.getCurrentSession(), sessionUrl = FS.getCurrentSessionURL();. function retryWithBackoff(condition, callback, maxWait, failureMsg, timeoutCallback) {. var totalTimeExpired = 0;. var wait = 64;. var resultFn = function() {. if (condition()) {. callback();. return;. }. wait = Math.min(wait * 2, 1024);. if (totalTimeExpired > maxWait) {. FS.log('warn', failureMsg);. !!timeoutCallback && timeoutCallback(failureMsg);. return;. }. totalTimeExpired += wait. setTimeout(resultFn, wait);. };. return resultFn;. }. function loadSession(key) {..var lastSession = window['localStorage'].getItem(key);. if (!lastSession) {. lastSession = FS._cookies()[key];. }. return lastSession. }. function saveSession(key, session) {. window['localStorage'].setItem(key, session);. }...window['_dlo_appender'] = 'fullstory';..window['_dlo_telemetryExporter'] = (function(FS) {...
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):3786
                                                                                                                                                                              Entropy (8bit):4.437262387063576
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:F33AD479B65CD686F8EE741AD536F7BB
                                                                                                                                                                              SHA1:1DC118F05A48D72659456399944AE70FD2058237
                                                                                                                                                                              SHA-256:EC6C057F08DD5D1EB79AE53EDFC81D5805771E656D8CD5F043C71B66DE02C3C3
                                                                                                                                                                              SHA-512:193ABA8315A3DCE0DDC43A4AA5BD37C1DE273F5393A8BFEE717AFB2813CEC328D3F976D52582F79AD57B1AEB838A2AE74EBA115AB2468D80DD19A554CA6BC20B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 131.84 27"><defs><style>.a{fill:url(#a);}.b{fill:#3e53a4;}.c{fill:#4e4e4e;}</style><linearGradient id="a" x1="108.8" y1="3.95" x2="127.89" y2="23.05" gradientUnits="userSpaceOnUse"><stop offset="0.2" stop-color="#c869a8"/><stop offset="0.5" stop-color="#6e7ebb"/><stop offset="0.8" stop-color="#00bcf1"/></linearGradient></defs><title>PB Small Use Logo</title><path class="a" d="M118.34,0a13.5,13.5,0,1,0,13.5,13.5A13.5,13.5,0,0,0,118.34,0Zm0,26.28A12.78,12.78,0,1,1,131.12,13.5,12.78,12.78,0,0,1,118.34,26.28Zm-4.47-23-.16,0a11.21,11.21,0,1,0,4.63-1h-.27c-.22,0-.36.16-.36.42s.14.42.35.42h.28a10.33,10.33,0,1,1-4.27.92c.2-.09.25-.29.15-.53A.42.42,0,0,0,113.87,3.28ZM113.73,6a.38.38,0,0,0-.24.08,8.84,8.84,0,0,0,0,14.78.38.38,0,0,0,.24.08.52.52,0,0,0,.43-.27.47.47,0,0,0-.07-.68h0a7.79,7.79,0,0,1,0-13,.43.43,0,0,0,.2-.3.69.69,0,0,0-.11-.39A.55.55,0,0,0,113.73,6Zm4.42,15.26a.44.44,0,0,0-.3.11.61.61,0,0,
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (32768)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):33557
                                                                                                                                                                              Entropy (8bit):5.324436369137501
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:D860C16AC938F7D839F0EC158D02D0F0
                                                                                                                                                                              SHA1:8710F81ED151233677F7E32B229CB35293DD6840
                                                                                                                                                                              SHA-256:9219086B4F2C3BF77854B2E06CCD97AD32B9B7A140E65FF8B974A3BAE6C7854C
                                                                                                                                                                              SHA-512:31832074A21601BBEDE57D360D753F69A244F9D3CFBB066D1D36688AF8F1CD34783BACE431F103A2FC668833FAF064C5A69B2BF85948C1505F719A952F4ABA03
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://assets.adobedtm.com/extensions/EP171e731c9ba34f1c950c36d26e3efd61/AppMeasurement.min.js
                                                                                                                                                                              Preview:// For license information, see `https://assets.adobedtm.com/extensions/EP171e731c9ba34f1c950c36d26e3efd61/AppMeasurement.js`..function AppMeasurement(e){var t=this;t.version="2.22.4";var a=window;a.s_c_in||(a.s_c_il=[],a.s_c_in=0),t._il=a.s_c_il,t._in=a.s_c_in,t._il[t._in]=t,a.s_c_in++,t._c="s_c";var n=a.AppMeasurement.hc;n||(n=null);var i,r,o,c=a;try{for(i=c.parent,r=c.location;i&&i.location&&r&&""+i.location!=""+r&&c.location&&""+i.location!=""+c.location&&i.location.host===r.host;)i=(c=i).parent}catch(e){}t.log=function(e){try{console.log(e)}catch(e){}},t.Qa=function(e){return""+parseInt(e)==""+e},t.replace=function(e,t,a){return!e||0>e.indexOf(t)?e:e.split(t).join(a)},t.escape=function(e){var a,n;if(!e)return e;for(e=encodeURIComponent(e),a=0;7>a;a++)n="+~!*()'".substring(a,a+1),0<=e.indexOf(n)&&(e=t.replace(e,n,"%"+n.charCodeAt(0).toString(16).toUpperCase()));return e},t.unescape=function(e){if(!e)return e;e=0<=e.indexOf("+")?t.replace(e,"+"," "):e;try{return decodeURIComponent(e
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65455)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):375771
                                                                                                                                                                              Entropy (8bit):5.357193185655285
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:5736D5136BA0F26518C50A7D5E607C8D
                                                                                                                                                                              SHA1:C21E1C16847B8CCFF3571A18E33DE7E3B867A889
                                                                                                                                                                              SHA-256:54C09D17405FC079C641533FB989B284D6B25FE4A402017701CFBF0D22B31611
                                                                                                                                                                              SHA-512:7E45C0CEA3FA656C131BEC4A0C0405782595E2EB9E1D738CF71C6B72CBFD076B543DCB3A2FEB9D8C8D76C421A459210A07266E137A707E88E2E6BA295C6BC6A9
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://cdn.cookielaw.org/scripttemplates/6.37.0/otBannerSdk.js
                                                                                                                                                                              Preview:/** . * onetrust-banner-sdk. * v6.37.0. * by OneTrust LLC. * Copyright 2022 . */.!function(){"use strict";var o=function(e,t){return(o=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var o in t)t.hasOwnProperty(o)&&(e[o]=t[o])})(e,t)};var k,e,r=function(){return(r=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function c(i,s,a,l){return new(a=a||Promise)(function(e,t){function o(e){try{r(l.next(e))}catch(e){t(e)}}function n(e){try{r(l.throw(e))}catch(e){t(e)}}function r(t){t.done?e(t.value):new a(function(e){e(t.value)}).then(o,n)}r((l=l.apply(i,s||[])).next())})}function C(o,n){var r,i,s,e,a={label:0,sent:function(){if(1&s[0])throw s[1];return s[1]},trys:[],ops:[]};return e={next:t(0),throw:t(1),return:t(2)},"function"==typeof Symbol&&(e[Symbol.iterator]=function(){return this}),e;function t(t){
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):44
                                                                                                                                                                              Entropy (8bit):4.669547811769946
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:2CEDF155F502B587D865DB8F664015ED
                                                                                                                                                                              SHA1:61A4F218D43A7BD54FA8AC676D8ABAC36783F2C8
                                                                                                                                                                              SHA-256:178D8DC7617EA20958330733E8CB8B3776F4EB501D7016EE02A697D0F75836EB
                                                                                                                                                                              SHA-512:5BFDC1AB0BEA71EFB8855D7A1CF7F4AC5A45D1B6D77CA30D0E398B2E7907B77BC84FC0E0D22E0AE41307EBAE83B2374BEA32873CEE91D969E06E8186A55CBD5B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSFwkIyyK0bpkLbRIFDdIpgvQSBQ0G7bv_EhAJc-v3j11D7QUSBQ2RYZVO?alt=proto
                                                                                                                                                                              Preview:ChIKBw3SKYL0GgAKBw0G7bv/GgAKCQoHDZFhlU4aAA==
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):7
                                                                                                                                                                              Entropy (8bit):1.950212064914747
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:D97623D172F087D9640DA9ACD38830FF
                                                                                                                                                                              SHA1:515BD358BB7D990930F0E2B3DE399DB1787A2567
                                                                                                                                                                              SHA-256:FE04A9DC88D3F3BE8D4F6BC63A9A80F45A4C6D8460E7551DAB849457C091920A
                                                                                                                                                                              SHA-512:CE6A1969F698A616663F1A19CCFA12A37A4F6D782432D8A08AEB7879EFD3E2BECF168422EA66BC47E74F6BA865EFAAE6EABE3C4FABA280D7A21F3A94D7C55DA1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:<p></p>
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):8717
                                                                                                                                                                              Entropy (8bit):4.481952862611926
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:9D2CD81BAF391EB167F7F0B81376BD98
                                                                                                                                                                              SHA1:90D18FE071B34B7EEE94C67BA355079E25321F49
                                                                                                                                                                              SHA-256:79E536AB2EBF368B1376CB8B69E57DFD4517D8966E806169CADB41973D23B472
                                                                                                                                                                              SHA-512:048A6FE9D5DC68196CC88F1F1095A1326499A1C09E2AB8702BC4CFFCB5D34CFA94EF416BA0C86243DCE324678CCE961FF615905249481331AB7C6933BA5FAD32
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.pitneybowes.com/etc/designs/pb-redesign/personalization.9d2cd81baf391eb167f7f0b81376bd98.js
                                                                                                                                                                              Preview:(function ($, $document) {.. $(document).on("dialog-ready", function() {. $(".js-coral-Multifield-add").click(function() {. . var field = $(this).parent();. . var size = field.attr("data-maxlinksallowed");. . if (size) { . var ui = $(window).adaptTo("foundation-ui");. . var totalLinkCount = $(this).prev('ol').children('li').length;. . if (totalLinkCount >= size) {. . ui.alert("Warning", "You are only allowed to add " + size + " items to this field!", "notice");.. return false; . } . }. . }); . });. .}(jQuery, jQuery(document)));.(function($, $document) {. "use strict";...// when dialog gets injected. $(document).on("foundation-contentloaded", function(e) {. // if t
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2998
                                                                                                                                                                              Entropy (8bit):4.189711652602748
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:2E9B9AC8BE368C1EFCC51965C74BE43B
                                                                                                                                                                              SHA1:DDE87F63ECBAEB97C5708CED6FFD0E7DE5A806C0
                                                                                                                                                                              SHA-256:49B9B4996D1FF0A8E3DE643A0C623255BF631F298F2799B949C29DE93926EE7A
                                                                                                                                                                              SHA-512:FFC56944E751D82233F3ED504EB42A44544CB4E58969E8AC3ABD76D96C0607282FEE0E52F13AED8902B05330E0C82E74BA8592FF2BDCBF0188BE8898EFB2C741
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://cdn.cookielaw.org/logos/static/poweredBy_ot_logo.svg
                                                                                                                                                                              Preview:<svg width="136" height="16" xmlns="http://www.w3.org/2000/svg"><g fill="none"><path d="M79.039 7.346c0 1.784-.449 3.186-1.346 4.206-.897 1.021-2.152 1.532-3.767 1.532-1.641 0-2.905-.505-3.791-1.513-.887-1.008-1.335-2.422-1.346-4.24 0-1.815.449-3.221 1.346-4.22.897-1 2.165-1.498 3.805-1.496 1.6 0 2.85.507 3.748 1.523.899 1.015 1.35 2.418 1.351 4.208zm-8.88 0c0 1.51.32 2.654.963 3.434.642.78 1.577 1.17 2.804 1.168 1.234 0 2.166-.388 2.796-1.165.63-.777.945-1.923.947-3.437 0-1.498-.314-2.634-.942-3.41-.627-.774-1.557-1.163-2.787-1.164-1.235 0-2.173.39-2.815 1.17-.642.78-.964 1.915-.964 3.404h-.002zm16.891 5.587V7.535c0-.68-.155-1.188-.466-1.523-.31-.336-.795-.504-1.455-.504-.874 0-1.514.236-1.922.708-.407.472-.61 1.251-.61 2.339v4.378h-1.265V4.575h1.028l.204 1.143h.062a2.583 2.583 0 011.076-.955 3.541 3.541 0 011.564-.339c1.006 0 1.763.242 2.271.727.508.484.762 1.26.762 2.327v5.455H87.05zm7.392.151c-1.234 0-2.208-.376-2.922-1.128-.714-.752-1.073-1.796-1.077-3.132 0-1.346.332-2.415.996-3.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (2940)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):211759
                                                                                                                                                                              Entropy (8bit):5.535525812958972
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:C446DDEFD9452D93B27EB9EFD1DF77CD
                                                                                                                                                                              SHA1:0374732CE1A1F4B8278BC77DE4211CE9CDBFC874
                                                                                                                                                                              SHA-256:E3E6FCBC815FFF163C9CA93A09474E95A792C301E121F0B509FB096F02C440F3
                                                                                                                                                                              SHA-512:7A84B2493D6B6B10D407A099692FF4E7F442F1E05C6C2AEFC8D34BBC8243FA998ECCC4C0BD7E2BF8457A0B0A518472809949E0896357D8581FE1A020321ACD72
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.googletagmanager.com/gtag/destination?id=AW-958429830&l=dataLayer&cx=c
                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}...}.,"permissions":{."__cid":{"read_container_data":{}}...}....,"security_groups":{."google":[."__cid"..]...}....};...var aa,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ca="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ea=function(a){for(var b=["object"==typeof globalThis&&globalThis,a,"ob
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (64347)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):221258
                                                                                                                                                                              Entropy (8bit):5.455816749064986
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:7ACF7457ECC60CD9C7FC603FB01E5278
                                                                                                                                                                              SHA1:147861DEDDAF4C5B363AABC89EFE787D8A383E14
                                                                                                                                                                              SHA-256:4E049BBDC40B8D2E87194216781B7AD54CDB528BE6686225E510468C056FACB0
                                                                                                                                                                              SHA-512:04FF232A56A977C860390C6670D6DA3C1BBDB04DB758759898AFB699E0E605D15EC7560AD9AA26F54A72DF6C1968506332E58214C5EFECFFBEEACE9A04623F93
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                                                              Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):46
                                                                                                                                                                              Entropy (8bit):4.4144413036949715
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:EA09F91FEBAA0DAA6FF7CA083C32EF03
                                                                                                                                                                              SHA1:7DB97F9A004B2197111F3DEED9F88773435EE2F5
                                                                                                                                                                              SHA-256:18942862D38FF7690D608CAD7358CB6012E0E21CF6239A8122FD1CE1D7E0D7F7
                                                                                                                                                                              SHA-512:C01CBDE1C9549A79DD203E06864EEB54F7B0E2369C4855EEBB35014D40888D7FED1BE734D02A510506E349F8E839E6A9A8AA91B7F88C4FBEEE367BF0154C81C0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:{"reason_code":9,"reason":"Invalid page URL"}.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1863
                                                                                                                                                                              Entropy (8bit):7.886665251156475
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:6298DDE9A39F61548C8375F2F1D5B074
                                                                                                                                                                              SHA1:5225C63A1F44FE704DD3462213123C823C28EC4A
                                                                                                                                                                              SHA-256:46762EC46708AD05790308932EE974982D36DCC50B1DF4A48D8CF120C871F25A
                                                                                                                                                                              SHA-512:28458EF567346DB2EFA3A9FFF7EA4D0B3EEF729F459374722F6A3C3D664A05618DA5258FB6E3AA37A6C2CA24AB0922580259ED5A634396BE242B43E2615D82C8
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.pitneybowes.com/etc/designs/pb-redesign/resources/images/favicon/favicon_32.png
                                                                                                                                                                              Preview:.PNG........IHDR... ... .....szz.....IDATx.....O..'l...Za.m...mc..m{...6>V.6#.3...Y...{.2..e...x.p.:.~..7.Cb.L$....H....D.@..a.j.Y..\.\.Z.:.C..k.U/..0.x.......d.3......@.....4.$o..>. o..f+.h.....e/jE.o..d\.0..n.P.E..$.e...&z....E^.{R..s..]vF-..%jf.. ......@.....D..Tc..u.w...S1.%J.@......X;......2.fbY.<l.*.H..}.ju..~...!:iC/...Y|m.1.q..qp.h.x.@M7.f*d........2|p..7.R.......).'...4.p#..dj.L.&.%A..C...R.k..i9....,...i'.d.\.L..s..X0...3n\.....vb...P..N.-W..q..Q.......T$4.M4~..zU../...Y..?x.$C..(....-..f..I7..9o.O..7...@.n*:....\....>..k..%....>..>..n~s.$.V...Q!..O.....\.pr....<...u;.@5Z o.K.E.......l.9DT$!@Y..k...G.9..!....._l.d....W....*U..n..."..,...g...y.f..E7....7..".2$..u....D.,..D.H.CS..:xF.i!...[...._o../..85..'$.e.Q....$.&Oi..@.gC..........E..r..'geF...a.J|..}..............-c..*_|e.U8../Y.....u...L..C$bT....O.`j....'l.]....\.Y!.{...'...o.....?.v..*........%....A.f.../..ekM,......)J-.....~t..Ft....TD.iy_.....t:.4;........
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                              Entropy (8bit):2.7374910194847146
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                              SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                              SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                              SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (33491), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):33491
                                                                                                                                                                              Entropy (8bit):5.305606396141456
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:C3B1E781688C5C66A78117F6FF6A9F2A
                                                                                                                                                                              SHA1:1D397F8E7A2055B8125CC8C87E69F4F06CF52692
                                                                                                                                                                              SHA-256:1A603638573EF355F4E59058B9CF4F92CFEB4FD5514331EE1EAD7EDA13D32E23
                                                                                                                                                                              SHA-512:34116FAED75BFF4DC8AD0276FB88C4BE3531EA2C51FF9C4832DF1537157019FE92CD88255F15C6192C200706BBEB5E205F44C5E6AC3AD9021E531D776BB7BD6B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://sc.lfeeder.com/lftracker_v1_lAxoEaKJwOb4OYGd.js
                                                                                                                                                                              Preview:!function(){"use strict";function c(n){var e=U();return e[n]=e[n]||{id:n,plugins:{},getPlugins:function(){var n,e=[];for(n in this.plugins)e.push(this.plugins[n]);return e},autoTrackingInitialized:!1},e[n]}function P(n,e){n=c(n);return n.plugins[e]=n.plugins[e]||{},n.plugins[e]}function U(){var n=m();return n.r=n.r||{},n.r}d()&&(window.ldfdr.registerTracker=function(n,e,t,r,i,o,a){return(n=c(n)).track=e,n.identify=t,n.pageview=r,n.getClientId=i,n.acceptCookie=o,n.rejectCookie=a,n},window.ldfdr.setTrackerOption=function(n,e,t,r){c(n)[e]=void 0!==r?r:t},window.ldfdr.registerPlugin=function(n,e,t){var r=c(n),i=P(n,e);i.init=function(){try{t()}catch(n){console.error("Error during plugin initialization",i,n)}},r.pluginsInitialized&&i.init()},window.ldfdr.registerPluginConfig=function(n,e,t,r){P(n,e).config=void 0!==r?r:t});var n,e,j,v="lAxoEaKJwOb4OYGd",J="2.62.3",G="_lfa_debug_settings",F=["cookieDomain","enableAutoTracking","trackingCookieDurationDays"];if("undefined"!=typeof window&&void
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://adservice.google.com/ddm/fls/z/dc_pre=CKKCmufIkoUDFaKIfwQdnLUJhQ;src=4873004;type=univerfl;cat=univfl;ord=1;num=5050165416028;npa=0;auiddc=*;ps=1;pcor=542599131;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;gtm=45fe43p0z8890198976za201;gcd=13l3l3l3l1;dma=0;epver=2;~oref=https%3A%2F%2Fwww.pitneybowes.com%2Fus%2Fpackage-tracking-resources.html
                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):3364
                                                                                                                                                                              Entropy (8bit):4.879785562324501
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:EFDFB54E13D4ACADE90B7268A5E4F43A
                                                                                                                                                                              SHA1:E5BEA745A71B77BE24526A2B58F1F3459BB6D449
                                                                                                                                                                              SHA-256:5E47808402C4693E525DD98516BE4A1CA41E65CD8612B8CCB474CE362A2538D8
                                                                                                                                                                              SHA-512:1D2870087C21DA2B1E6BD0CBD46F5999557B6754AB20E9425C532D95BD7A403872CF54EB8ACBBD611B6CA741221394042C0559C37A5B79372FEA378991D5B96E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"6.37.0","OptanonDataJSON":"fbe69b22-4b49-493f-ab3b-fd6af97eb948","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"3ba4adc1-f099-4089-a0cd-2d7038a69d90","Name":"Global","Countries":["pr","ps","pw","py","qa","ad","ae","af","ag","ai","al","am","ao","aq","ar","as","au","aw","az","ba","bb","rs","bd","ru","bf","rw","bh","bi","bj","bl","bm","bn","bo","sa","bq","sb","sc","br","bs","sd","bt","bv","sg","bw","sh","sj","by","bz","sl","sn","so","ca","sr","cc","ss","st","cd","cf","sv","cg","ch","sx","sy","ci","sz","ck","cl","cm","cn","co","cr","tc","td","tf","cu","tg","cv","th","cw","cx","tj","tk","tl","tm","tn","to","tr","tt","tv","tw","dj","tz","dm",
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):7340
                                                                                                                                                                              Entropy (8bit):5.465089290599655
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:95B7B63062888AEE168ED89CF0EBE72F
                                                                                                                                                                              SHA1:2153A488274A8DEA5966935100C3968813A7DE7D
                                                                                                                                                                              SHA-256:8C7AFE5DF609770AD6EC4582289408CBD641CE9279507E9C82057EDCB94F6D97
                                                                                                                                                                              SHA-512:8F632B061C3EE4E5164B8E76B87A5F679A343A80BDC54567D3A2E2EB21952341998274C2600FCD2804EE54A4B06C3906880CBA9AA98C1B2BBB8EA35AE0168597
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:"https://fonts.googleapis.com/css?family=Playfair+Display:400,700%7CRoboto:400,700"
                                                                                                                                                                              Preview:/* cyrillic */.@font-face {. font-family: 'Playfair Display';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/playfairdisplay/v37/nuFiD-vYSZviVYUb_rj3ij__anPXDTjYgFE_.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Playfair Display';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/playfairdisplay/v37/nuFiD-vYSZviVYUb_rj3ij__anPXDTPYgFE_.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Playfair Display';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/playfairdisplay/v37/nuFiD-vYSZviVYUb_rj3ij__anPXDTLYgFE_.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):26
                                                                                                                                                                              Entropy (8bit):2.738149333192866
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:6A43099D5C8FE991A7AA7EBACA53069D
                                                                                                                                                                              SHA1:5BCE2F0D57305C58C7B05BFCE29EBB39A18F5570
                                                                                                                                                                              SHA-256:3B7B8A4B411DDF8DB9BACC2F3AABF406F8E4C0C087829B336CA331C40ADFDFF1
                                                                                                                                                                              SHA-512:B82C6AA1AE927ADE5FADBBAB478CFAEF26D21C1AC441F48E69CFC04CDB779B1E46D7668B4368B933213276068E52F9060228907720492A70FD9BC897191EE77C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://segments.company-target.com/log?vendor=liveramp&user_id=Xc1297iX7IL3ltiMJJs0R7VUrffEC-uLEB8EOE8NMMiSjgHtE
                                                                                                                                                                              Preview:GIF89a.......,...........;
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):5624
                                                                                                                                                                              Entropy (8bit):4.673710390017476
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:667C79A56A727BF0F2AFA0EDEB83204E
                                                                                                                                                                              SHA1:994314B15D70F12E8C2BCA264AAFE6AD9BAE97B8
                                                                                                                                                                              SHA-256:1F686D11EC90C0015DDFED711C2AFE5D245F166D871E085E839229F2F0AE8649
                                                                                                                                                                              SHA-512:0506A641DDACC1B6B3EA5F0B81EE26029932347207C567DABF456D419253D3544D9D9C1E63E844D099E447280E903F2DE1995EFCD80ABE1B555C9B62AEB30D6B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://app.launchdarkly.com/sdk/evalx/6327bbeffdf46211c2559d2a/contexts/eyJrZXkiOiJSQUxWc1VaUyJ9
                                                                                                                                                                              Preview:{"Hazmat_flag_COCO-912":{"flagVersion":17,"trackEvents":false,"value":true,"variation":0,"version":0},"Multi_Carrier_UPS":{"flagVersion":6,"trackEvents":false,"value":false,"variation":1,"version":0},"Pudo_Location_Support":{"flagVersion":2,"trackEvents":false,"value":false,"variation":1,"version":0},"add-attribute-ordering-to-exchanges-coco-782":{"flagVersion":3,"trackEvents":false,"value":false,"variation":1,"version":0},"allow-alternate-returnable-values-coco-488":{"flagVersion":3,"trackEvents":false,"value":true,"variation":0,"version":0},"allow-dashes-within-order-search-COCO-399":{"flagVersion":5,"trackEvents":false,"value":true,"variation":0,"version":0},"at-t-hazmat-coco-912":{"flagVersion":7,"trackEvents":false,"value":false,"variation":1,"version":0},"att-customer-care-modifications-coco-519":{"flagVersion":3,"trackEvents":false,"value":false,"variation":1,"version":0},"att-multi-carrier-ups":{"flagVersion":2,"trackEvents":false,"value":false,"variation":1,"version":0},"box-d
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (19726), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):19727
                                                                                                                                                                              Entropy (8bit):5.25511757460013
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:7B874DD3EB596697C6D49BA7ED6880F8
                                                                                                                                                                              SHA1:E3BE5CE919AEF3D9B1A74DCD4129BF1A91DB11D6
                                                                                                                                                                              SHA-256:6980EADBD6F6D6233EA9B987E9AE462B25726871E9797C51E0D550AEF3CC861D
                                                                                                                                                                              SHA-512:37E4602ECEE6AD070F67A81836BD6D5965E1E561F4058617C987A3AE1BB48D394B0FF4E547E40621859D73F81797D21CCA0B519559120980019B8EB6095BD609
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://play.vidyard.com/v0/api.js
                                                                                                                                                                              Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.Vidyard=e():t.Vidyard=e()}(window,function(){return function(n){var r={};function o(t){if(r[t])return r[t].exports;var e=r[t]={i:t,l:!1,exports:{}};return n[t].call(e.exports,e,e.exports,o),e.l=!0,e.exports}return o.m=n,o.c=r,o.d=function(t,e,n){o.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:n})},o.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)o.d(n,r,function(t){return e[t]}.bind(null,r));return n},o.n=function(t){var e=t&&t.__esModule?function(){return t.d
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 38372, version 1.0
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):38372
                                                                                                                                                                              Entropy (8bit):7.994078494945525
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:16ECEC131289CA4925D35C0515B28D9F
                                                                                                                                                                              SHA1:E2CBE7EC2BB494226EA423C7A7353B0E18B304C2
                                                                                                                                                                              SHA-256:CB8CAC32D5CEF83E7674916378C2F47BDBBA7E6E6BD936F8026A58AC4E71FA53
                                                                                                                                                                              SHA-512:A7ED6208086801275997FCBA3779084400914C74F454FE992FD0AF6E38F4F2F975D2CC63CBE5C1CBA35FE439EC25B0C6B64DD858D036329A2DE720124E70C512
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://fonts.gstatic.com/s/playfairdisplay/v37/nuFiD-vYSZviVYUb_rj3ij__anPXDTzYgA.woff2
                                                                                                                                                                              Preview:wOF2..............PX...r.........................._...f...?HVAR.l.`?STAT....,/`.....$..)..~.0..\.6.$..`. .....s..[.3q.f.e..v..V<..L..58.......n..q..7......IEd*. .q.4.+..[.(.H(M..W.#.{.c."....n..Y..P.|.(K.o..C.....2..H..x.(.x.M.W.K...-C.@b..p."I.!..N..........N. ..4.."...C.v.;J^.'et....,n.._..G'..n(....r.ON....U.MGf.F(.o...t'.K...........r^_.....<n...[o..o.../.k..uj{.....vk.0.c.Cy.......l........@.. H.Aj........5.V.L..w..zp.._*.'V..yu.%t.4i~.4c.6M..g6.YMW...(..!.]..Ap1dmEAEOOQ..B8.jY.............G.bL&..@ Tmm..][)*..^.....g...re...UQ*..J...r....i?d,g.c...p.].....nn.".....#w.rt!.!.."..w.PD.]....n!:...m..?** HHT.&..."{.u.U.^.n..|Q}.q..."n.....(.-s,.....>.v.q.2.u..........m.O.4.&..R.!...;.f.>..B........YR.eD....;.G.........{h.....c.l.P.) g^7N7..Z._.x..P.....".+I.!..q.G..M.....0..(..t.k./..A..._........v.:3.2pH..\./...WFYE.*..nRFa*T.f.p.....9.K....e....{.3Qg..}....CM.J.....l.-.%S..@.{?....B.....^FBK6&g...9..R~....d.l..........*;]-....Z.7.$..J...B..P.b...i+
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 9824, version 1.0
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):9824
                                                                                                                                                                              Entropy (8bit):7.976679005120151
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:1F38AE0056F29EFE6130381D81E7AE4E
                                                                                                                                                                              SHA1:9DDAE427490FD7EFD62F6934C96522E48D18436F
                                                                                                                                                                              SHA-256:016CF2D6F0352DEEC7A8C164413E8927A97B9DDC3813AAA0F166F55D3682A603
                                                                                                                                                                              SHA-512:55489599A590AC9DB2514C019132B7B11695664636CEC05747FA8889779FBE623893B2C2CE54373A8ECBCCFBB429D50E7BD9E3DA43C75CD3D45DF2D47507E7FB
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.pitneybowes.com/etc/designs/pbu/resources/fonts/PrecisionSans_V1.030/Webfonts/WOFF2/PrecisionSans_W_Md.woff2
                                                                                                                                                                              Preview:wOF2......&`......_...%.........................?FFTM..*..d....`.."..........H..j..6.$..@. .....P...4Q5......9.(.8....!..b.G.'2DF v.c.Z3....m...d.......9.)y..w_4.$..E.+...9C.R0..!X.r.u[p.M&......}.KT.Ae....3....._.z..-...>.mv....k.......M)..".*V..s.."R....}n.....#w.??..}T.AU..A..M.M...E...G..A.M]...eZ...........Zd.II..z.w........d.K.-...z......w.K.....2...ji..8..."....R(J.d...s.S..>..'q..@l....a...;.....'8...s.Be...b.b.\.......sS.......p....,.l.....V.....eJ(..L&.1B.._.{...g."..,\IQ.n.!...[..kw.....Wl...........)?s..........E...8.4.s........Ms...^.e.P@wN....@X.....)u.Q.j|.Zu. ...XFB.Vs=...................~..r....L....t.....@.EB.,M.l.Ru.,..r+....k...V..q.m_..].xb.....y.@@..A....7$Q.?).@..D..{..."@.U.N..*....8.~.g)....s&`.T%....@..@....Q.kB.2c.R.I...w....Ck..~j.....H....(....E..#.?.^..l.&.........O;.y..uz..u.jo^~.....I.MC.b...JP86.....F;P...N.SO@.D.h.B.....2...B....\.'..b0;.).a..YP... ..sB..M9.s..d........#.F..H............V..N...M...2
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):28
                                                                                                                                                                              Entropy (8bit):4.137537511266052
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:4210083F58748A887298056A0CDC97D2
                                                                                                                                                                              SHA1:8F634E3143A37E6C26F98CFBD79DDA7A76023080
                                                                                                                                                                              SHA-256:B5D5AAAA2D5484AA6259C132E8E6043E4BF0840C3B3E8375F55EEB1DEA97DC23
                                                                                                                                                                              SHA-512:81001D1D281A5FA961FC08C0A30BD26EE1C5A2EC22CE995ED2613F8610D916776FD4A1C1D7C0F8BD149A1FE187C2DC9C9209C364845A92D529726AA602938916
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSFwn3hbTrQ4atlhIFDbedEbwSBQ2lkzYk?alt=proto
                                                                                                                                                                              Preview:ChIKBw23nRG8GgAKBw2lkzYkGgA=
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (16891)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):21775
                                                                                                                                                                              Entropy (8bit):5.424389654708744
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:06E57011997838DB7F8BBFCCC10076FB
                                                                                                                                                                              SHA1:A4AB224AE4E7F0434C6E09EA1191847D11F38F49
                                                                                                                                                                              SHA-256:BECEE85C7578181F0CD78559131BB5014F7DEE98FCCD8EF7876BD40745350B20
                                                                                                                                                                              SHA-512:DE9C7CFB805B545F6ABAAA47636C28C38792B409102BFB713562836C12744FBF57F378574CA77A71D647B22C7072DEE1212415587988F92E3126780C62FFF7F8
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://cdn.cookielaw.org/consent/fbe69b22-4b49-493f-ab3b-fd6af97eb948/OtAutoBlock.js
                                                                                                                                                                              Preview:!function(){function n(d){var g=[],a=[],f=function(c){for(var b={},e=0;e<z.length;e++){var h=z[e];if(h.Tag===c){b=h;break}var k=(r=h.Tag,t=x=l=void 0,l=-1!==(t=r).indexOf("http:")?t.replace("http:",""):t.replace("https:",""),-1!==(x=l.indexOf("?"))?l.replace(l.substring(x),""):l);if(c&&(-1!==c.indexOf(k)||-1!==h.Tag.indexOf(c))){b=h;break}}var r,l,x,t;return b}(d);return f.CategoryId&&(g=f.CategoryId),f.Vendor&&(a=f.Vendor.split(":")),!f.Tag&&D&&(a=g=function(c){var b=[],e=function(h){var k=document.createElement("a");.k.href=h;h=k.hostname.split(".");return-1!==h.indexOf("www")||2<h.length?h.slice(1).join("."):k.hostname}(c);y.some(function(h){return h===e})&&(b=["C0004"]);return b}(d)),{categoryIds:g,vsCatIds:a}}function A(d){return!d||!d.length||(d&&window.OptanonActiveGroups?d.every(function(g){return-1!==window.OptanonActiveGroups.indexOf(","+g+",")}):void 0)}function m(d,g){void 0===g&&(g=null);var a=window,f=a.OneTrust&&a.OneTrust.IsVendorServiceEnabled;a=f&&a.OneTrust.IsVendorS
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (2940)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):197582
                                                                                                                                                                              Entropy (8bit):5.531127947932296
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:77C8F29871AA40BBF491C336AD593568
                                                                                                                                                                              SHA1:A2C029E29CE37790F87C313006BA4DC7B77ABCAA
                                                                                                                                                                              SHA-256:B00580BC512E677A0BEDF639AFAC27EEF862113B7C3E6DCEDF772B694F5A3810
                                                                                                                                                                              SHA-512:BF4FCAAA843E299C9A4DF27F058E091AF3A8832660A9E823CACDA12C77FAFC1642765B0CCCC7A10A5263925E970BA813C36180A8109CFD0C7D198C05AAD190AB
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.googletagmanager.com/gtag/js?id=DC-4873004
                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}...}.,"permissions":{."__cid":{"read_container_data":{}}...}....,"security_groups":{."google":[."__cid"..]...}....};...var aa,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ca="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ea=function(a){for(var b=["object"==typeof globalThis&&globalThis,a,"ob
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):78315
                                                                                                                                                                              Entropy (8bit):5.313952489552921
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:B7785F4FDB2D5B3587C32944D474790A
                                                                                                                                                                              SHA1:1207A3E0BC69FB116E24BB114142F8FC0D0F268A
                                                                                                                                                                              SHA-256:DF4410D185DBE64EDF9A7BF3AE637CABD567B6D16A76EC836C60F4266A6D7F6A
                                                                                                                                                                              SHA-512:E34DB46B50D5C628A2AB56736B73D17D68CE7F1654C20DA5CD36CC89C61356C3CB16BBDBDECF642C96885A1120FCC1B2FBAF3C090290E60091C7CEA79469C3CD
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://tag.demandbase.com/9d18f5f26af6a041.min.js
                                                                                                                                                                              Preview:var Demandbase=window.Demandbase||{};!function(g){"use strict";var M,x=this&&this.__spreadArray||function(t,e,i){if(i||2===arguments.length)for(var n,o=0,r=e.length;o<r;o++)!n&&o in e||((n=n||Array.prototype.slice.call(e,0,o))[o]=e[o]);return t.concat(n||Array.prototype.slice.call(e))},n=this&&this.__extends||(M=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(t,e){t.__proto__=e}:function(t,e){for(var i in e)e.hasOwnProperty(i)&&(t[i]=e[i])}),function(t,e){M(t,e);function i(){this.constructor=t}t.prototype=null===e?Object.create(e):(i.prototype=e.prototype,new i)}),e=this&&this.__awaiter||function(r,a,s,l){return new(s=s||C)(function(t,e){function i(t){try{o(l.next(t))}catch(t){e(t)}}function n(t){try{o(l.throw(t))}catch(t){e(t)}}function o(e){e.done?t(e.value):new s(function(t){t(e.value)}).then(i,n)}o((l=l.apply(r,a||[])).next())})},l=this&&this.__generator||function(n,o){var r,a,s,l={label:0,sent:function(){if(1&s[0])throw s[1];return s[1]},trys:[],ops:[]},t={next:e(0
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):768
                                                                                                                                                                              Entropy (8bit):5.375358062767098
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:BE45FD1E4E28B9608772027B821BE1BF
                                                                                                                                                                              SHA1:3C8ED593480D28350ED52A6131666D1713C8B793
                                                                                                                                                                              SHA-256:DD3302CC4097524384561D523286E009078D858095602C17484076F9AA0F7FB3
                                                                                                                                                                              SHA-512:8183642C1A054E6EA43D840A677590CFE27AF6F47A3DC1078F20EC1F4FCF1CF3301356D0E53FDA289EACA137910F07533639A2A88275B8E98CF556755CF7FD77
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:"https://fonts.googleapis.com/css?family=Average+Sans:400,700%7CAverage+Sans:400,700%7CAverage+Sans:400,700"
                                                                                                                                                                              Preview:/* latin-ext */.@font-face {. font-family: 'Average Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/averagesans/v16/1Ptpg8fLXP2dlAXR-HlJJNJ_DNCb_Vo.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Average Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/averagesans/v16/1Ptpg8fLXP2dlAXR-HlJJNJ_AtCb.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}.
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                              Entropy (8bit):2.687144312913345
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:00657DD79637A8DAF5E6196CA17F1887
                                                                                                                                                                              SHA1:3E064855D1FE7C6EAC52981A646EC5840BA7EFB5
                                                                                                                                                                              SHA-256:F0C71E3DA5B3FCAB3C66AF1CF0CDBF262C97B9330B7B37116F1AE2AB18BDC660
                                                                                                                                                                              SHA-512:27524EAAD778B2C220D655BAE2AC4A6C4CF54112FAF9133E34A4C25C3CD2A8A04CB7CEC35A09F80D4F51DFC73B1F94C63BBC92171220FE83F6F0BDB204645485
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              Preview:GIF89a.............!.......,...........(.;
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (4197)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):65779
                                                                                                                                                                              Entropy (8bit):5.336160629533224
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:665B537CCAD2001679A0EA1E0FAACBBC
                                                                                                                                                                              SHA1:57D0FD8A9B58EEAC5811AA4BEB22DB62993AB2A7
                                                                                                                                                                              SHA-256:11563B5878653820D4D9C2F1F78F5E70B223897AD4B3AA5F117304C11E921E78
                                                                                                                                                                              SHA-512:7C43ACD4CA32F0F7BF42096C3D0FDC56629DE01C232DDC9695FC48E6C5321F0596A074957792BB4BD74D713C2A82AF1EC0F3B5D56BF978A8843388B6149EA863
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://connect.facebook.net/signals/config/832507556945801?v=2.9.150&r=stable&domain=www.pitneybowes.com&hme=8b8eb2472f555e54a8b57f2b720f9bd3b1bc6aed031525376dd772ba51107995&ex_m=63%2C107%2C95%2C99%2C54%2C3%2C89%2C62%2C14%2C87%2C80%2C45%2C47%2C153%2C156%2C167%2C163%2C164%2C166%2C26%2C90%2C46%2C69%2C165%2C148%2C151%2C160%2C161%2C168%2C116%2C13%2C44%2C172%2C171%2C118%2C16%2C30%2C33%2C1%2C37%2C58%2C59%2C60%2C64%2C84%2C15%2C12%2C86%2C83%2C82%2C96%2C98%2C32%2C97%2C27%2C23%2C149%2C152%2C125%2C25%2C9%2C10%2C11%2C5%2C6%2C22%2C19%2C20%2C50%2C55%2C57%2C67%2C91%2C24%2C68%2C8%2C7%2C72%2C42%2C18%2C93%2C92%2C17%2C74%2C79%2C41%2C40%2C78%2C34%2C36%2C77%2C49%2C75%2C29%2C38%2C66%2C0%2C85%2C4%2C81%2C73%2C76%2C2%2C31%2C56%2C35%2C94%2C39%2C71%2C61%2C100%2C53%2C52%2C28%2C88%2C51%2C48%2C43%2C70%2C65%2C21%2C101
                                                                                                                                                                              Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (49252)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):49255
                                                                                                                                                                              Entropy (8bit):5.4592573644278835
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:27967ECEC126D236F410C2354F0D5D0C
                                                                                                                                                                              SHA1:188CE15F6D4333E9F822E94ADD463E44A207924D
                                                                                                                                                                              SHA-256:85A881FBA590AC097D83E7D5397C82C99D9538AC482AF8F10A3E5886393CFC85
                                                                                                                                                                              SHA-512:3B53C3E49224B2DF25B46E5F08A97B4E6B2B664186CBC8D77A4D6C2A561981B1AB4D52BE0A0D0CA8F4C73AA0D711AF4FF0A66AE5130E2B4E66B9E3D0E37AC7B0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://snap.licdn.com/li.lms-analytics/insight.min.js
                                                                                                                                                                              Preview:!function(){"use strict";function t(t,n,e){return n in t?Object.defineProperty(t,n,{value:e,enumerable:!0,configurable:!0,writable:!0}):t[n]=e,t}var n,e,r,o,i={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,s=2,f=(t(n={},a,"li_gc"),t(n,u,"li_mc"),n),d=function ar(){var t=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,n=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var o in function(t,n){if(!(t instanceof n))throw new TypeError("Cannot call a class as a function")}(this,ar),t=t||{},this.consentAvailable=!1,this.issuedAt=n,this.userMode=e,this.optedInConsentMap={},i)t[o]=t[o]||c,t[o]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[o]=t[o]===l||t[o]===c&&r===l},v=(e=[i.ADVERTISING,i.ANALYTICS_AND_RESEARCH,i.FUNCTIONAL],r=[c,l,s,c],o=new R
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):32
                                                                                                                                                                              Entropy (8bit):4.476409765557392
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:0C2C6EDFC4C4F1EA1EFCBD57337B8DEB
                                                                                                                                                                              SHA1:D825F78373E8A5D15CBDB179FDAC0A918E2B27FD
                                                                                                                                                                              SHA-256:AB451451255FB40EA49EC111820F5561D5A9C81F52E1458386EA91FCFCFB2F59
                                                                                                                                                                              SHA-512:E31A10C21244F414A854D34D04E69039CE170E3E15AAB2163EDADC353B92A6AD7BFEA098206A5D588156002433D232558469189D71F61F1D5E8E4903903CDD33
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAkVrowZGh0-lhIFDbYmeQQSEAlbu5r9rWRwNRIFDZFhlU4=?alt=proto
                                                                                                                                                                              Preview:CgkKBw22JnkEGgAKCQoHDZFhlU4aAA==
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65460)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):76038
                                                                                                                                                                              Entropy (8bit):5.308286578786798
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:13BC1E6C74C25B3098A3B54B58B70B3C
                                                                                                                                                                              SHA1:9F1AF24AF10DD70B5BA31437DCD785D3DC2758FA
                                                                                                                                                                              SHA-256:6CC0B251EC54FDD5CD55D98CBE7A7AF00BD34F9CFD71FD01CA08C83121C89720
                                                                                                                                                                              SHA-512:3870DD09E20FA5BFEB78283072CE949036957D6181C6A1B1CC94599F3D8C9304BBDB6A3A444221ED698CE08238A1DB6B35209D569D33F7EC821150BAA147119D
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://cdn-0.d41.co/tags/dnb_coretag_v5.min.js
                                                                                                                                                                              Preview:// Version 5.1.0.// For opt-out information, please visit: https://d41.co/.!function(){var t={9662:function(t,r,e){var n=e(614),o=e(6330);t.exports=function(t){if(n(t))return t;throw TypeError(o(t)+" is not a function")}},9483:function(t,r,e){var n=e(4411),o=e(6330);t.exports=function(t){if(n(t))return t;throw TypeError(o(t)+" is not a constructor")}},6077:function(t,r,e){var n=e(614);t.exports=function(t){if("object"==typeof t||n(t))return t;throw TypeError("Can't set "+String(t)+" as a prototype")}},1530:function(t,r,e){"use strict";var n=e(8710).charAt;t.exports=function(t,r,e){return r+(e?n(t,r).length:1)}},5787:function(t){t.exports=function(t,r,e){if(t instanceof r)return t;throw TypeError("Incorrect "+(e?e+" ":"")+"invocation")}},9670:function(t,r,e){var n=e(111);t.exports=function(t){if(n(t))return t;throw TypeError(String(t)+" is not an object")}},8533:function(t,r,e){"use strict";var n=e(2092).forEach,o=e(9341)("forEach");t.exports=o?[].forEach:function(t){return n(this,t,arg
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 15860, version 1.0
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):15860
                                                                                                                                                                              Entropy (8bit):7.988022700476719
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:E9F5AAF547F165386CD313B995DDDD8E
                                                                                                                                                                              SHA1:ACDEF5603C2387B0E5BFFD744B679A24A8BC1968
                                                                                                                                                                              SHA-256:F5AEBDFEA35D1E7656EF4ACC5DB1F243209755AE3300943EF8FC6280F363C860
                                                                                                                                                                              SHA-512:2A71EDB5490F286642A874D52A1969F54282BC43CB24E8D5A297E13B320321FB7B7AF5524EAC609CF5F95EE08D5E4EC5803E2A3C8D13C09F6CC38713C665D0CE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                                                                                                                                                              Preview:wOF2......=...........=..........................d.....^.`.. .H..<........8........6.$.... ..~. ..)..~E......6..J..`.. :.....8.;..5......!.l.j.%SX.SDm...RXh...&.X......5..._...............@...8...Gi..g.;9..'.Q......1..5.U.....w.+.hn..........c.....5.#{..%.#.JP*..i.J..U(.6.D5V.<"Ex6"...k..[..{.?.d2....{.........*W.......S...hT,.l..'.9.;[@..._.L..|+...)......S...9F......T..t...-=X.:FtZ..uZ.[.?..f<.....@.....'...I...e..........8.?..-R.3,%X...I2|.Wk{i...V2C....H$.H.LH.{.........(...6U..%W[t.R....j.........iS..%..L....rf.=..7..9i.I...1.Mj..C..u.B.........vJ.....+.u$.=..3..T..R.._.gs...6).$.-.PUH..Hl....WDd.......fK.(B.F1>..5.._[..]}VA#X...c.....%.(s50...m...^...1...'.$U*H.t...H...s.AZu...'...8.p...@.@.....q..Y.#.....#.....G.....G@..o8. A........:.........S.:..N.S.j.....tav.}.9h..s.....he.......{,~k...,eK.z}.......5%G...l.uCK.....V..............m.....U}.Sz..Z.c.{.....:..g......>h..'|Z........a....^.b...o.>...g........f../w'....Ja.o(
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 15744, version 1.0
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):15744
                                                                                                                                                                              Entropy (8bit):7.986588355476176
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:15D9F621C3BD1599F0169DCF0BD5E63E
                                                                                                                                                                              SHA1:7CA9C5967F3BB8BFFEAB24B639B49C1E7D03FA52
                                                                                                                                                                              SHA-256:F6734F8177112C0839B961F96D813FCB189D81B60E96C33278C1983B6F419615
                                                                                                                                                                              SHA-512:D35A47162FC160CD5F806C3BB7FEB50EC96FDFC81753660EAD22EF33F89BE6B1BFD63D1135F6B479D35C2E9D30F2360FFC8819EFCA672270E230635BCB206C82
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                              Preview:wOF2......=........t..=..........................d..d..^.`.. .T..<.....|..{........6.$.... ..t. ..I.3.%.....8..&....4Z.|t .8.........D...$.uNE.P.E.Ak...=.x.9Xz.`.I..R....#F+B`..}.RP|E...Z\.W[.............C...QB....m...cm.?.F.g.......Q....3......p...L2.[......!+@U..^~.......D.?.......j...U...c..U.l.6{...m.CD].h.t.....Q8.....@P...L.c.....+...ZD..2.K...:..4{g..:..~....v......<..H^.R.'....8....?.;...uy.VW..8=.".F..*.....@E....c....=..Ib.....y8$.a){.......KiIW.&..~.}..1..w.M..{.4......!..{..F.H.5#K...t..5.w...ve;. '......NJ......'(%;...?...D...M.Cq,<.=?.f......._...V..bA.(..37..v....+.uY.C.b.w8AF..3.n.-..'..U%.2....o.l."...^bj..aoF.!`....A....j...'.:Z.u...[..p.GW:U%.Ejq...:I...C........S.C...sJe.6D...<.UM,..&h..z}.y|..9...D..j...n..B.$..T....?../.Q..=B...C._.f.#.:Bo.@]T.(..v..F..+d...". ......R..R..R....!..~A....X............>!`p..,08. 9.../.....r..Q.......Qpg.\ko...C..3..Y.y..t'.d9..>#|..3..?.#..$....i........g5.z....S....{3..Sp..S2..w.6........
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (2940)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):197617
                                                                                                                                                                              Entropy (8bit):5.5311268785552565
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:AC84B540851B5820D3551F1150FFCC67
                                                                                                                                                                              SHA1:6329C5936334E4D619242C9CA293414FCDE55BF8
                                                                                                                                                                              SHA-256:5E033B1CFBF93BB630562247FFC92532F37A2EFB472D06D186AC19929378C711
                                                                                                                                                                              SHA-512:84AFBAA9F52D35CF7D93A4AE39EEF84D0067FB8EB67799858B939C51FE79E3FAD03DF0BD6373C3B080EF82CFEA29683FF48B2E5BF19D3B88500BA17080610E37
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.googletagmanager.com/gtag/destination?id=DC-4873004&l=dataLayer&cx=c
                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}...}.,"permissions":{."__cid":{"read_container_data":{}}...}....,"security_groups":{."google":[."__cid"..]...}....};...var aa,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ca="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ea=function(a){for(var b=["object"==typeof globalThis&&globalThis,a,"ob
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (2940)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):211759
                                                                                                                                                                              Entropy (8bit):5.535587697247801
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:628DDDE0F36A93F896723BCD45C07D52
                                                                                                                                                                              SHA1:B09ADB57B4FF51D53A34AB0060C85702AC0657A1
                                                                                                                                                                              SHA-256:E02C30ACCBBE1A9F5A4C0424A5ED331FAAA7E46B2282354D2CB7725C0FEC58A8
                                                                                                                                                                              SHA-512:09E5F1E1902F107E64A2BCA4500B70C575DE9FE471D88566C4F4B4DFB8D28A0BA47C8E4A38D1BDF8F9C29478B2D546DF039F3D09978BC08C04A46F14BD94D113
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.googletagmanager.com/gtag/destination?id=AW-955293807&l=dataLayer&cx=c
                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}...}.,"permissions":{."__cid":{"read_container_data":{}}...}....,"security_groups":{."google":[."__cid"..]...}....};...var aa,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ca="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ea=function(a){for(var b=["object"==typeof globalThis&&globalThis,a,"ob
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (3138)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):3284
                                                                                                                                                                              Entropy (8bit):5.453756164595937
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:F1E098A5DD836EA5FC9726C429C8D71D
                                                                                                                                                                              SHA1:9B9371EB2D68B1E71063CF9F848BAA07347511CA
                                                                                                                                                                              SHA-256:BC0BFC50D3FF4175132B7DA1EF0ADF7761DED5CB2782E55EDB1948DA3480ABD8
                                                                                                                                                                              SHA-512:0BAA423DE29F3AEAC738EFAF42CEA3A42EFA50B05B1952BF4370DA48363C5F9CC7E0D9284D0F82A60B6D8AA6A35CC62690EBB3E7F3E14A30CBB0A02E95261C6E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://assets.adobedtm.com/extensions/EPef068a8d6dd34a43866d9a80cc98baab/AppMeasurement_Module_ActivityMap.min.js
                                                                                                                                                                              Preview:// For license information, see `https://assets.adobedtm.com/extensions/EPef068a8d6dd34a43866d9a80cc98baab/AppMeasurement_Module_ActivityMap.js`..function AppMeasurement_Module_ActivityMap(e){function t(){var e=s.pageYOffset+(s.innerHeight||0);e&&e>+f&&(f=e)}function n(){if(l.scrollReachSelector){var t=e.d.querySelector&&e.d.querySelector(l.scrollReachSelector);t?(f=t.scrollTop||0,t.addEventListener("scroll",(function(){var e;(e=t&&t.scrollTop+t.clientHeight||0)>f&&(f=e)}))):0<g--&&setTimeout(n,1e3)}}function r(e,t){var n,r,i;if(e&&t&&(n=l.c[t]||(l.c[t]=t.split(","))))for(i=0;i<n.length&&(r=n[i++]);)if(-1<e.indexOf(r))return null;return e}function i(t,n,r,i,a){var c,o;if((t.dataset&&(o=t.dataset[n])||t.getAttribute&&((o=t.getAttribute("data-"+r))||(o=t.getAttribute(r))))&&(c=o),!c&&e.useForcedLinkTracking&&a){var l;if(t=t.onclick?""+t.onclick:"",n="",i&&t&&0<=(r=t.indexOf(i))){for(r+=i.length;r<t.length;)if(o=t.charAt(r++),0<="'\"".indexOf(o)){l=o;break}for(var s=!1;r<t.length&&l&&(o=t
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):4373
                                                                                                                                                                              Entropy (8bit):5.111061297700535
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:D71F6CBC5D75511F174A87830CCC3228
                                                                                                                                                                              SHA1:2FBF89D4D2099C78A1A7A2BC5200A8A818FA55B2
                                                                                                                                                                              SHA-256:048C7EFA717EDC57122216E18551BE52C34EDBFDF8C28081CA441CCB1D69BB9B
                                                                                                                                                                              SHA-512:5E7291AD40FBC193E84EA27232E0CF555D82E3414AF6D326D2C473FA1AA44998DEDEB1E9977499ED4418ECC4830C34A68248BA56D6121FFF8D93D58739B21CE6
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.pitneybowes.com/etc.clientlibs/pitneybowes/components/layout/pbu-faq/clientlibs.js
                                                                                                                                                                              Preview:var codeVersion = "2023-09-04";.'use strict';..// pbu-faq and pbu-accordion & pbr-support-new-accordion components keyboard accessibility js.var pb = pb || {};..(function () {..pb.namespace = function (nsString) {...var parts = nsString.split('.'),....parent = pb,....i;...if (parts[0] === 'pb') {....parts = parts.slice(1);...}...for (i = 0; i < parts.length; i += 1) {....if (typeof parent[parts[i]] === 'undefined') {.....parent[parts[i]] = {};....}....parent = parent[parts[i]];...}...return parent;..};.}());..pb.namespace('faqModule');..pb.faqModule = (function () {...function init() {....// Check active item on page load...function updateActiveItem() {....let hash = window.location.hash;....if (hash) {.....let $matchedItem = $(hash);.....if ($matchedItem.hasClass("faq__item")) {......$('.faq__item__label:not([data-multi-expand])').each(function () {.......$(this).closest('.faq__item').addClass('single-expand');......});......$(".faq__item.single-expand").removeAttr("data-expanded");..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (32730)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):35222
                                                                                                                                                                              Entropy (8bit):5.318458002165108
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:208EB534EA01036A4FCA64E6715CCF3F
                                                                                                                                                                              SHA1:90C85649634FF5A627023668B2E10FA01CF30315
                                                                                                                                                                              SHA-256:6C789117A5F69B39293256E6899288C8317358589E20C6D08278223F948CD2CF
                                                                                                                                                                              SHA-512:B108B9DBE519FFACCF727B5D7FB4EBD88C96B1C628A4F515DACC625E22CD5DA62A70CE50408FA41DDDF0CF3C57433945534B0F4F22512E4913192C070D8676D9
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://assets.adobedtm.com/extensions/EPef068a8d6dd34a43866d9a80cc98baab/AppMeasurement.min.js
                                                                                                                                                                              Preview:// For license information, see `https://assets.adobedtm.com/extensions/EPef068a8d6dd34a43866d9a80cc98baab/AppMeasurement.js`..function AppMeasurement(e){var t=this;t.version="2.25.0";var n=window;n.s_c_in||(n.s_c_il=[],n.s_c_in=0),t._il=n.s_c_il,t._in=n.s_c_in,t._il[t._in]=t,n.s_c_in++,t._c="s_c";var a=n.AppMeasurement.uc;a||(a=null);var i,r,o,c=n;try{for(i=c.parent,r=c.location;i&&i.location&&r&&""+i.location!=""+r&&c.location&&""+i.location!=""+c.location&&i.location.host===r.host;)i=(c=i).parent}catch(e){}t.log=function(e){try{console.log(e)}catch(e){}},t.Ya=function(e){return""+parseInt(e)==""+e},t.replace=function(e,t,n){return!e||0>e.indexOf(t)?e:e.split(t).join(n)},t.escape=function(e){var n,a;if(!e)return e;for(e=encodeURIComponent(e),n=0;7>n;n++)a="+~!*()'".substring(n,n+1),0<=e.indexOf(a)&&(e=t.replace(e,a,"%"+a.charCodeAt(0).toString(16).toUpperCase()));return e},t.unescape=function(e){if(!e)return e;e=0<=e.indexOf("+")?t.replace(e,"+"," "):e;try{return decodeURIComponent(e
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (1162)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):20818
                                                                                                                                                                              Entropy (8bit):5.592463908396929
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:A1F3145E1DC107AAD3B57974B8817B57
                                                                                                                                                                              SHA1:507EA38AA8AD7BBE3AB3FA7E4C85016E3DCA2960
                                                                                                                                                                              SHA-256:A463AA6666CE0ABCABF8033013CFE881FDBFB570389AFF471D400A45B3A496D4
                                                                                                                                                                              SHA-512:8ADDDA4A0F27DB8DCE9706E87C1C5716949EA8111E05A7CEE46E027252D0EEECAB2DCADD02CA505021DB7DFF7ADF88272027A4FE156DAA95A1D75F7CC73C2822
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://collector-9255.us.tvsquared.com/tv2track.js
                                                                                                                                                                              Preview:/*!. * Piwik - Web Analytics. *. * JavaScript tracking client. *. * @link http://piwik.org. * @source https://github.com/piwik/piwik/blob/master/js/piwik.js. * @license http://piwik.org/free-software/bsd/ Simplified BSD (also in js/LICENSE.txt). */.if(typeof JSON2!=="object"){JSON2={}}(function(){function d(f){return f<10?"0"+f:f}function l(n,m){var f=Object.prototype.toString.apply(n);if(f==="[object Date]"){return isFinite(n.valueOf())?n.getUTCFullYear()+"-"+d(n.getUTCMonth()+1)+"-"+d(n.getUTCDate())+"T"+d(n.getUTCHours())+":"+d(n.getUTCMinutes())+":"+d(n.getUTCSeconds())+"Z":null}if(f==="[object String]"||f==="[object Number]"||f==="[object Boolean]"){return n.valueOf()}if(f!=="[object Array]"&&typeof n.toJSON==="function"){return n.toJSON(m)}return n}var c=new RegExp("[\u0000\u00ad\u0600-\u0604\u070f\u17b4\u17b5\u200c-\u200f\u2028-\u202f\u2060-\u206f\ufeff\ufff0-\uffff]","g"),e='\\\\\\"\x00-\x1f\x7f-\x9f\u00ad\u0600-\u0604\u070f\u17b4\u17b5\u200c-\u200f\u2028-\u202f\u2060-\u206f\uf
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (3236)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):11824
                                                                                                                                                                              Entropy (8bit):5.311081802817346
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:55A902A4558B7FC8B0FC7DF9FEBDF20A
                                                                                                                                                                              SHA1:6DD6488D6D9276C0A4D139E3665B14001861FDE5
                                                                                                                                                                              SHA-256:9159FF44D7094B8C99C902B187018A7E1115252E3C0438F9D4622295CD00D287
                                                                                                                                                                              SHA-512:96A5ECA04A366E0DF8B3EE0BE140602F7F7495CF6C77264527425808320D663DE9138A68C4494F3DE73D2513B3D0BD5CFC6BBEDF9628B89A118714ED7204161B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://pagead2.googlesyndication.com/pagead/js/r20240321/r20110914/elements/html/omrhp.js
                                                                                                                                                                              Preview:(function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a}; .function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this);function k(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}} .function m(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if("number"==typeof a.length)return{next:aa(a)};throw Error(String(a)+" is not an iterable or ArrayLike");}function n(a){for(var b,c=[]
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                              Entropy (8bit):2.7374910194847146
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                              SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                              SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                              SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://q.quora.com/_/ad/38562435e2e64134b6ac4995fc7b2e5f/pixel?j=1&u=https%3A%2F%2Fwww.pitneybowes.com%2Fus%2Fpackage-tracking-resources.html&tag=ViewContent&ts=1711478114535
                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (2339), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):2339
                                                                                                                                                                              Entropy (8bit):5.867230176869236
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:A4D3A7AF045B9E70C52D0D26FCC06001
                                                                                                                                                                              SHA1:A7EDCEF88EBD203D10F2AEA89288771F7D46075D
                                                                                                                                                                              SHA-256:21C6234CF9BB1816D1CA9D55E84C847ABE68616241818F0764AE3807D35CC8DE
                                                                                                                                                                              SHA-512:FA310331C6538D67CAF9A077098F9C32E4C765EE17E2D3F27789B0BF6AF2141C859277C854E57C6F816031BE4FF2CA15115546C8F3F98B676E9D12047E864BE1
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/958429830/?random=1711478109694&cv=11&fst=1711478109694&bg=ffffff&guid=ON&async=1&gtm=45be43p0z8890198976za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.pitneybowes.com%2Fus%2Fpackage-tracking-resources.html&ref=https%3A%2F%2Ftrackpb.shipment.co%2F&hn=www.googleadservices.com&frm=0&tiba=Track%20Your%20Package%20FAQ%20%7C%20Pitney%20Bowes&npa=0&pscdl=noapi&auid=393545037.1711478104&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4
                                                                                                                                                                              Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],null==p){k=null;break a}k=p}var r=k&&k[610401301];g=null!=r?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&-1!=a.indexOf(d)}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return-1!=a.indexOf(d)};function y(){return g?!!t&&0<t.brands.length:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;0<=(b=d.indexOf("fmt",b))&&b<a;){var c=d.charCodeAt(b-1);if(38==c||63==c)if(c=d.charCodeAt(b+3),!c||61==c||38==c||35==c)br
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:gzip compressed data, was "main.cb6ceab7.js", last modified: Thu Feb 29 19:59:56 2024, from Unix, original size modulo 2^32 65887
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):21671
                                                                                                                                                                              Entropy (8bit):7.991226266374317
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:9477FA3674CD25985FF9BF5D2D521575
                                                                                                                                                                              SHA1:256823340569E06A58D142D5B5CA08EE867FBFB9
                                                                                                                                                                              SHA-256:009A4683D31268439301D0D7486844C96F9D83980E44DF848466FA913F6204BF
                                                                                                                                                                              SHA-512:950B8E3109E8175D252CA91615906242AD03B4176A6B28054A08545FB23E767AAA8BD810657C73BD3EDF2F4B5398DBAA8CD46D69E88612135207A1AF6B764862
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://s.pinimg.com/ct/lib/main.cb6ceab7.js
                                                                                                                                                                              Preview:....<..e..main.cb6ceab7.js..\.s...*2g..!...,;.......^.v...:.... ....H...~......H.q..66..............$.vB.n....v..{.-T3.fL....8.llN.>$.p...n.L...v.&.h8..k...v...uF.fM.<...[...&n6.S.?..B&.e@..S.$../.......2...,.a....../.Y._.Y....-....G..........7,]...__..~_......~.5....F...........E.f..]/[..{.x...Qr.p&K..~.....,../.Z.X.x:.V*G........aQ..ELh.e..X0...5A*..X....kAK\...._......#.\.Y..2.l)V..P.XW..\s-4D....2....e..2.K.5...R&).)..zP...@....V.F8.b....8J....37Y*R..p...q.#%.......f.....}fP..~B..Y.Y.K6=......G.M....1.>$.N&.LV...z.....O~.........,..G...d|.....h....m.~.f...."N.*K.z...>....f.......&...v..,.....+.Z...mA..o...'......B2..j6................(.@.{... ?.[..l.*.A.r..9J..T* .+.(..H.%.ja....H.5..r]..4.e..y..~=...y.L.ub.8..-.,...+. .z...].^.+.Wl-..I=w...R<..[.|.&..%........+5...(..}.\.....U.....X..4Aj...^...".E.m6fKTt..t..x..L....S..[d.jT86.l<.EJIP+...).MA.=......lGzS.>..-H.....vhGF..m..egnJ.lkH.aM...3...I...f......mV..q..J..v.d.Z..l8Oo...`....
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):4017
                                                                                                                                                                              Entropy (8bit):5.178548773942221
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:CF795C0AB3F230CAB92D6EF23B7D845A
                                                                                                                                                                              SHA1:97D0D73FE92A3D8609F1AC68A8ACB34C48E0F955
                                                                                                                                                                              SHA-256:F27D7E08A4BF534BCA30DBE6E96B33C489E531BA81CDB87BFEE6DF31D4744B64
                                                                                                                                                                              SHA-512:1FF34FCE88ECF89306EF065401D405C8AFDF4B9DBF968498A868FF279D8C7E1711DF29C1673AB473055347D48BBCDB33B0332D8DBEDF1DD15BA2D3DF38B2A02A
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://solutions.invocacdn.com/js/networks/2058/1713297597/tag-live.js
                                                                                                                                                                              Preview:(function(networkId) {.var cacheLifetimeDays = 7;..var customDataWaitForConfig = [. { on: function() { return Invoca.Client.parseCustomDataField("adobe_id", "Last", "URLParam", ""); }, paramName: "adobe_id", fallbackValue: null },. { on: function() { return Invoca.Client.parseCustomDataField("calling_page", "Last", "JavascriptDataLayer", "location.hostname + location.pathname"); }, paramName: "calling_page", fallbackValue: null },. { on: function() { return Invoca.Client.parseCustomDataField("cid", "First", "URLParam", ""); }, paramName: "cid", fallbackValue: null },. { on: function() { return Invoca.Client.parseCustomDataField("gclid", "Last", "URLParam", ""); }, paramName: "gclid", fallbackValue: null },. { on: function() { return Invoca.Client.parseCustomDataField("gclsrc", "Last", "URLParam", ""); }, paramName: "gclsrc", fallbackValue: null },. { on: function() { return Invoca.Client.parseCustomDataField("g_cid", "Last", "URLParam", ""); }, paramName: "g_cid", fallbackValue:
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (4044), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):4044
                                                                                                                                                                              Entropy (8bit):5.553827782213967
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:E5A433AF03B04B75EB9E68DADD108A70
                                                                                                                                                                              SHA1:30A47CF5C154A73EC8640248DA15E4E7A17940CB
                                                                                                                                                                              SHA-256:3AFDA3A545F4AF46F87AF3EFD62D036C7B950DF588A444BD9464191236E79922
                                                                                                                                                                              SHA-512:231875DC66173A3A69D3E29E7E8EF747CA9D2E0272B41B4B402E9CDC2CF51EDC4107B9501738A74205E59D534D08FA50B963270C66D050DFAE2E7247D8D794DF
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://ct.pinterest.com/static/ct/token_create.js
                                                                                                                                                                              Preview:!function(t){var r={};function i(n){var e;return(r[n]||(e=r[n]={i:n,l:!1,exports:{}},t[n].call(e.exports,e,e.exports,i),e.l=!0,e)).exports}i.m=t,i.c=r,i.d=function(n,e,t){i.o(n,e)||Object.defineProperty(n,e,{enumerable:!0,get:t})},i.r=function(n){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(n,"u",{value:!0})},i.t=function(e,n){if(1&n&&(e=i(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.u)return e;var t=Object.create(null);if(i.r(t),Object.defineProperty(t,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var r in e)i.d(t,r,function(n){return e[n]}.bind(null,r));return t},i.n=function(n){var e=n&&n.u?function(){return n.default}:function(){return n};return i.d(e,"a",e),e},i.o=function(n,e){return Object.prototype.hasOwnProperty.call(n,e)},i.p="",i(i.s=0)}([function(n,e,t){var r,i,t=t(1);try{r="A3dA86xx3SygInSznfsu98uiaY4VmGo/CaJTGvdsIU5xobyXgN1lb1smNdWPEoeyz54s3L60Kdxmc4VJmUrrIgoAAACVey
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (46429), with no line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):46430
                                                                                                                                                                              Entropy (8bit):5.303853365298302
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:72BCA04FD669EB89FC65D59052D0FC00
                                                                                                                                                                              SHA1:27E60AEF86F0CB1B2F6B6ED9DF9A4E3BA88EFD21
                                                                                                                                                                              SHA-256:823804A7807864B44093A3843788F4CD076E89CF4A6FDEB8D153AE5C2C2DF721
                                                                                                                                                                              SHA-512:56058E4C927563CA37DEC4979AF28A415EA3042A389C0BA22738C76D39131317A703A38A95EAB9D913F116F7C2D1DA62A0A87750F47DECA2DDB3447D64303B12
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://bat.bing.com/bat.js
                                                                                                                                                                              Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",regex:/^\d{4}-\d{2}-\d{2}$/,error:"{p} value must be in YYYY-MM-DD date
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:gzip compressed data, was "tmpgoutz0jf", last modified: Wed Mar 13 16:36:29 2024, max compression, original size modulo 2^32 43559
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):11988
                                                                                                                                                                              Entropy (8bit):7.982575815744857
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:C27F25059D1D5A63074E03BDDE88C8E0
                                                                                                                                                                              SHA1:F136D457A2AC1CD4A41A05946E26BBCEFBE1025A
                                                                                                                                                                              SHA-256:86EC58F6E21758206BE6CFF04FD918645BEFE39036A1943C95B5A6F545DA5522
                                                                                                                                                                              SHA-512:E981EEB021403AA120318DEFBD54E64F9F54586362E417BDC247F4A3AE83CBD296A65E56075BB59CE06C944929C956CEF9F33806E28BD2DC74F681CC58CECE60
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://edge.fullstory.com/datalayer/v4/latest.js
                                                                                                                                                                              Preview:.......e..tmpgoutz0jf..=.s.6...9....W..y...qm..]b.l.}w...%.fC.*I9q-..ow.M......k,...X,.....lQL..,..._...*.4..&.<.5Q5.PUXx........I2.'>..#,.i..(.2.....^.'........~.......r...n.......V4........<*.8...}..I.....J.."k.j/..*...%..yTf.X.vM,..uj./.y6..o.r..b..Y...m.......:.O.uy.....F...|.Py=.hT..Yu.....9{U..).C..{....?..N.9...%.Q....fY..X.....g...?..|y..3.0B....{fy......`.n../=..h... ..EX.i..Jo.3Y]g.% .J.....l.Y.(h8.Y?....L..../.0...,..xz.].L.<......+?.=^.I.......jhOMX..e%.tXL.Gh.J....S..y.........`RV..<+.b....p.......F.x.z..k.E...:.geu.+K..]..o.....}s.P........Fjw.9_>...&..E.~|[.......5...\.*..,..Ys..)8.....z5/...u....*.P.eE/.....q.Q.\u.@Y....}Q~(...'.F.....rv;.J..k....."r'.]$.c.?...V.k.....7%B...K]....B.4..h..&*.w.nX.....uz..j.{...O...Ql....6.....a.!k&WA..MR .!5b.q.\.9.f.X.2..J(<.u>.UaTAa.....B.%..Y...]w....Py...U..\.b..\e.v.].r..N.b...y.~.Ac...X..s.g..~W...y:a.a6C.`..@v...jdGuR...]V4q...q...q...5VC.JV+.....>g.~..8..X.......,..xq`.....D..5.A`..
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (32763)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):1421678
                                                                                                                                                                              Entropy (8bit):5.401513517040522
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:869B80F2490B43AAFD7E0BD517019564
                                                                                                                                                                              SHA1:93E28551D9109DD665980A537192E024EB888012
                                                                                                                                                                              SHA-256:DDB0E15549879FEC13B5BE6A67FB107F35E082C05241070D19F05EE566C77FD5
                                                                                                                                                                              SHA-512:130E8C91493311C3C7254DA4691F0DB5306C0F5C36BA92D67CDF3A1C7943BD418B16C2005079EC719B124F1C72952036BF152E65DF181EFA5BCC63C186D759A0
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://assets.adobedtm.com/launch-EN81edb7894311467a83324e16dd5b24b6.min.js
                                                                                                                                                                              Preview:// For license information, see `https://assets.adobedtm.com/launch-EN81edb7894311467a83324e16dd5b24b6.js`..(function(){window._satellite=window._satellite||{},window._satellite.container={buildInfo:{minified:!0,buildDate:"2024-03-21T14:54:23Z",turbineBuildDate:"2023-02-22T20:37:26Z",turbineVersion:"27.5.0"},environment:{id:"EN81edb7894311467a83324e16dd5b24b6",stage:"production"},dataElements:{LeaseExpiryDays:{defaultValue:"null",cleanText:!0,storageDuration:"pageview",modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){try{if(DDO&&DDO.leaseExpireDate){var e=new Date(DDO.leaseExpireDate),t=new Date,a=new Date(e-t);return Math.ceil(a/1e3/60/60/24)}}catch(e){_satellite.logger.log("Lease expiry days data element error: "+e)}}}},meterIbiPcnList:{modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){try{if(DDO.meterIbiPcnList)return DDO.meterIbiPcnList.join("|")}catch(e){_satellite.logger.log("meterIbiPcnList element error: "+e)}}}},pa
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (16074)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):190958
                                                                                                                                                                              Entropy (8bit):5.323084365284143
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:0CD3EAA7AE45F9E0F9774367A291A063
                                                                                                                                                                              SHA1:08992B008F605729C1B7B33E6978D9BF1180ED0B
                                                                                                                                                                              SHA-256:A470FD2C3C4A7FC3CD192F57237EE45D56268BD8E9D07DA62A8299F44B0C1304
                                                                                                                                                                              SHA-512:D4BA91071885BB5AD603E1CB900C3C56197DFA3D0C08B18DB562971928B8F9C4E4AFE38714948C3460BD9C05227C900916E33612741CC4D75A08E26AE80262D2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.pitneybowes.com/etc/designs/pbu/pbu-footer.0cd3eaa7ae45f9e0f9774367a291a063.js
                                                                                                                                                                              Preview:/*! modernizr 3.6.0 (Custom Build) | MIT *. * https://modernizr.com/download/?-audio-backgroundsize-bgsizecover-borderimage-borderradius-boxshadow-canvas-canvastext-cssanimations-csscolumns-cssgradients-cssgrid_cssgridlegacy-cssreflections-csstransforms-csstransforms3d-csstransitions-flexbox-flexboxlegacy-fontface-generatedcontent-hashchange-history-hsla-inlinesvg-input-inputtypes-localstorage-multiplebgs-objectfit-opacity-picture-rgba-sessionstorage-sizes-srcset-svg-svgclippaths-textshadow-video-domprefixes-hasevent-prefixes-setclasses-shiv-testallprops-testprop-teststyles !*/. !function(e,t,n){function r(e,t){return typeof e===t}function a(){var e,t,n,a,o,i,s;for(var c in x)if(x.hasOwnProperty(c)){if(e=[],t=x[c],t.name&&(e.push(t.name.toLowerCase()),t.options&&t.options.aliases&&t.options.aliases.length))for(n=0;n<t.options.aliases.length;n++)e.push(t.options.aliases[n].toLowerCase());for(a=r(t.fn,"function")?t.fn():t.fn,o=0;o<e.length;o++)i=e[o],s=i.split("."),1===s.length?Modernizr
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (7711)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):258729
                                                                                                                                                                              Entropy (8bit):5.581217282442068
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:AF4415F3ABD93BED732A4C4A4C466B8A
                                                                                                                                                                              SHA1:789ED26D2953CE7E25D6725F07304C09A751F734
                                                                                                                                                                              SHA-256:32A891C6337977A7B3C86CC7A06C14051F4A9E03A5DC3CBF023DB7D84CA831DE
                                                                                                                                                                              SHA-512:0C0CECAED4B8F27F0FB9DD0E10FC039B9EC55C1E89603C150F9301B1F971253EEF0AC280A1F4385890869AF6CBA0FBBD5352097DF0114706C2C8132D8375EEF4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.googletagmanager.com/gtag/destination?id=G-HH3C1JRJ06&l=dataLayer&cx=c
                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":8,"vtp_value":true,"tag_id":16},{"function":"__ogt_referral_exclusion","priority":8,"vtp_includeConditions":["list","smartcenter\\.io"],"tag_id":18},{"function":"__ogt_session_timeout","priority":8,"vtp_engagementSeconds":10,"vtp_sessionMinutes":55,"vtp_sessionHours":7,"tag_id":19},{"function":"__ogt_1p_data_v2","priority":8,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELEC
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):127350
                                                                                                                                                                              Entropy (8bit):5.641883098955388
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:15864E7AF66712B13D8B14367255ACEC
                                                                                                                                                                              SHA1:EDA68AD735EC7B4FB558A2C9516A3036018877FC
                                                                                                                                                                              SHA-256:0F4A38A1A647BE255AC6B9797F9D87C9A1866934791D8FB559A22D7F2CBD9490
                                                                                                                                                                              SHA-512:87AEA4745A945D0C76A5B705B5C0AB52B5452137EE68B06CD47678AAA6EC3F9C142517736435A02B257ADA0A09F2166859DADDE420F9411C33E907371B1324BA
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://solutions.invocacdn.com/js/invoca-latest.min.js
                                                                                                                                                                              Preview:/**. * InvocaJS Version: 4.30.6. * Updated: 01/23/2024. *. * The information and software code below,. * located at http://solutions.invocacdn.com/js/invoca-4.30.6.min.js,. * are confidential and are the sole property of Invoca.. * Your application or use of this information in any way is subject to. * Invoca's Terms of Service, which are located at. * http://www.invoca.com/terms-of-service/. In accordance with those terms, your. * use of this information and code may be terminated by Invoca at any time. * for any reason. The rights granted to you under those terms are expressly. * non-exclusive. You may not sell, assign, sublicense, or otherwise transfer or. * agree to transfer all or any portion of those rights without Invoca's. * prior written consent. You agree not to copy, republish, frame, download,. * transmit, modify, rent, lease, loan, sell, assign, distribute, license,. * sublicense, reverse engineer, or create derivative works based on the. * information and/or software co
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:ASCII text, with very long lines (32060)
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):97361
                                                                                                                                                                              Entropy (8bit):5.373516747333538
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:9F7C65C84C8E8C3E317945E8FD89899B
                                                                                                                                                                              SHA1:709C935C0A488FF7AA010157221EB07B4A041578
                                                                                                                                                                              SHA-256:C26CFCE9CAF7B965861956C1F173821F45F1E1F61AA4BD19DDD4B26723411C9D
                                                                                                                                                                              SHA-512:3FD2507196E21C9CE23BD281DFF4CEF49A6518AC2AC074193A481B60FCB6FC4E7BF1933238CB8BD0055AE67FD603AC990D0A6103009F816075F32FAD308EE2A3
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.pitneybowes.com/etc/designs/pb-redesign/resources/scripts/vendors/jquery/jquery-1.12.0.min.js
                                                                                                                                                                              Preview:/*! jQuery v1.12.0 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="1.12.0",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.ca
                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3659), with CRLF, LF line terminators
                                                                                                                                                                              Category:downloaded
                                                                                                                                                                              Size (bytes):104396
                                                                                                                                                                              Entropy (8bit):4.453987613224857
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:
                                                                                                                                                                              MD5:0D393D17CC0F7A0D5D2598C88D8602E2
                                                                                                                                                                              SHA1:4A3B163D7E42C03AF7800AF846A3231780C713C8
                                                                                                                                                                              SHA-256:F881E12413FF87AB3537BF9317CAF1CA67B08825ACFB10FBD4AAB0A030F92E38
                                                                                                                                                                              SHA-512:4169F841837931F2BBAF9318EB687476077042C718697BB1EB685346B7C8375C8741D3757986DEA43C084433B69D6B5B479FFFD02187DB3ACE0DFC738D6A0B02
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                              URL:https://www.pitneybowes.com/us/package-tracking-resources.html
                                                                                                                                                                              Preview:.......................<!DOCTYPE HTML>.<html lang="en" class="" prefix="og: http://ogp.me/ns#">. .......................................... .. .. .. ...... ....<head>.. <meta http-equiv="content-type" content="text/html; charset=UTF-8"/>.. <meta name="robots" content="noodp"/>.. <meta http-equiv="keywords" content=""/>.. ... <title>Track Your Package FAQ | Pitney Bowes</title>.. <meta name="description" content="Looking to track a package? Find answers and additional information to help you with your package tracking status at Pitney Bowes."/>.. <meta content="" name="categories"/>.. ... .. .. ..... <meta http-equiv="X-UA-Compatible" content="IE=edge"/>.. <meta charset="utf-8"/>.. <meta name="viewport" content="width=device-width, initial-scale=1">.. for Google -->...<meta itemprop="name" content="Track Your Package FAQ | Pitney Bowes"/>...<meta itemprop="description" content="Looking to track a package? Find answers and
                                                                                                                                                                              No static file info