Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.flipsnack.com/9ABF9DCC5A8/new-flipbook/full-view.html

Overview

General Information

Sample URL:https://www.flipsnack.com/9ABF9DCC5A8/new-flipbook/full-view.html
Analysis ID:1365742

Detection

HtmlDropper, HTMLPhisher
Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected Html Dropper
Yara detected HtmlPhish10
Phishing site detected (based on image similarity)
Creates files inside the system directory
HTML body contains low number of good links
HTML page contains hidden URLs or javascript code
HTML title does not match URL
Invalid 'sign-in options' or 'sign-up' link found
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 3396 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.flipsnack.com/9ABF9DCC5A8/new-flipbook/full-view.html MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5240 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1928,i,1997684024919990287,7499956361264253835,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
5.10.pages.csvJoeSecurity_HtmlDropper_3Yara detected Html DropperJoe Security
    5.10.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      No Sigma rule has matched
      No Snort rule has matched

      Click to jump to signature section

      Show All Signature Results

      Phishing

      barindex
      Source: Yara matchFile source: 5.10.pages.csv, type: HTML
      Source: https://lark01.com/8e859d0e7c0caa74240213e0a6b8a083658482a68bd1aLOG8e859d0e7c0caa74240213e0a6b8a083658482a68bd1bMatcher: Found strong image similarity, brand: MICROSOFT
      Source: https://lark01.com/8e859d0e7c0caa74240213e0a6b8a083658482a68bd1aLOG8e859d0e7c0caa74240213e0a6b8a083658482a68bd1bHTTP Parser: Number of links: 0
      Source: https://lark01.com/HTTP Parser: Base64 decoded: https://lark01.com/
      Source: https://lark01.com/8e859d0e7c0caa74240213e0a6b8a083658482a68bd1aLOG8e859d0e7c0caa74240213e0a6b8a083658482a68bd1bHTTP Parser: Title: 205c19bf605b90fe9704301d042b1f2c658482a68bcf4 does not match URL
      Source: https://lark01.com/8e859d0e7c0caa74240213e0a6b8a083658482a68bd1aLOG8e859d0e7c0caa74240213e0a6b8a083658482a68bd1bHTTP Parser: Invalid link: get a new Microsoft account
      Source: https://player.flipsnack.com/?hash=OUFCRjlEQ0M1QTgrdGNmZ2lqdW83aw%3D%3D&forceWidget=1&t=1703160695HTTP Parser: No favicon
      Source: https://player.flipsnack.com/?hash=OUFCRjlEQ0M1QTgrdGNmZ2lqdW83aw%3D%3D&forceWidget=1&t=1703160695HTTP Parser: No favicon
      Source: https://lark01.com/HTTP Parser: No favicon
      Source: https://lark01.com/HTTP Parser: No favicon
      Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/8yv0b/0x4AAAAAAADnPIDROrmt1Wwj/light/normalHTTP Parser: No favicon
      Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/8yv0b/0x4AAAAAAADnPIDROrmt1Wwj/light/normalHTTP Parser: No favicon
      Source: https://player.flipsnack.com/?hash=OUFCRjlEQ0M1QTgrdGNmZ2lqdW83aw%3D%3D&forceWidget=1&t=1703160695HTTP Parser: No favicon
      Source: https://lark01.com/8e859d0e7c0caa74240213e0a6b8a083658482a68bd1aLOG8e859d0e7c0caa74240213e0a6b8a083658482a68bd1bHTTP Parser: No favicon
      Source: https://lark01.com/8e859d0e7c0caa74240213e0a6b8a083658482a68bd1aLOG8e859d0e7c0caa74240213e0a6b8a083658482a68bd1bHTTP Parser: No <meta name="author".. found
      Source: https://lark01.com/8e859d0e7c0caa74240213e0a6b8a083658482a68bd1aLOG8e859d0e7c0caa74240213e0a6b8a083658482a68bd1bHTTP Parser: No <meta name="copyright".. found
      Source: unknownHTTPS traffic detected: 23.1.237.25:443 -> 192.168.2.16:49764 version: TLS 1.0
      Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49761 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49815 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.1.237.25:443 -> 192.168.2.16:49764 version: TLS 1.0
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
      Source: unknownDNS traffic detected: queries for: www.flipsnack.com
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
      Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
      Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
      Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
      Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
      Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
      Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
      Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
      Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
      Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
      Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
      Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
      Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
      Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
      Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
      Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
      Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
      Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
      Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
      Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
      Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
      Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
      Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
      Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
      Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
      Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
      Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
      Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
      Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
      Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
      Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49761 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49815 version: TLS 1.2
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_BITS_3396_1823655309
      Source: classification engineClassification label: mal60.phis.troj.win@19/133@50/265
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.flipsnack.com/9ABF9DCC5A8/new-flipbook/full-view.html
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1928,i,1997684024919990287,7499956361264253835,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1928,i,1997684024919990287,7499956361264253835,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: Window RecorderWindow detected: More than 3 window changes detected

      Data Obfuscation

      barindex
      Source: Yara matchFile source: 5.10.pages.csv, type: HTML
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
      Valid AccountsWindows Management Instrumentation1
      Registry Run Keys / Startup Folder
      1
      Process Injection
      11
      Masquerading
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium2
      Encrypted Channel
      Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
      Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
      Registry Run Keys / Startup Folder
      1
      Process Injection
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
      Non-Application Layer Protocol
      SIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
      Domain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration2
      Application Layer Protocol
      Data Encrypted for ImpactDNS ServerEmail Addresses

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      https://www.flipsnack.com/9ABF9DCC5A8/new-flipbook/full-view.html0%Avira URL Cloudsafe
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      about:blank0%Avira URL Cloudsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      api.flipsnack.com
      65.8.248.69
      truefalse
        high
        d1fpu6k62r548q.cloudfront.net
        18.173.166.59
        truefalse
          high
          a.nel.cloudflare.com
          35.190.80.1
          truefalse
            high
            d3u72tnj701eui.cloudfront.net
            18.173.166.23
            truefalse
              high
              accounts.google.com
              192.178.50.45
              truefalse
                high
                www.flipsnack.com
                18.173.166.109
                truefalse
                  high
                  player.flipsnack.com
                  13.32.87.5
                  truefalse
                    high
                    content-private.flipsnack.com
                    18.173.166.14
                    truefalse
                      high
                      challenges.cloudflare.com
                      104.17.3.184
                      truefalse
                        high
                        www.google.com
                        142.250.217.196
                        truefalse
                          high
                          clients.l.google.com
                          142.250.217.206
                          truefalse
                            high
                            cdn.flipsnack.com
                            18.64.174.108
                            truefalse
                              high
                              queue.amazonaws.com
                              3.239.232.28
                              truefalse
                                high
                                lark01.com
                                172.67.185.25
                                truefalse
                                  unknown
                                  clients1.google.com
                                  unknown
                                  unknownfalse
                                    high
                                    sqs.us-east-1.amazonaws.com
                                    unknown
                                    unknownfalse
                                      high
                                      clients2.google.com
                                      unknown
                                      unknownfalse
                                        high
                                        NameMaliciousAntivirus DetectionReputation
                                        https://player.flipsnack.com/?hash=OUFCRjlEQ0M1QTgrdGNmZ2lqdW83aw%3D%3D&forceWidget=1&t=1703160695false
                                          high
                                          https://www.flipsnack.com/9ABF9DCC5A8/new-flipbook/full-view.htmlfalse
                                            high
                                            https://lark01.com/false
                                              unknown
                                              about:blankfalse
                                              • Avira URL Cloud: safe
                                              low
                                              https://lark01.com/8e859d0e7c0caa74240213e0a6b8a083658482a68bd1aLOG8e859d0e7c0caa74240213e0a6b8a083658482a68bd1btrue
                                                unknown
                                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/8yv0b/0x4AAAAAAADnPIDROrmt1Wwj/light/normalfalse
                                                  high
                                                  • No. of IPs < 25%
                                                  • 25% < No. of IPs < 50%
                                                  • 50% < No. of IPs < 75%
                                                  • 75% < No. of IPs
                                                  IPDomainCountryFlagASNASN NameMalicious
                                                  3.239.232.28
                                                  queue.amazonaws.comUnited States
                                                  14618AMAZON-AESUSfalse
                                                  142.250.64.238
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  104.17.3.184
                                                  challenges.cloudflare.comUnited States
                                                  13335CLOUDFLARENETUSfalse
                                                  13.32.87.5
                                                  player.flipsnack.comUnited States
                                                  16509AMAZON-02USfalse
                                                  18.64.174.108
                                                  cdn.flipsnack.comUnited States
                                                  3MIT-GATEWAYSUSfalse
                                                  18.173.166.74
                                                  unknownUnited States
                                                  3MIT-GATEWAYSUSfalse
                                                  35.190.80.1
                                                  a.nel.cloudflare.comUnited States
                                                  15169GOOGLEUSfalse
                                                  18.173.166.59
                                                  d1fpu6k62r548q.cloudfront.netUnited States
                                                  3MIT-GATEWAYSUSfalse
                                                  18.173.166.14
                                                  content-private.flipsnack.comUnited States
                                                  3MIT-GATEWAYSUSfalse
                                                  18.173.166.109
                                                  www.flipsnack.comUnited States
                                                  3MIT-GATEWAYSUSfalse
                                                  18.64.174.93
                                                  unknownUnited States
                                                  3MIT-GATEWAYSUSfalse
                                                  192.178.50.45
                                                  accounts.google.comUnited States
                                                  15169GOOGLEUSfalse
                                                  1.1.1.1
                                                  unknownAustralia
                                                  13335CLOUDFLARENETUSfalse
                                                  65.8.248.69
                                                  api.flipsnack.comUnited States
                                                  16509AMAZON-02USfalse
                                                  142.250.217.206
                                                  clients.l.google.comUnited States
                                                  15169GOOGLEUSfalse
                                                  142.250.217.227
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  142.250.64.168
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  142.250.64.131
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  142.250.217.196
                                                  www.google.comUnited States
                                                  15169GOOGLEUSfalse
                                                  18.173.166.23
                                                  d3u72tnj701eui.cloudfront.netUnited States
                                                  3MIT-GATEWAYSUSfalse
                                                  239.255.255.250
                                                  unknownReserved
                                                  unknownunknownfalse
                                                  172.67.185.25
                                                  lark01.comUnited States
                                                  13335CLOUDFLARENETUSfalse
                                                  18.173.166.123
                                                  unknownUnited States
                                                  3MIT-GATEWAYSUSfalse
                                                  172.217.3.74
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  3.239.232.212
                                                  unknownUnited States
                                                  14618AMAZON-AESUSfalse
                                                  IP
                                                  192.168.2.16
                                                  Joe Sandbox version:38.0.0 Ammolite
                                                  Analysis ID:1365742
                                                  Start date and time:2023-12-21 19:22:36 +01:00
                                                  Joe Sandbox product:CloudBasic
                                                  Overall analysis duration:
                                                  Hypervisor based Inspection enabled:false
                                                  Report type:full
                                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                  Sample URL:https://www.flipsnack.com/9ABF9DCC5A8/new-flipbook/full-view.html
                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                  Number of analysed new started processes analysed:7
                                                  Number of new started drivers analysed:0
                                                  Number of existing processes analysed:0
                                                  Number of existing drivers analysed:0
                                                  Number of injected processes analysed:0
                                                  Technologies:
                                                  • EGA enabled
                                                  Analysis Mode:stream
                                                  Analysis stop reason:Timeout
                                                  Detection:MAL
                                                  Classification:mal60.phis.troj.win@19/133@50/265
                                                  • Exclude process from analysis (whitelisted): SIHClient.exe
                                                  • Excluded IPs from analysis (whitelisted): 142.250.64.131, 34.104.35.123, 142.250.64.168
                                                  • Excluded domains from analysis (whitelisted): edgedl.me.gvt1.com, www.googletagmanager.com, clientservices.googleapis.com
                                                  • Not all processes where analyzed, report is missing behavior information
                                                  • VT rate limit hit for: https://www.flipsnack.com/9ABF9DCC5A8/new-flipbook/full-view.html
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 21 17:23:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2673
                                                  Entropy (8bit):3.9880954126157615
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:380B084B4F9FDF4CDFB4BB7A400606FD
                                                  SHA1:16E27777C22086278C22DD48CCD7922A9F99A117
                                                  SHA-256:76A22D413A6B3B13D8130546E87E74668F849F7C64A5EED9F8945756E3F68B20
                                                  SHA-512:EB9DE0C4A7EC787B0C11B8347F24D71E5C86C217F7C7B43219FC9365539E89F31FC4D7D883F34EE40F7339AA64F38B69FAC7B68C636042B92654ACF0373FF7E2
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:L..................F.@.. ...$+.,....v_.:4..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.W.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.W.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.W.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.W............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.W............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........|.~......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 21 17:23:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2675
                                                  Entropy (8bit):4.002540904637311
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:99622CC74C6EDCBD0A28C4FF294A8F0A
                                                  SHA1:C03AF6AB4EC46DB8DDB040CA21DB4725CC8D589D
                                                  SHA-256:265DAEA6D19B9DA45BC50246CB3759F382670BA7DA9366BBEF0F77959FAA0270
                                                  SHA-512:5B3673ED5F0CDA58DC627C4A091ADD008B42C570414EA0FCC1EEBADA43DF0076D6E40BA0CE7E92A4320AA10869020F763B70B90A9130C6C1815A3B744239D182
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:L..................F.@.. ...$+.,....+..:4..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.W.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.W.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.W.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.W............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.W............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........|.~......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2689
                                                  Entropy (8bit):4.011670278493571
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D4A13D51D779071B88169AFF93297E3A
                                                  SHA1:251126F0B06B1CEFDC15BEB9FCECF0AE5EE8D924
                                                  SHA-256:1BAB3FBBEE796BD07EB84BAF716BC4DEC81D2D37F6338EF98E71C38C3C2DF3A5
                                                  SHA-512:EA1841D1BD5FB1C27694CBC41F0C94E2C2F4ADEFED7F377C88419130D5B24F5029915B18BC3148A446D3A53985A161265326F06B320DD7F8F1158E343451F1AD
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.W.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.W.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.W.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.W............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........|.~......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 21 17:23:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2677
                                                  Entropy (8bit):4.002234158470805
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:4053C97E9DE65691ED33A4D476AEBCC3
                                                  SHA1:1E4C1B8D69050A841DB6ACAB7D3CC5D110FDFD25
                                                  SHA-256:56811800B152F65E9ECB7B7B0DD9243868E7AE93BAB581859F67FE35323F923E
                                                  SHA-512:98EACC8C73208BA238457EE2DC043E964CF53F645FE0CA6D933E1FE80A0B2902C62694B5AD1226B1E9ABADE16A58FC1E88AF08FE786D4E848FB4BCADC658D868
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:L..................F.@.. ...$+.,.......:4..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.W.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.W.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.W.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.W............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.W............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........|.~......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 21 17:23:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2677
                                                  Entropy (8bit):3.9892648449218915
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C38045DF252B30E3FE81752E875E3800
                                                  SHA1:FF7BB9AEBBBB0D32F53A85788130E36D2DF6DEC8
                                                  SHA-256:2CFF08E9EFA79C40FFD0429ADD788D840652E4389C9811FB88267E90540F8E5C
                                                  SHA-512:0FCC5594A2B00CD3E220A713DCB21D411A8E672E08D92B97196939AE8514CACF96832344B3A0C2451E3907C9C969AA0AEC3AC40A6761CE1D15BA2FF65080DE6B
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:L..................F.@.. ...$+.,.......:4..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.W.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.W.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.W.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.W............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.W............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........|.~......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 21 17:23:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2679
                                                  Entropy (8bit):4.0021059844847855
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:03DDFE0885D1C4A8D95AF1BD79B49691
                                                  SHA1:90B44F44202552901AE95CAA0047E111C9B22D5F
                                                  SHA-256:31BD4BFD6B8D2025C368ED8842B27C02B6BD5919636644E32EA562216196A73B
                                                  SHA-512:5CF99A76B410AF377F3F31EA144FDBA04B2F8444B5AECB1281455E31D294AC18B4FABC0405CFC3BDD5059D526C113FCF1C52F66FDEDDCE927362561576F3EE12
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:L..................F.@.. ...$+.,.......:4..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.W.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.W.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.W.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.W............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.W............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........|.~......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):16
                                                  Entropy (8bit):3.875
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:011B17B116126E6E0C4A9B0DE9145805
                                                  SHA1:DF63A6EB731FFCE96F79802EFF6D53D00CDA42BC
                                                  SHA-256:3418E6E704387A99F1611EB7BB883328A438BA600971E6D692E8BEA60F10B179
                                                  SHA-512:BB432E96AF588E0B19CBD8BC228C87989FE578167FD1F3831C7E50D2D86DE11016FB93679FEF189B39085E9151EB9A6EB2986155C65DD0FE95EC85454D32AE7D
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlzYMku_Wt6FhIFDdFbUVI=?alt=proto
                                                  Preview:CgkKBw3RW1FSGgA=
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Web Open Font Format (Version 2), TrueType, length 15784, version 1.0
                                                  Category:downloaded
                                                  Size (bytes):15784
                                                  Entropy (8bit):7.985831672418838
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:EF7C6637C68F269A882E73BCB57A7F6A
                                                  SHA1:65025B0CEDC3B795C87AD050443C09081D1A8581
                                                  SHA-256:29F6DA0A8C21C5681511BB9B08663D3FD2C5D09C9BD8054EC354C563B8C8B7C1
                                                  SHA-512:D4E7DE23AA4A93BE278BDB2531122EF27D29B05D78D7C3223BE712414BDD9562E9574D4F5187C93EFEBEEDBD62A92C2E6BD08A4DDAC035CE861DF8D0FF169001
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://cdn.flipsnack.com/site/fonts/roboto-v20-latin-300.woff2
                                                  Preview:wOF2......=........t..=B.........................d..d..|.`..l.X..<.....l..t..r.....6.$..`. ..|. ..:.W.5l[...;@..{..D.q..162.l..._..... ..K.v..U.E..Y.D.]..u..=..:..M.d.l....V...G........^..}...*.,;BD....3..!..0).A.U..8Y...|b....+?T:..Z[.RiS.vZW.]q..R..f....N.r..f..l.....<.....$'....3....U.K..~5.:.ex~....+.b..W'..T..;u....wN.....v......L..Y.._3I.p........H...`.l....F=`../..#....VU.Z...>n...NB.x........s..e.".V..*.^.....#.@..hW.F.R...n......2..,i.L.m..J...y..D.T..{.J.......s.>.......>.v...9..+...F?.j..!.......+;p..a).A...Z.._b./,+....3.}}.c`.........q.&.2...T.M..Z..ywg.b...{.|..g.t.............:.M..e..%..e..._..=..;s.._c#..>L.!.lB.7.H$..2....O.-5..{K. s..Z.Y.GaO.{...=........Keh...Y.Q.x#C.1...2s.lo..$v...}_.sm........;....1..{...D@|,...^.7.nN...!.....|...F.i. .<@.D...I...".$]:H.l.F-`.}....S.3@.....L.L....b...q....y.......q<..HI.....h.A...N&4^..%{....Qz.=.^........m.y.......m.....@>;*,...0.....,.-n..\.M.(.H....A..;r.....n.G...qO..9..F..t.>:>9=.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:XML 1.0 document, ASCII text, with very long lines (378), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):378
                                                  Entropy (8bit):5.048705298500804
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:407BBD54438FDC180C7298D3816F532D
                                                  SHA1:486E7421584183CB4B4E5AB9F1721EADCA66F674
                                                  SHA-256:C4A447468D7C7E4FEE9A4A656212881A132B4964390121223660BF1B63402845
                                                  SHA-512:05A68FD46D081DFCA74514146931D1CA2E6346808C73C333AE3A6A914F27857E1AD924177211AE3A922E17F9C70428C4B23BDC1C2E6C1804F9A7E5CC8F0F871A
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://sqs.us-east-1.amazonaws.com/756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22efcdfd40b9264b82937f13bee6d6cd37%22%2C%22ch%22%3A%22tcfgijuo7k%22%2C%22cih%22%3A%22840ad1c57cc249184cf706i142023580%22%2C%22e%22%3A%5B%7B%22eid%22%3A2%2C%22d%22%3A0%2C%22s%22%3A0%7D%2C%7B%22eid%22%3A9%2C%22pageIndex%22%3A0%7D%5D%2C%22ts%22%3A1703182996%7D
                                                  Preview:<?xml version="1.0"?><SendMessageResponse xmlns="http://queue.amazonaws.com/doc/2012-11-05/"><SendMessageResult><MessageId>b905bd91-453d-4694-ae73-7b256a9dae29</MessageId><MD5OfMessageBody>dee6ba87451a97a2985995434917f753</MD5OfMessageBody></SendMessageResult><ResponseMetadata><RequestId>048d1f65-eaf3-5861-93bf-429b6e255e9e</RequestId></ResponseMetadata></SendMessageResponse>
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 5652
                                                  Category:downloaded
                                                  Size (bytes):1996
                                                  Entropy (8bit):7.902212271405057
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:CDADBC53A2803AF8AC2FA9394B434D69
                                                  SHA1:6089A05F013AEBF9D42B073F9B4FB94DC7EB1027
                                                  SHA-256:251FF4B71F27B86F966599C1CB288C550AF0DD912FC379A26D1DA1B84B89D6FB
                                                  SHA-512:EA902BF6AB3C57B35FA368936C8BE697E7BED7BFBE69B8138FA9A47BD3CB8913B0094A16912557B02C860ECF7306A046987D34EB4FEBDFDE8EA5E0FE3E6A854D
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://d3u72tnj701eui.cloudfront.net/9ABF9DCC5A8/collections/tcfgijuo7k/data.json?Signature=LXJsYu%7EmINrHl3a7h-IQlLDopOxbhSEPhZCFA7ob7LvFtFgkeqFDbQDTOwqEZ3oDc5tpcI%7Eand1Xd7vFM-euQjf6OHaHbhMRB4lh5SrBc3%7E513QH3xjWtwDrspr24-%7Eg23t0ReJMZtPsJXa7Ha2-Y%7E2Dw1LCNzGwq8mUCN5wZyxL3P%7EXGc-iEDioZxtyRUVlyLvMAkg9U6J1rKDFNaIwwhtHYuA%7EyZj8CUVmIDhptHJluVg7xLSxIjfbosWsaEG-WON31JxuiFq1sTI4t3pUMnGBL%7EF%7EvpXw8ehTlYtUhyn2SUk3bWk83DY98S7upq5%7E%7ENb0SW8UdeuWZcH22AV5kA__&Policy=eyJTdGF0ZW1lbnQiOlt7IlJlc291cmNlIjoiaHR0cHM6Ly9kM3U3MnRuajcwMWV1aS5jbG91ZGZyb250Lm5ldC85QUJGOURDQzVBOC9jb2xsZWN0aW9ucy90Y2ZnaWp1bzdrLyoiLCJDb25kaXRpb24iOnsiRGF0ZUxlc3NUaGFuIjp7IkFXUzpFcG9jaFRpbWUiOjE3MDMxODMxMTJ9fX1dfQ__&Key-Pair-Id=KKS5Y1MBXEN2R
                                                  Preview:...........Xks.:..+...nU..<..%.'.`.28.[S.....F.!....oK<L....[...CKju....*{F..q.s..U.|..(<J6....<)WJ../`T....[....dMR._``...\...e..>I.~M.X| 1.....])[L6[.w....b...:....[.....nS.=..b.C$...}~....p.....EO....dH&!......mZC..4*v8...........w.59aVkP9...)..W..`Q...?..o....O.*8Ck.P...C.h#..a..m..C......Z.Gy~.Ln{.."...f.....h....yU.h.wH..E`.d...spL...U.(.q...B...l..9.SBNm......7.F4.,..]).8.,9....pL.(...h..#?...K.0y.wn5'.;../..J.Q./.....(....7e.....2.;'.<$.w...I.cu(...+.".%...>4T.."s.E.1...(..}.34U.........+w......'.b.F.....<..i.R...*....l..0.... .FO%AI&......K..(7.P.......N....dsy....9gd]...-=...'.$..<$;.g..pU..?.0....ED..c.)'.2%.3....M.o*.8.Z......b..L)X.....O,N.<g4.%....o..l.3.0.a....4.."A...=.d.....N....v...).F&....T..d...n..nO......h.F.8..1...5.[.TP..Zw....!..)w...p( ..ER..XHz.#.*...t......!CY.P..'....i.Y}.Eb.#...:...b.d#<.8.....B.. _E#...f1..B.$j.."5...F..`.z%%...g.W........4.J)..IK..8q....R..ks........;..;..l.2...S\.d. ..]S..G'.".Fn.....<..G..5..
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):61
                                                  Entropy (8bit):3.990210155325004
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                  SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                  SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                  SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D
                                                  Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:XML 1.0 document, ASCII text, with very long lines (378), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):378
                                                  Entropy (8bit):5.07062206846413
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B08E86B36983DBE64C9931CE79BD67E1
                                                  SHA1:0E8D15DFB233707AE254DAA7FA000EFDBB632F82
                                                  SHA-256:D46CC64FCE46DB0CBE4BEAA4684F48F50586C8873AA381AA04BAC3DF113C1337
                                                  SHA-512:A8996D39F6A5F998D3220EF55113983CB4F120C00E704854C12A7CE1C7C9B1D9A16AA7B409F13E0D5EAC1E43E1399F4498212C04EAA5D1B79A7CEC91CDF80616
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://sqs.us-east-1.amazonaws.com/756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22efcdfd40b9264b82937f13bee6d6cd37%22%2C%22ch%22%3A%22tcfgijuo7k%22%2C%22cih%22%3A%22840ad1c57cc249184cf706i142023580%22%2C%22e%22%3A%5B%7B%22eid%22%3A1%7D%5D%2C%22ts%22%3A1703182992%7D
                                                  Preview:<?xml version="1.0"?><SendMessageResponse xmlns="http://queue.amazonaws.com/doc/2012-11-05/"><SendMessageResult><MessageId>c8d8d40c-9726-4ffd-9fe7-7b1c1241ed52</MessageId><MD5OfMessageBody>292bdbbd63659ddc592272f4d7d97c39</MD5OfMessageBody></SendMessageResult><ResponseMetadata><RequestId>28eef580-1b68-5db8-9857-a87e9fbaa958</RequestId></ResponseMetadata></SendMessageResponse>
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Web Open Font Format (Version 2), TrueType, length 15872, version 1.0
                                                  Category:downloaded
                                                  Size (bytes):15872
                                                  Entropy (8bit):7.985070267638606
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:020C97DC8E0463259C2F9DF929BB0C69
                                                  SHA1:8F956A31154047D1B6527B63DB2ECF0F3A463F24
                                                  SHA-256:24369E1B2461AF9DCEFECAF9CC93D64CF22A4C5BAC32506100B9E21014507BCF
                                                  SHA-512:0C2D5D9FD326A1CF4CB509D311EE2A5EF980E951A8996D6811D401B7AE154CFB80AE21DBB03ADCB9171AB24D42A35424CD90C6966F584110BDD1C63DEC099A13
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://cdn.flipsnack.com/site/fonts/roboto-v20-latin-500.woff2
                                                  Preview:wOF2......>........(..=..........................d.....|.`..l.\..<.....D..d..r.....6.$..`. .... ..S."....l..@...@.q...o...6....8.....C.;.._.d..X..L..3i\R...`]..]<x....T.d.[..a.z.fX..O....(.y.K.M..$.d.]..G.(..N......V...J..\HeT[.H.....p'G$.<.9.g.$.H=.<......'....>.@....&F..........3+...v......"37~....FHK....R1..#G...#j.n..c.....R.H.(=pD.........4_.>.}.~......~..p...Yv...X.58..`.....n.p.Z}EfD.Uf.wuUWO....!.0.V....P+.H....I .F.K .\..l..t..._j......B......NkG..3...@. .%..I....,.FJ:))..,jn.+(e;P...[.A8$.P2.l...R[..JS'.y.........Zi.Ze.N....".J..7...&.d.....7.}.m..$a!K..<.)X..[_..s.......$!...".).w\.....>.;V. ..sv.d.}..zW.3.b......e...!.....}}.!R.......1p.!.a.A....Y.....FT.....d=..!)...D..`......[+.9.2..d..-..Wg.....:]v..%.E...t.-..n#.H.i.T.j*.Fh.....CJS...2...t.uT.@o.l..*pfx..r; .......l.B..@.4AZ.@...i...`.d.)..6....A0...!..A. .l...;......i....'..W@.S....7... =q.q....\.H..c....\.,.Y..xQ+..,.\,.e.....:z.PEL..!.cf..s.W.j.9.A.jX..U.uij.....B.~Z.@..^l....\{......
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:XML 1.0 document, ASCII text, with very long lines (378), with no line terminators
                                                  Category:dropped
                                                  Size (bytes):378
                                                  Entropy (8bit):5.073882257765677
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:87B4F7D860349A812E57DE61537A76C3
                                                  SHA1:0FE5C03F7FDE8226317C2913B7D0B482ADC01D03
                                                  SHA-256:D429289F333AB0B7F886A09BA3998515A4EEEF48245CBDB177363588D93DCF58
                                                  SHA-512:52F13D245D0447A0D6070DBEF30DD1AB9F9973E06FF67931D9727151BE36F40CD0A139AF1D0D04598D96CA5E32A454A7E30B8907B178FF13CE16138A2CA1B37B
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:<?xml version="1.0"?><SendMessageResponse xmlns="http://queue.amazonaws.com/doc/2012-11-05/"><SendMessageResult><MessageId>3e1e19fa-f166-4bd1-a4a9-edc7b868ed4c</MessageId><MD5OfMessageBody>c6fcf17277507523145f6dfb5faf3a4a</MD5OfMessageBody></SendMessageResult><ResponseMetadata><RequestId>d691ff46-6349-5667-8556-a2b8e792fc86</RequestId></ResponseMetadata></SendMessageResponse>
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:XML 1.0 document, ASCII text, with very long lines (378), with no line terminators
                                                  Category:dropped
                                                  Size (bytes):378
                                                  Entropy (8bit):5.07040772856385
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8129A859BC6BB862060446A0DA7553BB
                                                  SHA1:FD2ED2C54A5391F22F47563C11E8F0B9FA3C8B36
                                                  SHA-256:65216A7EF71333DD05EBEEA310EE51B80D5853C91B3662F35DD6E65077030DAA
                                                  SHA-512:4BCA3A281FAB3FA0411672955C4C129826DD48DA054AEF6FF6283A20C8D514BD6C1A100A17CB40DC78C9ADD8BC356F733E54BF18B16C01B761BF95063CA11577
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:<?xml version="1.0"?><SendMessageResponse xmlns="http://queue.amazonaws.com/doc/2012-11-05/"><SendMessageResult><MessageId>2c925db7-9fc7-4b10-bea8-f56b8ffe04b3</MessageId><MD5OfMessageBody>bdf66079d5002804ad5210b6f039ea2d</MD5OfMessageBody></SendMessageResult><ResponseMetadata><RequestId>9b7c5330-678e-5a51-8d89-0ecee35d9fd3</RequestId></ResponseMetadata></SendMessageResponse>
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:HTML document, ASCII text
                                                  Category:downloaded
                                                  Size (bytes):7906
                                                  Entropy (8bit):4.188732260528368
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:A3175D73A35F1790B6D95F12DBAF42ED
                                                  SHA1:70C418A2C042DC84D7607A21A995DCF99E8FB255
                                                  SHA-256:117559579C69D5C2AABDB3C33E619C27430BEA4B653D02A0C75798A88F670CE3
                                                  SHA-512:5812A4189B83C118AB1B3529E876FB37CC3E45C72B3B9299CB72542F35113F53553C4CC7767A9590CA0936149D1AC5317420FD9CA744E19BAE3A672CD15B70FA
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://player.flipsnack.com/?hash=OUFCRjlEQ0M1QTgrdGNmZ2lqdW83aw%3D%3D&forceWidget=1&t=1703160695
                                                  Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="utf-8" />. <meta name="robots" content="noindex, follow">. <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, user-scalable=no, viewport-fit=cover" />. <meta name="description" content="Flipsnack player" />. . manifest.json provides metadata used when your web app is installed on a. user's mobile device or desktop. See https://developers.google.com/web/fundamentals/web-app-manifest/. -->. <title>Flipsnack player</title>. <style>. @font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url("https://d1fpu6k62r548q.cloudfront.net/css/fonts/Roboto-Regular.ttf") format('truetype');. }. @font-face {. font-family: 'Roboto';. font-style:
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:gzip compressed data, was "Roboto-Regular.ttf", last modified: Tue Jan 8 22:00:00 2013, from Unix, original size modulo 2^32 168260
                                                  Category:downloaded
                                                  Size (bytes):88450
                                                  Entropy (8bit):7.994218394218492
                                                  Encrypted:true
                                                  SSDEEP:
                                                  MD5:9B5B6239D8B6A23D1847FE8781B82D94
                                                  SHA1:B54D760FAF0216ED445277EEDF414741FC01A622
                                                  SHA-256:4126E298548CFB26E0B43E8E28F4052A68D59C113AE9FBEB802A18B80EA7CB6B
                                                  SHA-512:721288B910DBA86C760024A8BF3222FC3B93EDD4E44FF35B089385BE9D106699D3A1AD0F3379B24F2DC032E4D173B0812AE7D731EBBA0BC3F8DCF52C228E6CD3
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://d1fpu6k62r548q.cloudfront.net/css/fonts/Roboto-Regular.ttf
                                                  Preview:.......P..Roboto-Regular.ttf....@.G.0>3.{.z.....3.S..M..=../..Qc7v.^P...Q.E...A.`.`L..b.FS.Q.of..=...}....u.....3Oo. .@G.<.m.i..9.m......4.U..]/.m..P._....k..3.-........;v.D......z....c.N8..X......?x...Z....U.@>.6l..S.....a.......&....M#....3}Xd..k.Ym...3b..i.g..A............n...o... ox.y.'..&..G..<m..U..... ..1....;........Um..i...959O#...7p......|..z.N.?ir.X0...~>a.....?...:.....g..!....@.|.?H.}4Z....Gc.E..`G5;....h..,..Q.... '@...#@~)..RzQ..l/..../{.!M....z...a..B-..`...j.?F.b.K..}.#.c..v..~....FS..h.......2K..3..|@....&'...l.`..+.f..E.@..z....r.Q....H.7.....1.~8&.n....Q..>"..I....... ..8...8...MYd.46U...g.[.z..j..r.G..4...L..r..."....A.X#..C@.q.!'...[..q.LN.)...P.g.Z*e..*._d........Un.zkl~E..+..4....."...*.w......M1a.0.....V...3..0d.o;.....[.m..eU.....-..wZ..U-.[.......A.`&.@.-..K.0d....q..x.b3..FJ.W....K.''.t.(\M....|..QC..zX."B@An...[H.=F.c..e..uEG.##c.c.b...@.):...0....$@.4.b...@kT,.k..N..Z.....S.X....|.uy.r.&.H.S.......s....3...>x
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:TrueType Font data, 16 tables, 1st "GDEF", 18 names, Microsoft, language 0x409, Copyright 2011 The Lora Project Authors (https://github.com/cyrealtype/Lora-Cyrillic), with Rese
                                                  Category:downloaded
                                                  Size (bytes):123996
                                                  Entropy (8bit):6.427563941466282
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:EEC9B1B134BFC16624D240B70DB7ED59
                                                  SHA1:F831E434D52CCCCC6EBB37D7437E611C5122D925
                                                  SHA-256:51906A46CEDC27ED5E349475E3BF0EB36D464F0E642EAAD0F3D430F5F89AF2BF
                                                  SHA-512:BD331C0D522095BEFFC3FB9F0B8C585A47625572C04BD7E8A215043BC59B8467D307D3A183C664A8CE928186766F8755E30CD1E9CEB9BD53D86A212BF61EB826
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://d1fpu6k62r548q.cloudfront.net/library/fonts/fc3faed2e-a19a-4495-83d1-27bfa6fc6b95
                                                  Preview:............GDEFm9q...GX....GPOS..7E..IT...nGSUB.[.........TOS/2.^\1.......`STAT...........Dcmap,.....t...ngasp......GP....glyfSS.-........head...........6hhea.b.b.......$hmtx.fr....D....loca..E....4....maxp.{......... namew....%....xpost......*d....preph.....%.....................s.!.%3.#...........H.d.............)..s52667.3....663.!526&''.....663..3'&&'#....."...F....................-...........E 4......=...MB.(.7./.3...P..}$I..D/............&.....G.G......@............&.......L~............&.......].y.......A.....&.....'.3.......L~............&.......^.y.............&......._.y...........i.&.......`...............&.......Kc............&.......QK..........,.&.......a.m.......A.....&.....'.3.......JK..........W.&.......b.h...........I.&.......c.E...........M.&.......d...............&.......F.........A.....&.......3...............&.......G...............&.......1.%.............&.......B...............&.......C.J.............&.......M...............&.......NI............8.;..c52667..
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:SVG Scalable Vector Graphics image
                                                  Category:dropped
                                                  Size (bytes):1864
                                                  Entropy (8bit):5.222032823730197
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:BC3D32A696895F78C19DF6C717586A5D
                                                  SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                  SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                  SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Web Open Font Format (Version 2), TrueType, length 15736, version 1.0
                                                  Category:downloaded
                                                  Size (bytes):15736
                                                  Entropy (8bit):7.985252831789236
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:479970FFB74F2117317F9D24D9E317FE
                                                  SHA1:81C796737CBE44D4A719777F0AFF14B73A3EFB1E
                                                  SHA-256:48C3FA6F86C54F1D9BB519220713D4B0A1F8CD1A589A3C03B9FA82E98ECB13E3
                                                  SHA-512:13F6B2ECC2407445C1F97109EDEDCC8AC64FAE89FC90432A28FFDAEF233B373089BE25731718408C32FF3CF632AFB260D0035F85FBD8B1B4E068A0D7BAF9F6A8
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://cdn.flipsnack.com/site/fonts/roboto-v20-latin-regular.woff2
                                                  Preview:wOF2......=x.......H..=..........................d..d..|.`..l.T..<.....<..N..r.....6.$..`. ..t. ..I.4...U.......>.a......st .8.....-..u.....#,J...b..t... .....pW..-J.es......rV...G...\3......h'e.O\2[y5..?z....y.f._w....IN.!.....cC..(.R).=..`..4.e..J..R...b f..../.w..7.`V...3+@.?Z..H...w?.d...:M)M).....o.J...*t....T{8..I#.T..[._*b.``h...........~ky.%J!..H..l.."..SE.._..].......e..3..,.F.F.=........F..uZ3.d.......Mu@_...k.$Z`.4R.II..A..^OP.v.._.............*.=.....Y..T...o.. &.J.....f.{^n....V..u.~{.<.........d..2]...t$=Y.....vhp=k..gB`;.q......HU:.,S"._...]...........E.G<..6..ia....h2.x....H.[..!..4...j...".D..v...n]t.^.FW:U%.Ejq...:Q......@,.<.....B.c.\Q.l.......2In.gf.yA."...0.1..c#.}.l.UF_l...J..m...#.#.......a..7..B...>w.D. .2A.e...A.......3.+....6.`@..@.A.`!M...Lm...........p....pp........{....$..a...$.r./.&Y.....15....L;..{..'....M{x...{Y.).._..S..-..aZ..?.R......S4...k~.b.K....! ..PX... D..QR...@.....i.d.).V.....7...So.q.&M.6c.=..Y.d.c+6
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JSON data
                                                  Category:downloaded
                                                  Size (bytes):753
                                                  Entropy (8bit):6.01224356433251
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:80814676674E60C2AC7519862688C80F
                                                  SHA1:ABA25E1C933B8B5B9D299FC91367C9553D8AEBE0
                                                  SHA-256:578952349D7C0AD89F72B391083987B55414D1557BDE965A916EEAB04A5FB006
                                                  SHA-512:9249588C6D4A119242EBBC454E7FA7539FA600ECD04391C9579DE706B2BBF37BBE12EAF46E1AAAE4308E81308FDCF3A3FC609F7215F7EBBAA583C097D933BB76
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://content-private.flipsnack.com/authorization?hash=OUFCRjlEQ0M1QTgrdGNmZ2lqdW83aw==
                                                  Preview:{"signature":{"tcfgijuo7k":"Signature=LXJsYu%7EmINrHl3a7h-IQlLDopOxbhSEPhZCFA7ob7LvFtFgkeqFDbQDTOwqEZ3oDc5tpcI%7Eand1Xd7vFM-euQjf6OHaHbhMRB4lh5SrBc3%7E513QH3xjWtwDrspr24-%7Eg23t0ReJMZtPsJXa7Ha2-Y%7E2Dw1LCNzGwq8mUCN5wZyxL3P%7EXGc-iEDioZxtyRUVlyLvMAkg9U6J1rKDFNaIwwhtHYuA%7EyZj8CUVmIDhptHJluVg7xLSxIjfbosWsaEG-WON31JxuiFq1sTI4t3pUMnGBL%7EF%7EvpXw8ehTlYtUhyn2SUk3bWk83DY98S7upq5%7E%7ENb0SW8UdeuWZcH22AV5kA__&Policy=eyJTdGF0ZW1lbnQiOlt7IlJlc291cmNlIjoiaHR0cHM6Ly9kM3U3MnRuajcwMWV1aS5jbG91ZGZyb250Lm5ldC85QUJGOURDQzVBOC9jb2xsZWN0aW9ucy90Y2ZnaWp1bzdrLyoiLCJDb25kaXRpb24iOnsiRGF0ZUxlc3NUaGFuIjp7IkFXUzpFcG9jaFRpbWUiOjE3MDMxODMxMTJ9fX1dfQ__&Key-Pair-Id=KKS5Y1MBXEN2R"},"brandData":{"logo":{"src":""},"background":{"color":"#4e5565","type":"color","opacity":1}}}
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (17387)
                                                  Category:downloaded
                                                  Size (bytes):283901
                                                  Entropy (8bit):5.580533311664328
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:6E1092DF2739E49165F1DD75EC073557
                                                  SHA1:0C8F9D647B2BDF2DF05689DB8F1BBB8E4F877BEE
                                                  SHA-256:FB35B66EA884E590BF10C8ED6DC3E9BFDCA4ABD9B33351DFF739A15CCBB98154
                                                  SHA-512:C4432AE9ADE4B8441E0ACFCB9FA597C838747F53BE824230F00435DD00C71A28A6ABBA26BAB7DAD1B5E3245A9DC5A51F9FC0C7D12A77EB721CFB77354CDF1200
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://www.googletagmanager.com/gtm.js?id=GTM-T8CXXNC&l=dataLayerForGoogleTagManager
                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"313",. . "macros":[{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"userType"},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__d","vtp_elementSelector":"body","vtp_attributeName":"class","vtp_selectorType":"CSS"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"premiumServiceHash"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"userId"},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__v",
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Web Open Font Format (Version 2), TrueType, length 15816, version 1.0
                                                  Category:downloaded
                                                  Size (bytes):15816
                                                  Entropy (8bit):7.987193996500737
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:2735A3A69B509FAF3577AFD25BDF552E
                                                  SHA1:8621AFF863B67040010CCC183DA5B9079CE6FD1D
                                                  SHA-256:B4D07892CDE715D50BB69C1982DF496385D1DFD8F9D1867C31F19A3C8634CFAE
                                                  SHA-512:299BC6BC782C38B4A63D080F8F41A16267C4CB44BC5327855591F833A6C5BBAE19FE3EB2A66A24DE28744BE0C356B70F3DDC23730DDEBBB62E8B71190EFA4165
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://cdn.flipsnack.com/site/fonts/roboto-v20-latin-700.woff2
                                                  Preview:wOF2......=...........=e.........................d.....|.`..l.H..<.....\.....r.....6.$..`. ..~. ..)..~%...qp...w{..lD...C.c..@.q..}a...........vQaTXS.u..5.6..yY.(...i.m4kQ...hc.8..a..Q..+...8..T+......_......A..].Z....U.f...C.>.{....wrD#|....{]U=.?.?...A...&t.!..).......6..C"7.F....b.Qc026..(A$GH..T(1...$lB.....,.L.`V .......z$..Ybi...j..6.0.zGS.......H.........{W]..".".....L#.w...K....b..P}.]}...5.t..k.3.h.$...vM..G...U@.]l.s.17..9vh8.B...r.....Ud@R.......h...o.......5[ .B..#..rm/.B.B...M^...G....\6..jo....7.T..B7...N.}........I.....GQ.n4.!.,.1..9...A.X.q.*g..+_./... yWr......3.~.,.......q}M....`...VNa\..n 4...l......h..C*:...K........heY..I...t:....0W.%.d.|....k.{}^.&u.w.T..-..?.1}H\V.v""q...._..q.."..q.rq2...z...u.R...;B..o?...c[...L...-.^.....?...#.@.y.$J.I...!.....+....6.`.|....K.....H"...,..}..v.2g'F1...Q..@...p ...x....F..^.:.....]....:......M.Y.....J....RI.L..BXGx..B.Fu.?.)Q^..4K.bd...+V...J*..e....\.h5.>`.... $....B9..N8..,..x.....g...%kv
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (43610)
                                                  Category:downloaded
                                                  Size (bytes):217134
                                                  Entropy (8bit):5.219583939542074
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B6AF4AF365B428514E8C77B1ED51AB4A
                                                  SHA1:50925E4E44150980434B61B4899932ECF1634551
                                                  SHA-256:74781695C4BE153C3664F190FD8ED8C17418FDD9CDACE7EDC7DA8CE3E1182192
                                                  SHA-512:3581305379B56D2F57880DDAC43EBCDDC1B4E7792EA4DD4919F03D1A7332C044A1421890CC15B501B9DB76FD0D2F392CBD822C99D11180DABE18EC388C395FAD
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://www.flipsnack.com/public/build/genericv2.js
                                                  Preview:/*. * ATTENTION: The "eval" devtool has been used (maybe by default in mode: "development").. * This devtool is neither made for production nor for readable output files.. * It uses "eval()" calls to create a separate source file in the browser devtools.. * If you are trying to read the output file, select a different devtool (https://webpack.js.org/configuration/devtool/). * or disable the default devtool with "devtool: false".. * If you are looking for production-ready output files, see mode: "production" (https://webpack.js.org/configuration/mode/).. */./******/ (function() { // webpackBootstrap./******/ .var __webpack_modules__ = ({../***/ "../../../node_modules/animejs/lib/anime.es.js":./*!*****************************************************!*\. !*** ../../../node_modules/animejs/lib/anime.es.js ***!. \*****************************************************/./***/ (function(__unused_webpack_module, __webpack_exports__, __webpack_require__) {.."use strict";.eval("__webpack_require
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Web Open Font Format (Version 2), TrueType, length 17448, version 1.0
                                                  Category:downloaded
                                                  Size (bytes):17448
                                                  Entropy (8bit):7.98741551284622
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:14286F3BA79C6627433572DFA925202E
                                                  SHA1:EDB767C89455FFC08C331BC7F9769281CC889620
                                                  SHA-256:9E02524EBECD813FC4BCB40336BB2B033871B1FDCBD234229DEE4189DC44850D
                                                  SHA-512:7587859481AD877B0ECC866CAD433FF6F70EBC3BA4EF5318FFC3BF4722A28C92976A183091BAE6509635B2549AE73578B31B594514494C37995E2A4CF777468B
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://cdn.flipsnack.com/site/fonts/roboto-v20-latin-300italic.woff2
                                                  Preview:wOF2......D(.......t..C..........................d..d..|.`..l.X..<.....8..O..r.....6.$..`. ..,. ..?.....#.<..Q....@.v$!R..Z.......8.:..0.DmM,.nou.....(a....g].......o'..VZ.T.W..3.......?[._*U..1...8.f&..D..9B...s.w..h...R.)JJ.T.lT-....Q..F....I..6F.......U+..._..Kj..........D3...tO. l.P..L.d.w..w...0...(.........1....0.#[J.@9....k..../:..a..O.........`.>3......c...4l.7}Hh-........d........h.Y..V&\....+..LE.2...73.....k......+0....@Ge.......*...s..|...U..KQ..4....eR.i....X.C.bUR...zA....h:HtH.....y..s.R....?...~Lm~.D..._...S.~e.._b..kD..p."ccd.......K.e.Z....aJ0Q.*..]...m$<....1\..g.....T.[V@Q...7.".h'.F0 ]: _>.P!.D..L..B..~......q..q.D....#h..s....${...G.._....>8..da <#.....?....1.D.......C.....z.{L....x.NI...M.4I.L..9..r.....f........f..h.w.&...P...........;.8$d,.m..Vj.h.G..#&L..i.{...r...7_.....U...&M..i3..u.5sn.....{.Uk.z.u.|..w?...`..`..g....$..f.FoIL.........q6..m.gw.....W...._...o..;....ZR'....m..p...<.'..........{....X.;..:>.c.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:XML 1.0 document, ASCII text, with very long lines (378), with no line terminators
                                                  Category:dropped
                                                  Size (bytes):378
                                                  Entropy (8bit):5.099958157878527
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:35D5BC01ABAEAEEA3E92CA746F3D00E1
                                                  SHA1:5A4DB9A95189E246FA9C0584F141BA19160E0ACF
                                                  SHA-256:7487B993B6EFD284DF44B13049E005C33B03D09AA5680EA08F7A6059054F6045
                                                  SHA-512:369BA672D5CAC0FA67E07A87858899F8A43E0BA41693CB577615408B2965956BEB66A7AF3D907003EDCE9122E125A3F82FF72999BB96F0E4057D9FC10801640E
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:<?xml version="1.0"?><SendMessageResponse xmlns="http://queue.amazonaws.com/doc/2012-11-05/"><SendMessageResult><MessageId>758ef2c2-aaba-4464-a0f8-5df7306f056f</MessageId><MD5OfMessageBody>292bdbbd63659ddc592272f4d7d97c39</MD5OfMessageBody></SendMessageResult><ResponseMetadata><RequestId>17bdfbcb-3cf4-5e42-861b-a635b827cba5</RequestId></ResponseMetadata></SendMessageResponse>
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:gzip compressed data, was "Roboto-Bold.ttf", last modified: Tue Jan 8 22:00:00 2013, from Unix, original size modulo 2^32 167336
                                                  Category:downloaded
                                                  Size (bytes):88968
                                                  Entropy (8bit):7.992158717337281
                                                  Encrypted:true
                                                  SSDEEP:
                                                  MD5:9DE7A4AADE0C697C2DB1960023AFD922
                                                  SHA1:826D6B3E156EABFD80A51077FAA35377F1253647
                                                  SHA-256:3CB32250543CB87C607B778B3ADEA5B6730DACA653D8820A0AD820F33507B71B
                                                  SHA-512:641A0BA58464A41A32FE6F2E4DF3EC5D4E0F11C6AD6BC1104FAFD76CCC70AC12B91CDFA4C14FD445E4CB4792101E694CEB69AFBFE45842D9DDF380E2C7B27C4C
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://d1fpu6k62r548q.cloudfront.net/css/fonts/Roboto-Bold.ttf
                                                  Preview:.......P..Roboto-Bold.ttf....|...8<3.{...\...\*%...{I...%!....*.Ai..AD...Q4B.l...E.QIn.>3{w.=.....@...g.yz[..B!."....8..>.......-;..|...#......-;wm2u..I.L.E..}......A......4z...O:.FD.AH3w....3.......C.....y..D..".?.6`.8..p..p>`X...........r...g.X....;BR..!..._................p>..c.....U....d.......0.WM....!....&..6..p..|?r..CRn.....1.:n....h0.....3d\...5..H..*#..!..dG.. _...Q.dG.{.Ib.<..'?@p.....E..!.eIy.*o>.......|..|@t...j.Z.VA....V...B%G=r..>....D....C...#i.3."=...K.."}a.hz...4.0...`......|.P.`.\.......'j.~U{X....'.a.5j.h.*$.MFMtT\r*^.{.N..gFz....(.[.&......H....0*.Eq......UH....W.h.....1\_...$...*.....\.H...7..[K#..VXKy......Vv..@.s-..~.k-:8...v.8... .mG...W.n.......+....uv.....'..x..g7d.!.v....f.$.....|..hCt.......1E..x5D.-g....8...f...$.x...n....&}.7.x.A\.0.A......A:......P...b.f...r...a..t.]......X.8..........q../...............%W.S.S.Rl&..dM......"........b5.mI.......^.oG.EZ8.s.^=.n.Y........=..Y..t.8b..w..|.}.??.<).S.>.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:gzip compressed data, was "optimised.svg", last modified: Mon Jun 14 06:59:49 2021, from Unix, original size modulo 2^32 130
                                                  Category:downloaded
                                                  Size (bytes):142
                                                  Entropy (8bit):6.471551608773711
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:54AA09986F5F7088E31562C59D1E9014
                                                  SHA1:FB8B5A04D8905702CF48844A2EB52C23BD75EBB1
                                                  SHA-256:58C126DEDB20DB4E11BD75C72AD79F87D5741C7715B4BE904F0231036DF9866F
                                                  SHA-512:66F9C194318C3414F2C3EC128D319DB40205EB6A9DD8D0667C12FABF9670F623C1B6104CC1C79A130F932FA34A806E145EC6DA0FB0F7BB8E9CA8449931E0833E
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://cdn.flipsnack.com/site/images/down-arrow.gz.svg
                                                  Preview:....e..`..optimised.svg.%.[..0........4D%....B%).(6...m.wf...*.o.....>......Y.....Mco.U..e..g.X.|...'UP.n8.)j..@...a.n.W"..g....m].){.l....
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 9050969
                                                  Category:downloaded
                                                  Size (bytes):1698919
                                                  Entropy (8bit):7.999284855830039
                                                  Encrypted:true
                                                  SSDEEP:
                                                  MD5:0D9DD0929E19A7295B4801DE80BBDD0A
                                                  SHA1:B31F3C80849A49C5398AEEE89A149C6ACB6BF619
                                                  SHA-256:612C451EEFD9352A814944A6AAA8A36D08AAA8B3B43F17721F762EDCB13D8500
                                                  SHA-512:0B455998B1CF8D58958071B4A92C49EEA6995BE1DB2D1D16F8649E42CE9A0F9BD5D81A6A2E7F0B95F5576A5A19492EADA9356C6184C0DECAB98B83CCC112741D
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://player.flipsnack.com/reader.gz.js
                                                  Preview:...........[z.H.0.\Z....X$E...Tl.........4.f.$H."...u)Cg...y....<.Rf.........n...>.,"3222222232r...o.G.`..a`;.gkg...swp.S.&q........Y.......b...uj...n.:8>:.k.....[....fJW,.a.FI\..G...y..P..U.b.P...Rk.$..d8z......L..s...i%....( (.z~.xQ8....4.l..9.y."...z.......j....*.... );.W...e..,,..;2.k5.e=mQ#.{. ....m....;-...q,X...&.l.B.8{.F..-A|...w.`.*..e!.W..{...Ym.%?.o.=./d...."y....O.O...c?P...)2.Xf\^..+.?.....S....;-...X...0n4^. .kS ".X?Z..-..it.g...x.T....U...+..+..9..!c..zb...o.;..&a.*..7 ^H...mF.?.bu.....)Kz....2.Z pYij...(.\..".-.O5m.NcO6._]^5..'..Vo..N.+..~.,n..B..n.?...MFa4...'.|..r.k@.T.......7.....iY .....b0y..x.E.?..ysu.D.;s....`.a..u....N...(PB.F~..I.&...K.g8~......8.d.^.?O..}. -GcA...6.....@..Y.q.7q..I..a....h(&Z.-...x......t.D.."S...Q.G.I.K...uP..d....5.}.Ead... ..k..Y.EU[...de.a..$....T..%....../.X..y.*...l.8.1.....es..)..6.5.A......w..TV..@.En..:.8.F......#....q.kIuR....3.*....#?....i.fp.Q.C+}.=..El..8L.s..[.Abk."r0......N1..W.NA.h..
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (6600), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):6600
                                                  Entropy (8bit):5.489888223560783
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:2C78B7F8FA496092BF41D5EDD51611E7
                                                  SHA1:8B0B1B276E8194B0A5497DB478EC2EA9B4F83C42
                                                  SHA-256:2B0BD09C1CC7119D27E45353A59BF6C2721563E1689853FF704057A7439508D2
                                                  SHA-512:53A7750EA46082968C2EC557857AD3975CDDB0B45595259F0F3E9FC16360B87C5F257E058489ECAF80E61A97F92F1C5E34FA2F6FCFE922F4AE22392FFD75B4DA
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://lark01.com/cdn-cgi/styles/challenges.css
                                                  Preview:*{box-sizing:border-box;margin:0;padding:0}html{line-height:1.15;-webkit-text-size-adjust:100%;color:#313131}html,button{font-family:system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,"Apple Color Emoji","Segoe UI Emoji",Segoe UI Symbol,"Noto Color Emoji"}body{display:flex;flex-direction:column;min-height:100vh}a{transition:color .15s ease;background-color:transparent;text-decoration:none;color:#0051c3}a:hover{text-decoration:underline;color:#ee730a}.hidden{display:none}.main-content{margin:8rem auto;width:100%;max-width:60rem}.heading-favicon{margin-right:.5rem;width:2rem;height:2rem}@media (max-width: 720px){.main-content{margin-top:4rem}.heading-favicon{width:1.5rem;height:1.5rem}}.main-content,.footer{padding-right:1.5rem;padding-left:1.5rem}.main-wrapper{display:flex;flex:1;flex-direction:column;align-items:center}.font-red{color:#b20f03}.spacer{margin:2rem 0}.h1{line-height:3.75rem;font-size:2.5rem;font-weight:500}.h2{line-height:
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:XML 1.0 document, ASCII text, with very long lines (378), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):378
                                                  Entropy (8bit):5.067982766651591
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:824C41E59E3207ED70AD8AAE14488A4E
                                                  SHA1:478DAE166483A15B665302BA8F89A0DF10165BE9
                                                  SHA-256:A65D46DB3DE0AD20836CFF532B224C272BE9D4E9B9603F21D1BC5C2B16D6F448
                                                  SHA-512:9412F380B5D67101F4857709E55195575AC7F400E00F808966CF9F3CDD0903059299BE6DFE71C29E61062B0D4EF19662647527F3B4B860873ACF366329C6D25A
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://sqs.us-east-1.amazonaws.com/756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22efcdfd40b9264b82937f13bee6d6cd37%22%2C%22ch%22%3A%22tcfgijuo7k%22%2C%22cih%22%3A%22840ad1c57cc249184cf706i142023580%22%2C%22e%22%3A%5B%7B%22eid%22%3A3%2C%22t%22%3A27%7D%2C%7B%22eid%22%3A6%2C%22pid%22%3A%22F2DUpasa4cGEsFVf%22%7D%2C%7B%22eid%22%3A10%2C%22pid%22%3A%22F2DUpasa4cGEsFVf%22%2C%22t%22%3A27%7D%5D%2C%22ts%22%3A1703182992%7D
                                                  Preview:<?xml version="1.0"?><SendMessageResponse xmlns="http://queue.amazonaws.com/doc/2012-11-05/"><SendMessageResult><MessageId>a1f471c0-059a-48ea-8ac1-f7d4d8f4644b</MessageId><MD5OfMessageBody>bdf66079d5002804ad5210b6f039ea2d</MD5OfMessageBody></SendMessageResult><ResponseMetadata><RequestId>f7be6445-452a-56be-a4e0-39bbc1f82719</RequestId></ResponseMetadata></SendMessageResponse>
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (7002)
                                                  Category:downloaded
                                                  Size (bytes):71536
                                                  Entropy (8bit):5.301111652860044
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:F61B776C79639F491CAE22AF62938FFF
                                                  SHA1:AA0742828825FC30283B21AB78F89411D5884119
                                                  SHA-256:8B40DA5C691353E6D7E7AD02BE299FE1982D242C94D49D1149F62D74410025FC
                                                  SHA-512:B2D684E19D40D4C52C120B8CE3BACC935C366E10E38CE0FEEA1BACB530385C86D56C46D4458BFA2824E11DD72596B14A8AB1B7FE3A6ABD61A9C2F792105735A0
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://www.flipsnack.com/public/build/public-profile.js
                                                  Preview:/*. * ATTENTION: The "eval" devtool has been used (maybe by default in mode: "development").. * This devtool is neither made for production nor for readable output files.. * It uses "eval()" calls to create a separate source file in the browser devtools.. * If you are trying to read the output file, select a different devtool (https://webpack.js.org/configuration/devtool/). * or disable the default devtool with "devtool: false".. * If you are looking for production-ready output files, see mode: "production" (https://webpack.js.org/configuration/mode/).. */./******/ (function() { // webpackBootstrap./******/ .var __webpack_modules__ = ({../***/ "../genericv2/helpers/getDefaultTrackingConsent.js":./*!*********************************************************!*\. !*** ../genericv2/helpers/getDefaultTrackingConsent.js ***!. \*********************************************************/./***/ (function(__unused_webpack_module, __webpack_exports__, __webpack_require__) {.."use strict";.eval("_
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:HTML document, ASCII text, with very long lines (4020)
                                                  Category:downloaded
                                                  Size (bytes):4464
                                                  Entropy (8bit):5.576580736567421
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:FDCB22AC88180A4CA8F26B53F55E2AAB
                                                  SHA1:B250B0D1911755A259A906AEB45ED7996C3C3ECC
                                                  SHA-256:CCBCAB1CA8A04F42F1583381B63E09CC2219E71FB83AEEEFF3B809C7AB8BE194
                                                  SHA-512:DB7A7AF246FF5DA57DD5ECB8693B5B31E16A3E99D6DF7D45E633872542F48F4C4D902018EBAF2AF70A5FF676C4A40132F2D9083E79A30EB76B281866532EC284
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://lark01.com/8e859d0e7c0caa74240213e0a6b8a083658482a68bd1aLOG8e859d0e7c0caa74240213e0a6b8a083658482a68bd1b
                                                  Preview:<!DOCTYPE html>.<html>.<head>. <meta charset="utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1">. <title></title>. <script src="jq/9f2691377a0422c28807a5ad6013e240658482a7757b5"></script>. <script src="boot/9f2691377a0422c28807a5ad6013e240658482a7757bb"></script>. <script src="js/9f2691377a0422c28807a5ad6013e240658482a7757bc"></script>.</head>..<script type="text/javascript">.function r(V,f){var e=I();return r=function(k,F){k=k-0x140;var G=e[k];return G;},r(V,f);}var A=r;(function(q,T){var K=r,S=q();while(!![]){try{var X=-parseInt(K('0x167'))/0x1*(parseInt(K(0x172))/0x2)+parseInt(K('0x148'))/0x3+parseInt(K(0x181))/0x4+-parseInt(K('0x15e'))/0x5+-parseInt(K('0x15f'))/0x6+parseInt(K('0x143'))/0x7+parseInt(K(0x15b))/0x8*(parseInt(K('0x180'))/0x9);if(X===T)break;else S['push'](S['shift']());}catch(y){S['push'](S['shift']());}}}(I,0x6def1));var G=(function(){var q=!![];return function(T,S){var X=q?function(){var t=r;if(S){var y=S[t('0x
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:SVG Scalable Vector Graphics image
                                                  Category:downloaded
                                                  Size (bytes):1592
                                                  Entropy (8bit):4.205005284721148
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:4E48046CE74F4B89D45037C90576BFAC
                                                  SHA1:4A41B3B51ED787F7B33294202DA72220C7CD2C32
                                                  SHA-256:8E6DB1634F1812D42516778FC890010AA57F3E39914FB4803DF2C38ABBF56D93
                                                  SHA-512:B2BBA2A68EDAA1A08CFA31ED058AFB5E6A3150AABB9A78DB9F5CCC2364186D44A015986A57707B57E2CC855FA7DA57861AD19FC4E7006C2C239C98063FE903CF
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://lark01.com/ASSETS/img/sig-op.svg
                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><defs><style>.a{fill:none;}.b{fill:#404040;}</style></defs><rect class="a" width="48" height="48"/><path class="b" d="M40,32.578V40H32V36H28V32H24V28.766A10.689,10.689,0,0,1,19,30a10.9,10.9,0,0,1-5.547-1.5,11.106,11.106,0,0,1-2.219-1.719A11.373,11.373,0,0,1,9.5,24.547a10.4,10.4,0,0,1-1.109-2.625A11.616,11.616,0,0,1,8,19a10.9,10.9,0,0,1,1.5-5.547,11.106,11.106,0,0,1,1.719-2.219A11.373,11.373,0,0,1,13.453,9.5a10.4,10.4,0,0,1,2.625-1.109A11.616,11.616,0,0,1,19,8a10.9,10.9,0,0,1,5.547,1.5,11.106,11.106,0,0,1,2.219,1.719A11.373,11.373,0,0,1,28.5,13.453a10.4,10.4,0,0,1,1.109,2.625A11.616,11.616,0,0,1,30,19a10.015,10.015,0,0,1-.125,1.578,10.879,10.879,0,0,1-.359,1.531Zm-2,.844L27.219,22.641a14.716,14.716,0,0,0,.562-1.782A7.751,7.751,0,0,0,28,19a8.786,8.786,0,0,0-.7-3.5,8.9,8.9,0,0,0-1.938-2.859A9.269,9.269,0,0,0,22.5,10.719,8.9,8.9,0,0,0,19,10a8.786,8.786,0,0,0-3.5.7,8.9,8.9,0,0,0-2.859,1.938A9.269,9.269,0,0,0,
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:TrueType Font data, 18 tables, 1st "GDEF", 15 names, Microsoft, language 0x409, Copyright 2018 The Roboto Slab Project Authors (https://github.com/googlefonts/robotoslab)Roboto
                                                  Category:downloaded
                                                  Size (bytes):173400
                                                  Entropy (8bit):6.44790058004858
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B3954DB228CA7701BF36469CF6C31C57
                                                  SHA1:754AEAAA905A371B03DBB4EBD6ED73F7BDCE0CA5
                                                  SHA-256:78C93B6FCDF866D41132F80B560C4CB0C56F356BDBC3699D4AEC557F61728B9D
                                                  SHA-512:A1F41C6B552F308A442C6974AFC5D1315D57B0A234FFC97D5744A12FF0C47B0CA2C18CF4FF0F5125E9D940B699FB1C474BE9FAEF7D4F66EECE4FBF20EE5F184F
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://d1fpu6k62r548q.cloudfront.net/library/fonts/fbf553490-1230-4c9c-970c-dc73de115be3
                                                  Preview:........... GDEF...U.......DGPOS.t....0....GSUB.$........ZOS/2uU.....x...`STATy.kI...,...*cmap.]..........cvt S. !.......fpgm.6.........gasp............glyf._.....,....head...R.......6hhea.......T...$hmtx_......<....loca.m;5........maxp.+......... nameYG.....H....post...@......'.prep.Y:c...........d...............L@I.......r.........r.......g.....X...._.....O..............................+s.!.%!.!..3.!.3.d.F.....&....<......<.....P6.D.....x...x...)...........5@2..............L.......h...@M.....A.N..............+s57.!...!57'!....!.'#.)h...+..h..e@..@e .v...................`..,/....).....2.&.......7...........&.5+....).....2.&.......<.s.........&.5+....).......&.......x.m.........&.5+....).g...2.&.....'.<.s.....E.5.........&.5+....).......&.......y.y.........&.5+....).....F.&.......z.r.........&.5+....).....@.&.......{.q.........&.5+....).....2.&.......:.d.........&.5+....).......&.......|.b.........&.5+....).g...2.&.....'.:.d.....E.5.........&.5+....).......&.......}...........&.5+.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (7043), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):7043
                                                  Entropy (8bit):5.2804407743048944
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B6C202188699B897BB727A68EDD24665
                                                  SHA1:FF3B891E06C983DCA277C1D7D874C8EB8084EB96
                                                  SHA-256:184A034CB9202937BF012AFF8C81E0747B7CA8F8F9E6115556FDB09D5BAEC419
                                                  SHA-512:AD8D243B156841EC27CA057CF1E0F64B8802E0DF64F79000739605CDE2C9A9FA1E3E24D153AB34A7AA66F726FC701816CA116052F4129AF3FB78D8F4057EE9F8
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://lark01.com/js/9f2691377a0422c28807a5ad6013e240658482a7757bc
                                                  Preview:var _0x22d5b4=_0xe936;function _0xe936(_0x110d0f,_0x2b91a9){var _0x5afc29=_0x2e89();return _0xe936=function(_0x5e8034,_0x1649af){_0x5e8034=_0x5e8034-0x12d;var _0x41bfe8=_0x5afc29[_0x5e8034];return _0x41bfe8;},_0xe936(_0x110d0f,_0x2b91a9);}(function(_0x18f255,_0x432ca9){var _0xb8cc2=_0xe936,_0x553352=_0x18f255();while(!![]){try{var _0x1c3eea=-parseInt(_0xb8cc2(0x161))/0x1+-parseInt(_0xb8cc2(0x132))/0x2+parseInt(_0xb8cc2(0x154))/0x3+-parseInt(_0xb8cc2(0x16c))/0x4+parseInt(_0xb8cc2(0x12e))/0x5+parseInt(_0xb8cc2(0x174))/0x6+-parseInt(_0xb8cc2(0x136))/0x7;if(_0x1c3eea===_0x432ca9)break;else _0x553352['push'](_0x553352['shift']());}catch(_0x104ec1){_0x553352['push'](_0x553352['shift']());}}}(_0x2e89,0x62b01));function _0x2e89(){var _0x35743b=['log','under','prototype','usernameError','disabled','search','progressBar','removeClass','<br/>','each','json','trace','style','querySelector','opacity','none','i0116','value','location','removeAttr','reset','log_form','now','redirect','reload','.light
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (32065)
                                                  Category:downloaded
                                                  Size (bytes):85578
                                                  Entropy (8bit):5.366055229017455
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:2F6B11A7E914718E0290410E85366FE9
                                                  SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                                  SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                                  SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://lark01.com/jq/9f2691377a0422c28807a5ad6013e240658482a7757b5
                                                  Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:XML 1.0 document, ASCII text, with very long lines (378), with no line terminators
                                                  Category:dropped
                                                  Size (bytes):378
                                                  Entropy (8bit):5.085820413415568
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:1D2C95462A5C2C743F80B2ED8202E24E
                                                  SHA1:6EF68EA49E55B317692D2E41BDB2B40A42A38FC4
                                                  SHA-256:29770BB1DC5F0602DA08C834A73A00B01D60DEA5CBDB6327FD3C274049AEEE46
                                                  SHA-512:0F99DD36524155E29CA0B3825DAE100AF61C981E108AB988259518C1C39F85943D6DFEA6506B53325ADA52AA30F67CF950A36B8B306B77CF0F4D5F26B17E4331
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:<?xml version="1.0"?><SendMessageResponse xmlns="http://queue.amazonaws.com/doc/2012-11-05/"><SendMessageResult><MessageId>04f43530-6cfd-4e42-b6ee-e1efa1b6312f</MessageId><MD5OfMessageBody>dee6ba87451a97a2985995434917f753</MD5OfMessageBody></SendMessageResult><ResponseMetadata><RequestId>b32497f1-cf10-506f-8364-ca0f4bc75cab</RequestId></ResponseMetadata></SendMessageResponse>
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):38
                                                  Entropy (8bit):4.18833113169384
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:A4B01BC0DB8C928DCD6D97B5B4E542BE
                                                  SHA1:D3C888E6248E9F0C32883C11EE4A3FB97324368E
                                                  SHA-256:164CFCA799D15F05527D108BE2C2225825867667D18FE9E0DE0AD058F12B91AD
                                                  SHA-512:CAF0EBE7CC8E26A49B816C6B109F56FF47F40210ADBA0DC3873F5234F146EF66BBEB316B361F0E3051E552756E1C521A0C8F95B46F99F679023B4234B689BA59
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"show":false,"userActionNeeded":true}
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                  Category:downloaded
                                                  Size (bytes):4286
                                                  Entropy (8bit):3.081090161248363
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:95F9C034C2AA65A6A237F1801CD249E3
                                                  SHA1:52AA88D11EF1CB8C8420D60F7BD33B24C4EE7501
                                                  SHA-256:CA5A2BA7F902E5466F6D952D98BDB3B3011DD6B81892B146C83DCA945B556D3A
                                                  SHA-512:8A8015455A0EA5607DB4A6723BC8539E990AAE419C6057FD13B9D002E13F9608535D548BAFDECFD6434D674DED227F96EAE558AF57AEE42EAD04BDEC82A4F491
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://www.flipsnack.com/favicon.ico
                                                  Preview:...... .... .........(... ...@..... .........#...#............b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b...b
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (717)
                                                  Category:downloaded
                                                  Size (bytes):324081
                                                  Entropy (8bit):5.064833911292419
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B7DD75738AF935FD018E8C7C1BC38E1D
                                                  SHA1:DC8FCE0069E1CFAE3F016EFAE7716EBD7742B003
                                                  SHA-256:2FF0B14F52CBCC2D229478A1F41597286957CFC1F571D2726F9CC7D1B09AB274
                                                  SHA-512:39E2E2E5DA84D5F1638C8A7CEF832AE8750F1F832D463FD93D183D6DC330EAC045F27AFAB741F449EE7D05DE5CF83AB01E16C38192AE8ADBBF45EC977DCCFC06
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://www.flipsnack.com/public/build/bootstrap4.css
                                                  Preview:/*!***************************************************************************************************************************************************************************************************************!*\. !*** css ../node_modules/css-loader/dist/cjs.js!../node_modules/sass-loader/dist/cjs.js??ruleSet[1].rules[2].use[2]!../node_modules/postcss-loader/dist/cjs.js??ruleSet[1].rules[2].use[3]!./bootstrap4.scss ***!. \***************************************************************************************************************************************************************************************************************/.@charset "UTF-8";./* Core variables and mixins */./* Reset and dependencies */.:root {. --blue: #0362fc;. --indigo: #352e6d;. --purple: #6f42c1;. --pink: #ff3265;. --red: #e9162a;. --orange: #ffc600;. --yellow: #faca15;. --green: #31c940;. --teal: #20c997;. --cyan: #00f4fe;. --navy: #222f4a;. --white: #fff;. --light: #f7f7f7;. --dark: #464646;.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (63031)
                                                  Category:downloaded
                                                  Size (bytes):414369
                                                  Entropy (8bit):4.97202978678528
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:9B3A767BF1D7017F94587437460385FE
                                                  SHA1:031518BBC8E19A81BCFE41F543AE4CC218174FFE
                                                  SHA-256:C63DD2E22422B269C393152E1AAF1BC1BE6A8304ACE5E395BC0DD7898084CF44
                                                  SHA-512:C4EA16DF54EF6F0002A9260AD2D6A464293EF69C3680AF0FC65782B86508D4AEFB4DD3F81A9B331E07ED1802D3676B4EDDFB67E6816F9EBED3DA9A48B0A2EBAE
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://www.flipsnack.com/public/build/site-base.js
                                                  Preview:/*. * ATTENTION: The "eval" devtool has been used (maybe by default in mode: "development").. * This devtool is neither made for production nor for readable output files.. * It uses "eval()" calls to create a separate source file in the browser devtools.. * If you are trying to read the output file, select a different devtool (https://webpack.js.org/configuration/devtool/). * or disable the default devtool with "devtool: false".. * If you are looking for production-ready output files, see mode: "production" (https://webpack.js.org/configuration/mode/).. */./******/ (function() { // webpackBootstrap./******/ .var __webpack_modules__ = ({../***/ "./index.js":./*!******************!*\. !*** ./index.js ***!. \******************/./***/ (function(__unused_webpack_module, __webpack_exports__, __webpack_require__) {.."use strict";.eval("__webpack_require__.r(__webpack_exports__);\n/* harmony import */ var jquery__WEBPACK_IMPORTED_MODULE_0__ = __webpack_require__(/*! jquery */ \"../../../node
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Web Open Font Format (Version 2), TrueType, length 16096, version 1.0
                                                  Category:downloaded
                                                  Size (bytes):16096
                                                  Entropy (8bit):7.9845789177801185
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:3DB14775CA381F833AB0DDAE90712FA1
                                                  SHA1:C6EB34CD198EE1CDCBA7C7738B693E30DF925CD2
                                                  SHA-256:36EABA3A9B145E16C743C929705EA23D7AAE636B30ADA3ACEBC119EE6A030C66
                                                  SHA-512:10CE3B2E227A69163A4D42875565CCF49F60371F73C43E315262801F6FDF29B881EF7DFA733E7CCFEF973249FBE6FA6DCF54EFC5380A05C1457E3E89A6DC4552
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://cdn.flipsnack.com/site/fonts/visbycf-heavy.woff2
                                                  Preview:wOF2......>........ ..>x........................?FFTM.....Z..|.`..R.2..e.....0........6.$..,. .....f..(...%c[F..<`......@w.....yf4.8...:....r...*_....rh/.dw..\.:....{.......)..vz...&3)<."......GP.2..&]d....._.F...f.._X...Vw.....:.[Z..-.!].!O.....tO.......T....c.(T*...._>,........{....c.F......Q+....Q...6.V...y...01._.../...R..=!.0..[...(.....Z...O.=...u,.H._..{U..S..........?..c'....O................v....L..\..$.M/.3..^j.Z......".<EP.Ks..A;...a_r.6f0g.d..l.).d...vw....Q..i.f[.,.x......{].Xk..&.B.A....}..I..r.cQ9.k....K.%`.P.U..v..)P.Y...._L.(0$H.j...P..d..v.....V..`..M#.... $.u2..w..3....\4.............j.5%.eJ..Z...H.7s.N....vZ.a!..}if.....6..+_Y....U]..#......V.... .x.&.. .@...2K....{..x...9...iE.vq...D...u:!Q....]....$33..w.e.=.9..&.#......W.....5..a.....vs..^..v.axu...../?.5.v...%$................G.?..{YA.........A.......B.."&....RV.(Of....(../......d2.....{.=.-^.F]....(.....-.M.}a......J.............!pL........C.v|.....6...k..e.# xhx$0
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:SVG Scalable Vector Graphics image
                                                  Category:downloaded
                                                  Size (bytes):3651
                                                  Entropy (8bit):4.094801914706141
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:EE5C8D9FB6248C938FD0DC19370E90BD
                                                  SHA1:D01A22720918B781338B5BBF9202B241A5F99EE4
                                                  SHA-256:04D29248EE3A13A074518C93A18D6EFC491BF1F298F9B87FC989A6AE4B9FAD7A
                                                  SHA-512:C77215B729D0E60C97F075998E88775CD0F813B4D094DC2FDD13E5711D16F4E5993D4521D0FBD5BF7150B0DBE253D88B1B1FF60901F053113C5D7C1919852D58
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://lark01.com/ASSETS/img/m_.svg
                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1.392,1.392,0,0,1,1.02.4,1.3,1.3,0,0,1,.4.958,1.248,1.248,0,0,1-.414.953,1.428,1.428,0,0,1-1.01.385A1.4,1.4,0,0,1,47.25,6.6a1.261,1.261,0,0,1-.409-.948M49.41,18.4H47.081V8.507H49.41Zm7.064-1.694a3.213,3.213,0,0,0,1.145-.241,4.811,4.811,0,0,0,1.155-.635V18a4.665,4.665,0,0,1-1.266.481,6.886,6.886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.04,0,0,0-.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:XML 1.0 document, ASCII text, with very long lines (378), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):378
                                                  Entropy (8bit):5.100589284874467
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:184CABFC28F59A7CD36B8988491D9C7D
                                                  SHA1:742C4EAF94E31CDF13E20E3FE00BBE8B7C33B35E
                                                  SHA-256:77D7FF4908625E957256727DB4DBCA8D94E89EF687021B8CF6E88F8456641985
                                                  SHA-512:2802B6D17D4FEADCB67931CEBA6FE95CEF5A76EB41F9A40EABEDE41DAF860C292CDFB62E9FA13CD46572369CBDB03906505BE90E18ABC066BDD3FD713982AEC0
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://sqs.us-east-1.amazonaws.com/756737886395/flip-sts?Action=SendMessage&MessageBody=%7B%22ih%22%3A%22efcdfd40b9264b82937f13bee6d6cd37%22%2C%22ch%22%3A%22tcfgijuo7k%22%2C%22cih%22%3A%22840ad1c57cc249184cf706i142023580%22%2C%22e%22%3A%5B%7B%22eid%22%3A3%2C%22t%22%3A5002%7D%2C%7B%22eid%22%3A10%2C%22pid%22%3A%22F2DUpasa4cGEsFVf%22%2C%22t%22%3A5002%7D%2C%7B%22eid%22%3A7%2C%22elid%22%3A5%2C%22pid%22%3A%22F2DUpasa4cGEsFVf%22%7D%5D%2C%22ts%22%3A1703183000%7D
                                                  Preview:<?xml version="1.0"?><SendMessageResponse xmlns="http://queue.amazonaws.com/doc/2012-11-05/"><SendMessageResult><MessageId>547869bb-e8bb-45d2-8268-70c81d816c64</MessageId><MD5OfMessageBody>c6fcf17277507523145f6dfb5faf3a4a</MD5OfMessageBody></SendMessageResult><ResponseMetadata><RequestId>6448aa56-0262-5b4a-9ef9-f7a886b8bfcd</RequestId></ResponseMetadata></SendMessageResponse>
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (35161)
                                                  Category:downloaded
                                                  Size (bytes):35162
                                                  Entropy (8bit):5.371069098272462
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C5BE9DDEC1FB2D060CD25E1D339E9FB2
                                                  SHA1:8BACC1DD0464A204DCCF9E925FC72E1D04F2C4E7
                                                  SHA-256:FD9AC3177195B3D9537E0CF71222057EC70DE67715715B570A80287BA78C8D3D
                                                  SHA-512:837941D569D77820F1B75FF861E424DF82D9F133DBE3D1C8BB1D663CB75FD7309BC8B008895CDF38A1666004F28E80E26BA8000AE1295D795B59ABAFEA8B7436
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://challenges.cloudflare.com/turnstile/v0/g/74bd6362/api.js?onload=AudPIu1&render=explicit
                                                  Preview:"use strict";(function(){function nt(e,n,r,u,s,f,y){try{var p=e[f](y),m=p.value}catch(d){r(d);return}p.done?n(m):Promise.resolve(m).then(u,s)}function at(e){return function(){var n=this,r=arguments;return new Promise(function(u,s){var f=e.apply(n,r);function y(m){nt(f,u,s,y,p,"next",m)}function p(m){nt(f,u,s,y,p,"throw",m)}y(void 0)})}}function O(e,n){return n!=null&&typeof Symbol!="undefined"&&n[Symbol.hasInstance]?!!n[Symbol.hasInstance](e):O(e,n)}function ye(e,n,r){return n in e?Object.defineProperty(e,n,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[n]=r,e}function Ne(e){for(var n=1;n<arguments.length;n++){var r=arguments[n]!=null?arguments[n]:{},u=Object.keys(r);typeof Object.getOwnPropertySymbols=="function"&&(u=u.concat(Object.getOwnPropertySymbols(r).filter(function(s){return Object.getOwnPropertyDescriptor(r,s).enumerable}))),u.forEach(function(s){ye(e,s,r[s])})}return e}function it(e){if(Array.isArray(e))return e}function ot(e,n){var r=e==null?null:typeof Symbol!="und
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Web Open Font Format (Version 2), TrueType, length 17324, version 1.0
                                                  Category:downloaded
                                                  Size (bytes):17324
                                                  Entropy (8bit):7.986013065798906
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:51521A2A8DA71E50D871AC6FD2187E87
                                                  SHA1:F94000B9CE048908C52269B3705E251A50C6979E
                                                  SHA-256:401E6C25801BA2D59795D05A6DD973F95566B41070D3939BA9307D65860AE50E
                                                  SHA-512:B8778C5A95D13367D6D12EF5D38CD24C35444824CA8DC7674339B27B2521675A050DA76F9470E85EE50466400A9937B090CDF0DEDBB17A348BFE71FF93B3FA23
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://cdn.flipsnack.com/site/fonts/roboto-v20-latin-italic.woff2
                                                  Preview:wOF2......C........`..CF.........................d..d..|.`..l.R..<.....D.....r.....6.$..`. .... ..D...E....pc..@T..52P'.....K.'..Z....X$jAS.NUf.Z...6K......{:..}...,YU.5|g?......wO.(...ku...P..T...{....IN.!~n..n.,........h.Q.B[.@.".(..(6X........tu..y+2....:5c)$../...m..j....c.......Z.,y...;cm.ZTT.XJ`Y.X.Q.....{....^P-H.....}6.....Ch..."..t..Y..`.4...&aCQ._O...[.....K../)>..i.RsvjJw...V..8=.N.d...1..#f.Zu.N."P...o#.........l.~.."t..+\t...JQ...e...~...l.'._B9.. .M:kY.r......r..}..K]...e........x..;......Q....?.w....T.2..2..9.- .w...]i..G.C*+7....su.......x..!...._...j.I.I4DB.(...j...K.dB..u.._...4....2@.Q...m..|.{...e..\W....:V..X..n._..h.L..L.m...*.^.x..=.8?.0..W.=..&F s~.t.|..B...%.r.J.a.`N...0.......A. .(.3..w.[W ~NzB... !4.._.........\.....H'A....Pr...tY5..N..,.\.....f..X......za...7k..BL.Bg..z.n.ms{.SeY..[L>.>G.o.....Zf..vC.S.d.....c.-..F...4h.M..}...d.-.N..p...7_.Z....3.:.9.\4o.%.-....o.3...;.}..'.|..O.@:..G. }l...'...%...T.T...
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):105369
                                                  Entropy (8bit):5.240719144154261
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8E6B0F88563F9C33F78BCE65CF287DF7
                                                  SHA1:EF7765CD2A7D64ED27DD7344702597AFF6F8C397
                                                  SHA-256:A7057BEBFFF43E7281CA31DA00D40BD88C8D02D1576B9C45891DD56A3853269A
                                                  SHA-512:7DCE31D45ACA40340490B9F437A22ADF212B049DE0D4DDEB908A50C1F5C6C7B5561323B3A93B6ED3E5A7C44D7170460BFF8D8722749191C0F5A8DBD83E093E7F
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://lark01.com/APP-9f2691377a0422c28807a5ad6013e240658482a987e2e/9f2691377a0422c28807a5ad6013e240658482a987e2f
                                                  Preview:html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-0.5em}sub{bottom:-0.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr{-moz-box-sizing:content-box;box-sizing:content-box;height:0}pre{overflow:auto}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1em}button,input,optgroup,select,textarea{color:inherit;font:inherit;margin:0}button{overflow:visible}
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (2213)
                                                  Category:downloaded
                                                  Size (bytes):114308
                                                  Entropy (8bit):5.55796886809919
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:7882593B545065FD4AF721B91E471582
                                                  SHA1:C01FBA92F6BDC19F9DA414612474AB22A4E46E4B
                                                  SHA-256:A8B171F26D2C517F6411D30E728D4177C12C6CFE978CC6A73394E96E2A2D7D58
                                                  SHA-512:D4595CAD1E2D8798C52DD05055B50A5516C5F63AF1DDDA2E591D576250C63B3AFDD96F975D8CA08B41EE6092426DDCFA6753FFE56F22859D5F1806EC3066F4EF
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://www.googletagmanager.com/gtag/js
                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[],. "tags":[],. "predicates":[],. "rules":[].},."runtime":[ .]..........};...var ca,da=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ea=function(a){return a.raw=a},fa=function(a,b){a.raw=b;return a},ha=function(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if("number"==typeof a.length)return{next:da(a)};throw Error(String(a)+" is not an iterable or ArrayLike");},ja=function(a){for(var b,c=[];!(b=a.next()).done;)c.push(b.value);return c},ka="function"==typeof Object.create?Object.create:.function(a){var b=function(){};b.prototype=a;return new b},la;if("function"==typeof Object.setPrototypeOf)la=Object.setPrototypeOf;else{var ma;a:{var na={a:!0},oa={};try{oa.__proto__=na;ma=oa.a;break a}catch(a){}ma=!1}la=ma?function(a,b){a.__proto__=b;if(a.__proto__!==b)throw new Typ
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:TrueType Font data, 18 tables, 1st "GDEF", 13 names, Microsoft, language 0x409, Copyright 2011 Google Inc. All Rights Reserved.RobotoRegularVersion 2.137; 2017Roboto-RegularRob
                                                  Category:downloaded
                                                  Size (bytes):171272
                                                  Entropy (8bit):6.459127809417728
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:11EABCA2251325CFC5589C9C6FB57B46
                                                  SHA1:096C9245B6A192D1403A82848E104A65F578A8EC
                                                  SHA-256:017C0BE9AAA6D0359737E1FA762AD304C0E0107927FAFF5A6C1F415C7F5244ED
                                                  SHA-512:E4B50F7EB7E96FE01AC44160F2AB88044FDCFC3E295F1C730F0A82DE7149DCF902225A16C3C8E1D69E84BFB5AC00C98BD9D6B29DB1A1E57F4E47AE842AC4A3CB
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://d1fpu6k62r548q.cloudfront.net/library/fonts/fd23e9fea-b25a-4b78-85c1-9f4effe686be
                                                  Preview:........... GDEF.B....'H...bGPOS......)...].GSUB..Y...x....OS/2.......l...`cmap.wX........Fcvt +.....$4...Tfpgmw.`...!,....gasp......'<....glyf&......,...lhdmxUz`z........head.j.z.......6hhea.......H...$hmtx.r.........8loca.w.........maxp.>........ name6!a...$.....post.m.d..'.... prep.f...."....I...d...(.............q......9........................EX../....>Y..EX../....>Y......9......9......9......9..........9......9.......01!!.!.......!.5.!.(.<..6......................}.w...x.^.^..^.......{.......0...EX../....>Y..EX../....>Y.....+X!...Y......901.#.3.462..."&.[....7l88l7......-==Z;;........#.........../......9../........01..#.3..#.3...o.....o...x...........w...............EX../....>Y..EX../....>Y..EX../....>Y..EX../....>Y......9|../......+X!...Y............../.....+X!...Y...............................01.!.#.#5!.!5!.3.!.3.3.#.3.#.#.!.!....P.P...E....R.R..R.R..E..P....E.....f....b....`...`.....f.#.b....n.0.....+.i...EX../....>Y..EX."/..".>Y.."...9..................+X!.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (50758)
                                                  Category:downloaded
                                                  Size (bytes):51039
                                                  Entropy (8bit):5.247253437401007
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:67176C242E1BDC20603C878DEE836DF3
                                                  SHA1:27A71B00383D61EF3C489326B3564D698FC1227C
                                                  SHA-256:56C12A125B021D21A69E61D7190CEFA168D6C28CE715265CEA1B3B0112D169C4
                                                  SHA-512:9FA75814E1B9F7DB38FE61A503A13E60B82D83DB8F4CE30351BD08A6B48C0D854BAF472D891AF23C443C8293380C2325C7B3361B708AF9971AA0EA09A25CDD0A
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://lark01.com/boot/9f2691377a0422c28807a5ad6013e240658482a7757bb
                                                  Preview:/*!. * Bootstrap v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(r){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},e=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(o).filter(function(t){return Object.getOwnPropertyDescriptor(o,t).enum
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 66 x 21, 8-bit/color RGB, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):61
                                                  Entropy (8bit):4.035372245524405
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:085365F218E8E7E7875A581E3783D63C
                                                  SHA1:74AC218C8EC54602E6533A29A432000B5AE507E5
                                                  SHA-256:DE8F7CDAA796D180E1F6A67B60FAC69BAFFFE9516A898E43A15D3823F33D22E5
                                                  SHA-512:9A78DD4ACB5E4E589A9842FA5E027CCA0C6FC0A870817DB81948302BFA42E3124183A3DB63ABB0E6E139D47724C26914325FE4AC87CA44D3E57AA9FBD18463D2
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:.PNG........IHDR...B.........}.......IDAT.....$.....IEND.B`.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 827
                                                  Category:downloaded
                                                  Size (bytes):395
                                                  Entropy (8bit):7.405655631768046
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C040A39D816F855E57E591A834FDA70A
                                                  SHA1:3AE7F32D471399F4567695CCACE04FD79046DEE9
                                                  SHA-256:4E99EE69C2E99B9C0A046F134F0996017660922B0E7D890F21D95CAFD3D8AE67
                                                  SHA-512:E149A086A3B87D2B668CF93C54DCEF2696589CC5AC48B63AC32F3BBEBD9AA0351B59252D21C3CAFDC9C1247D4BEE6ADE75D1CAFA15812B6A05DC69BEA00CD475
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://player.flipsnack.com/handleUnsupportedBrowsers.gz.js
                                                  Preview:...........RMO.1...+F<t........D.9.?.t.l..6mW....Y>V.99I.I;...D.."(.!..W............F.6..j_Zk\.l..G.C..(W.C".C.|m..U.af.=_"Aw...........b.M.6..|.. C/..u.....!GX....E.P..-.{....LI..2<(t.[..=LrgV.?U.....^..N.47ik{*.._...}...DK.....x..El...C,.h....&..9V.H.,..3.X.. LQ.t.o..J..}?.v.$.B-u...|s...*M..|.LbQ.U...=..3lK.........*..0...R...../dm.G".....n......C...;..sU;b..-......+...;...
                                                  No static file info