Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://somalil.norin.co.za/2953779721339779383189?rijujanupomevisupagelaguli=luwevedefakoweviterikawobunawejubawazesaluxuzufevilavazubanabalokuzarujiriroviposobodipebawajojunevazejazurobajemofelivuxovejuzejasezajasaseraxerimorujizadixezujiligomawotezezewimubumojipajujasepogasutavo&keyword=assa%20abl

Overview

General Information

Sample URL:http://somalil.norin.co.za/2953779721339779383189?rijujanupomevisupagelaguli=luwevedefakoweviterikawobunawejubawazesaluxuzufevilavazubanabalokuzarujiriroviposobodipebawajojunevazejazurobajemofelivuxov
Analysis ID:1371581

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Phishing site detected (based on image similarity)
Creates files inside the system directory
Found iframes
HTML body with high number of embedded images detected
HTML page contains hidden URLs or javascript code
HTML title does not match URL
Stores files to the Windows start menu directory
Suspicious form URL found
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 7004 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://somalil.norin.co.za/2953779721339779383189?rijujanupomevisupagelaguli=luwevedefakoweviterikawobunawejubawazesaluxuzufevilavazubanabalokuzarujiriroviposobodipebawajojunevazejazurobajemofelivuxovejuzejasezajasaseraxerimorujizadixezujiligomawotezezewimubumojipajujasepogasutavo&keyword=assa%20abl...%20somalil.norin.co.za MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6060 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=2064,i,701362583007305740,2637789694178979892,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://somalil.norin.co.za/2953779721339779383189?rijujanupomevisupagelaguli=luwevedefakoweviterikawobunawejubawazesaluxuzufevilavazubanabalokuzarujiriroviposobodipebawajojunevazejazurobajemofelivuxovejuzejasezajasaseraxerimorujizadixezujiligomawotezezewimubumojipajujasepogasutavo&keyword=assa%20abl...%20somalil.norin.co.zaAvira URL Cloud: detection malicious, Label: phishing

Phishing

barindex
Source: https://www.mcafee.com/en-us/ipz/feyncart/2web/payment.html?culture=en-us&moguid=8454bc40-8394-4582-83a0-9101b2f65a64&affid=1494&SID=8bd0bd36-e62a-4c66-874a-0bf4c27da201&cjevent=217d9c34ae9511ee801902d10a82b832&csrc=cj&csrcl2=YDM&ccoe=direct&ccoel2=am&ccstype=partnerlinks_217d9c34ae9511ee801902d10a82b832&CID=242012&PID=100723347Matcher: Found strong image similarity, brand: PAYPAL
Source: https://www.mcafee.com/en-us/ipz/feyncart/2web/payment.html?culture=en-us&moguid=8454bc40-8394-4582-83a0-9101b2f65a64&affid=1494&SID=8bd0bd36-e62a-4c66-874a-0bf4c27da201&cjevent=217d9c34ae9511ee801902d10a82b832&csrc=cj&csrcl2=YDM&ccoe=direct&ccoel2=am&ccstype=partnerlinks_217d9c34ae9511ee801902d10a82b832&CID=242012&PID=100723347HTTP Parser: Iframe src: https://mcafeeinc.demdex.net/dest5.html?d_nsid=0#https%3A%2F%2Fwww.mcafee.com%2Fen-us%2Fipz%2Ffeyncart%2F2web%2Fpayment.html%3Fculture%3Den-us%26moguid%3D8454bc40-8394-4582-83a0-9101b2f65a64%26affid%3D1494%26SID%3D8bd0bd36-e62a-4c66-874a-0bf4c27da201%26cjevent%3D217d9c34ae9511ee801902d10a82b832%26csrc%3Dcj%26csrcl2%3DYDM%26ccoe%3Ddirect%26ccoel2%3Dam%26ccstype%3Dpartnerlinks_217d9c34ae9511ee801902d10a82b832%26CID%3D242012%26PID%3D100723347
Source: https://www.mcafee.com/en-us/ipz/feyncart/2web/payment.html?culture=en-us&moguid=8454bc40-8394-4582-83a0-9101b2f65a64&affid=1494&SID=8bd0bd36-e62a-4c66-874a-0bf4c27da201&cjevent=217d9c34ae9511ee801902d10a82b832&csrc=cj&csrcl2=YDM&ccoe=direct&ccoel2=am&ccstype=partnerlinks_217d9c34ae9511ee801902d10a82b832&CID=242012&PID=100723347HTTP Parser: Iframe src: https://mcafeeinc.demdex.net/dest5.html?d_nsid=0#https%3A%2F%2Fwww.mcafee.com%2Fen-us%2Fipz%2Ffeyncart%2F2web%2Fpayment.html%3Fculture%3Den-us%26moguid%3D8454bc40-8394-4582-83a0-9101b2f65a64%26affid%3D1494%26SID%3D8bd0bd36-e62a-4c66-874a-0bf4c27da201%26cjevent%3D217d9c34ae9511ee801902d10a82b832%26csrc%3Dcj%26csrcl2%3DYDM%26ccoe%3Ddirect%26ccoel2%3Dam%26ccstype%3Dpartnerlinks_217d9c34ae9511ee801902d10a82b832%26CID%3D242012%26PID%3D100723347
Source: https://www.mcafee.com/en-us/ipz/feyncart/2web/payment.html?culture=en-us&moguid=8454bc40-8394-4582-83a0-9101b2f65a64&affid=1494&SID=8bd0bd36-e62a-4c66-874a-0bf4c27da201&cjevent=217d9c34ae9511ee801902d10a82b832&csrc=cj&csrcl2=YDM&ccoe=direct&ccoel2=am&ccstype=partnerlinks_217d9c34ae9511ee801902d10a82b832&CID=242012&PID=100723347HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/740246542?random=1704766614008&cv=11&fst=1704766614008&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4130v883266441&gcd=11l1l1l1l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.mcafee.com%2Fen-us%2Fipz%2Ffeyncart%2F2web%2Fpayment.html%3Fculture%3Den-us%26moguid%3D8454bc40-8394-4582-83a0-9101b2f65a64%26affid%3D1494%26SID%3D8bd0bd36-e62a-4c66-874a-0bf4c27da201%26cjevent%3D217d9c34ae9511ee801902d10a82b832%26csrc%3Dcj%26csrcl2%3DYDM%26ccoe%3Ddirect%26ccoel2%3Dam%26ccstype%3Dpartnerlinks_217d9c34ae9511ee801902d10a82b832%26CID%3D242012%26PID%3D100723347&hn=www.googleadservices.com&frm=0&tiba=Antivirus%20Software%20and%20Internet%20Security%20For%20Your%20PC%20or%20Mac%20%7C%20McAfee&auid=1428065279.1704766614&fledge=1&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uap=Windows&uapv=10.0.0&uaw=0&data=event%3Dgtag.config
Source: https://www.mcafee.com/en-us/ipz/feyncart/2web/payment.html?culture=en-us&moguid=8454bc40-8394-4582-83a0-9101b2f65a64&affid=1494&SID=8bd0bd36-e62a-4c66-874a-0bf4c27da201&cjevent=217d9c34ae9511ee801902d10a82b832&csrc=cj&csrcl2=YDM&ccoe=direct&ccoel2=am&ccstype=partnerlinks_217d9c34ae9511ee801902d10a82b832&CID=242012&PID=100723347HTTP Parser: Iframe src: https://mcafeeinc.demdex.net/dest5.html?d_nsid=0#https%3A%2F%2Fwww.mcafee.com%2Fen-us%2Fipz%2Ffeyncart%2F2web%2Fpayment.html%3Fculture%3Den-us%26moguid%3D8454bc40-8394-4582-83a0-9101b2f65a64%26affid%3D1494%26SID%3D8bd0bd36-e62a-4c66-874a-0bf4c27da201%26cjevent%3D217d9c34ae9511ee801902d10a82b832%26csrc%3Dcj%26csrcl2%3DYDM%26ccoe%3Ddirect%26ccoel2%3Dam%26ccstype%3Dpartnerlinks_217d9c34ae9511ee801902d10a82b832%26CID%3D242012%26PID%3D100723347
Source: https://www.mcafee.com/en-us/ipz/feyncart/2web/payment.html?culture=en-us&moguid=8454bc40-8394-4582-83a0-9101b2f65a64&affid=1494&SID=8bd0bd36-e62a-4c66-874a-0bf4c27da201&cjevent=217d9c34ae9511ee801902d10a82b832&csrc=cj&csrcl2=YDM&ccoe=direct&ccoel2=am&ccstype=partnerlinks_217d9c34ae9511ee801902d10a82b832&CID=242012&PID=100723347HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/740246542?random=1704766614008&cv=11&fst=1704766614008&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4130v883266441&gcd=11l1l1l1l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.mcafee.com%2Fen-us%2Fipz%2Ffeyncart%2F2web%2Fpayment.html%3Fculture%3Den-us%26moguid%3D8454bc40-8394-4582-83a0-9101b2f65a64%26affid%3D1494%26SID%3D8bd0bd36-e62a-4c66-874a-0bf4c27da201%26cjevent%3D217d9c34ae9511ee801902d10a82b832%26csrc%3Dcj%26csrcl2%3DYDM%26ccoe%3Ddirect%26ccoel2%3Dam%26ccstype%3Dpartnerlinks_217d9c34ae9511ee801902d10a82b832%26CID%3D242012%26PID%3D100723347&hn=www.googleadservices.com&frm=0&tiba=Antivirus%20Software%20and%20Internet%20Security%20For%20Your%20PC%20or%20Mac%20%7C%20McAfee&auid=1428065279.1704766614&fledge=1&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uap=Windows&uapv=10.0.0&uaw=0&data=event%3Dgtag.config
Source: https://suprlative-medai.com/l/g3jh7ds/?h=aHR0cHM6Ly9zdXBybGF0aXZlLW1lZGFpLmNvbS8_cz0xJnQxPTMyNiZ0Mj1hc3NhK2FibC4uLitzb21hbGlsLm5vcmluLmNvLnphJnQzPTJmYTF2ZDE1Z2UwNDUmdDQ9dGJhZAHTTP Parser: Total embedded image size: 39331
Source: https://somalil.norin.co.za/2953779721339779383189?rijujanupomevisupagelaguli=luwevedefakoweviterikawobunawejubawazesaluxuzufevilavazubanabalokuzarujiriroviposobodipebawajojunevazejazurobajemofelivuxovejuzejasezajasaseraxerimorujizadixezujiligomawotezezewimubumojipajujasepogasutavo&keyword=assa%20abl...%20somalil.norin.co.zaHTTP Parser: Base64 decoded: https://somalil.norin.co.za/2953779721339779383189?rijujanupomevisupagelaguli=luwevedefakoweviterikawobunawejubawazesaluxuzufevilavazubanabalokuzarujiriroviposobodipebawajojunevazejazurobajemofelivuxovejuzejasezajasaseraxerimorujizadixezujiligomawotezezew...
Source: https://suprlative-medai.com/l/f7ksj3d/?c=d6ff5d6e9574e954989942381b96f34dd85106db&p=326&l=467&q=assa+abl...+somalil.norin.co.za&cc=RO&a=5&t=HTTP Parser: Title: Download assa abl... somalil.norin.co.za does not match URL
Source: https://suprlative-medai.com/l/f7ksj3d/?c=d6ff5d6e9574e954989942381b96f34dd85106db&p=326&l=467&q=assa+abl...+somalil.norin.co.za&cc=RO&a=5&t=HTTP Parser: Form action: /l/ajax.php
Source: https://suprlative-medai.com/l/f7ksj3d/?c=d6ff5d6e9574e954989942381b96f34dd85106db&p=326&l=467&q=assa+abl...+somalil.norin.co.za&cc=RO&a=5&t=HTTP Parser: Form action: /l/ajax.php
Source: https://suprlative-medai.com/l/f7ksj3d/?c=d6ff5d6e9574e954989942381b96f34dd85106db&p=326&l=467&q=assa+abl...+somalil.norin.co.za&cc=RO&a=5&t=HTTP Parser: Form action: /l/ajax.php
Source: https://somalil.norin.co.za/2953779721339779383189?rijujanupomevisupagelaguli=luwevedefakoweviterikawobunawejubawazesaluxuzufevilavazubanabalokuzarujiriroviposobodipebawajojunevazejazurobajemofelivuxovejuzejasezajasaseraxerimorujizadixezujiligomawotezezewimubumojipajujasepogasutavo&keyword=assa%20abl...%20somalil.norin.co.zaHTTP Parser: No favicon
Source: https://somalil.norin.co.za/2953779721339779383189?rijujanupomevisupagelaguli=luwevedefakoweviterikawobunawejubawazesaluxuzufevilavazubanabalokuzarujiriroviposobodipebawajojunevazejazurobajemofelivuxovejuzejasezajasaseraxerimorujizadixezujiligomawotezezewimubumojipajujasepogasutavo&keyword=assa%20abl...%20somalil.norin.co.zaHTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/x5vki/0x4AAAAAAAAjq6WYeRDKmebM/light/normalHTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/x5vki/0x4AAAAAAAAjq6WYeRDKmebM/light/normalHTTP Parser: No favicon
Source: https://somalil.norin.co.za/2953779721339779383189?rijujanupomevisupagelaguli=luwevedefakoweviterikawobunawejubawazesaluxuzufevilavazubanabalokuzarujiriroviposobodipebawajojunevazejazurobajemofelivuxovejuzejasezajasaseraxerimorujizadixezujiligomawotezezewimubumojipajujasepogasutavo&keyword=assa%20abl...%20somalil.norin.co.za&__cf_chl_tk=nwM9uaOsUl5i64RQonJle7HotjNJ0YvUFQytG.O3ehQ-1704766539-0-gaNycGzNDpAHTTP Parser: No favicon
Source: https://somalil.norin.co.za/jmd?rijujanupomevisupagelaguli=luwevedefakoweviterikawobunawejubawazesaluxuzufevilavazubanabalokuzarujiriroviposobodipebawajojunevazejazurobajemofelivuxovejuzejasezajasaseraxerimorujizadixezujiligomawotezezewimubumojipajujasepogasutavo&keyword=assa%20abl...%20somalil.norin.co.za&rijujanupomevisupagelaguli=luwevedefakoweviterikawobunawejubawazesaluxuzufevilavazubanabalokuzarujiriroviposobodipebawajojunevazejazurobajemofelivuxovejuzejasezajasaseraxerimorujizadixezujiligomawotezezewimubumojipajujasepogasutavo&keyword=assa%20abl...%20somalil.norin.co.zaHTTP Parser: No favicon
Source: https://yfyfx.stormforge.top/eyes-robot/?pl=pnf528-eDUG5_LsC5Zw_hA&sm=eyes-robot&click_id=assa%20abl...%20somalil.norin.co.za&sub_id=2fa1vd15ge02u&nrid=e21c86f5fbd449929f78079474669c4d&hash=nBlpV5Pu6XhboJ3WPwG0Ng&exp=1704766856HTTP Parser: No favicon
Source: https://yfyfx.stormforge.top/eyes-robot/?pl=pnf528-eDUG5_LsC5Zw_hA&sm=eyes-robot&click_id=assa%20abl...%20somalil.norin.co.za&sub_id=2fa1vd15ge02u&nrid=e21c86f5fbd449929f78079474669c4d&hash=nBlpV5Pu6XhboJ3WPwG0Ng&exp=1704766856HTTP Parser: No favicon
Source: https://taco.lovig.co.za/bLw2tmqq?utm_term=assa+abl...+somalil.norin.co.zaHTTP Parser: No favicon
Source: https://taco.lovig.co.za/bLw2tmqq?utm_term=assa+abl...+somalil.norin.co.zaHTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/7b0v6/0x4AAAAAAAAjq6WYeRDKmebM/light/normalHTTP Parser: No favicon
Source: https://taco.lovig.co.za/bLw2tmqq?utm_term=assa+abl...+somalil.norin.co.zaHTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/7b0v6/0x4AAAAAAAAjq6WYeRDKmebM/light/normalHTTP Parser: No favicon
Source: https://taco.lovig.co.za/bLw2tmqq?utm_term=assa+abl...+somalil.norin.co.za&__cf_chl_tk=753HgpnPlyoO6S1KvMJtv0oAhP90lCOr866ykqAPj8w-1704766576-0-gaNycGzNC-UHTTP Parser: No favicon
Source: https://id.mcafee.com/authorize?client_id=Rrg3qpQF8HCcr81hJ2dbBHuVyJXLXYpJ&audience=https%3A%2F%2Fapi.mcafee.com&redirect_uri=https%3A%2F%2Fwww.mcafee.com&scope=openid%20profile%20email&response_type=code&response_mode=web_message&state=dGhlOXpxb01CS0RIOGRkWDVWbXdZX1l2Mk1aRjc0Vkt5cS40dWJtLmpIVA%3D%3D&nonce=QlVIRmtGT1I3R1JDczgxLmNLfmkua3pnd35GRDhITW9RR1A5QlpZOEI3SA%3D%3D&code_challenge=D94ER6CxYDOIOGihOZgUUIezYfHd5RDmClkIBBGZE1A&code_challenge_method=S256&prompt=none&auth0Client=eyJuYW1lIjoiYXV0aDAtc3BhLWpzIiwidmVyc2lvbiI6IjEuMjIuMSJ9HTTP Parser: No favicon
Source: https://www.mcafee.com/en-us/ipz/feyncart/2web/payment.html?culture=en-us&moguid=8454bc40-8394-4582-83a0-9101b2f65a64&affid=1494&SID=8bd0bd36-e62a-4c66-874a-0bf4c27da201&cjevent=217d9c34ae9511ee801902d10a82b832&csrc=cj&csrcl2=YDM&ccoe=direct&ccoel2=am&ccstype=partnerlinks_217d9c34ae9511ee801902d10a82b832&CID=242012&PID=100723347HTTP Parser: No favicon
Source: https://td.doubleclick.net/td/rul/740246542?random=1704766614008&cv=11&fst=1704766614008&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4130v883266441&gcd=11l1l1l1l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.mcafee.com%2Fen-us%2Fipz%2Ffeyncart%2F2web%2Fpayment.html%3Fculture%3Den-us%26moguid%3D8454bc40-8394-4582-83a0-9101b2f65a64%26affid%3D1494%26SID%3D8bd0bd36-e62a-4c66-874a-0bf4c27da201%26cjevent%3D217d9c34ae9511ee801902d10a82b832%26csrc%3Dcj%26csrcl2%3DYDM%26ccoe%3Ddirect%26ccoel2%3Dam%26ccstype%3Dpartnerlinks_217d9c34ae9511ee801902d10a82b832%26CID%3D242012%26PID%3D100723347&hn=www.googleadservices.com&frm=0&tiba=Antivirus%20Software%20and%20Internet%20Security%20For%20Your%20PC%20or%20Mac%20%7C%20McAfee&auid=1428065279.1704766614&fledge=1&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uap=Windows&uapv=10.0.0&uaw=0&data=event%3Dgtag.configHTTP Parser: No favicon
Source: https://www.mcafee.com/en-us/ipz/feyncart/2web/payment.html?culture=en-us&moguid=8454bc40-8394-4582-83a0-9101b2f65a64&affid=1494&SID=8bd0bd36-e62a-4c66-874a-0bf4c27da201&cjevent=217d9c34ae9511ee801902d10a82b832&csrc=cj&csrcl2=YDM&ccoe=direct&ccoel2=am&ccstype=partnerlinks_217d9c34ae9511ee801902d10a82b832&CID=242012&PID=100723347HTTP Parser: No <meta name="author".. found
Source: https://www.mcafee.com/en-us/ipz/feyncart/2web/payment.html?culture=en-us&moguid=8454bc40-8394-4582-83a0-9101b2f65a64&affid=1494&SID=8bd0bd36-e62a-4c66-874a-0bf4c27da201&cjevent=217d9c34ae9511ee801902d10a82b832&csrc=cj&csrcl2=YDM&ccoe=direct&ccoel2=am&ccstype=partnerlinks_217d9c34ae9511ee801902d10a82b832&CID=242012&PID=100723347HTTP Parser: No <meta name="author".. found
Source: https://www.mcafee.com/en-us/ipz/feyncart/2web/payment.html?culture=en-us&moguid=8454bc40-8394-4582-83a0-9101b2f65a64&affid=1494&SID=8bd0bd36-e62a-4c66-874a-0bf4c27da201&cjevent=217d9c34ae9511ee801902d10a82b832&csrc=cj&csrcl2=YDM&ccoe=direct&ccoel2=am&ccstype=partnerlinks_217d9c34ae9511ee801902d10a82b832&CID=242012&PID=100723347HTTP Parser: No <meta name="author".. found
Source: https://suprlative-medai.com/l/f7ksj3d/?c=d6ff5d6e9574e954989942381b96f34dd85106db&p=326&l=467&q=assa+abl...+somalil.norin.co.za&cc=RO&a=5&t=HTTP Parser: No <meta name="author".. found
Source: https://suprlative-medai.com/l/f7ksj3d/?c=d6ff5d6e9574e954989942381b96f34dd85106db&p=326&l=467&q=assa+abl...+somalil.norin.co.za&cc=RO&a=5&t=HTTP Parser: No <meta name="author".. found
Source: https://suprlative-medai.com/l/f7ksj3d/?c=d6ff5d6e9574e954989942381b96f34dd85106db&p=326&l=467&q=assa+abl...+somalil.norin.co.za&cc=RO&a=5&t=HTTP Parser: No <meta name="author".. found
Source: https://www.mcafee.com/en-us/ipz/feyncart/2web/payment.html?culture=en-us&moguid=8454bc40-8394-4582-83a0-9101b2f65a64&affid=1494&SID=8bd0bd36-e62a-4c66-874a-0bf4c27da201&cjevent=217d9c34ae9511ee801902d10a82b832&csrc=cj&csrcl2=YDM&ccoe=direct&ccoel2=am&ccstype=partnerlinks_217d9c34ae9511ee801902d10a82b832&CID=242012&PID=100723347HTTP Parser: No <meta name="copyright".. found
Source: https://www.mcafee.com/en-us/ipz/feyncart/2web/payment.html?culture=en-us&moguid=8454bc40-8394-4582-83a0-9101b2f65a64&affid=1494&SID=8bd0bd36-e62a-4c66-874a-0bf4c27da201&cjevent=217d9c34ae9511ee801902d10a82b832&csrc=cj&csrcl2=YDM&ccoe=direct&ccoel2=am&ccstype=partnerlinks_217d9c34ae9511ee801902d10a82b832&CID=242012&PID=100723347HTTP Parser: No <meta name="copyright".. found
Source: https://www.mcafee.com/en-us/ipz/feyncart/2web/payment.html?culture=en-us&moguid=8454bc40-8394-4582-83a0-9101b2f65a64&affid=1494&SID=8bd0bd36-e62a-4c66-874a-0bf4c27da201&cjevent=217d9c34ae9511ee801902d10a82b832&csrc=cj&csrcl2=YDM&ccoe=direct&ccoel2=am&ccstype=partnerlinks_217d9c34ae9511ee801902d10a82b832&CID=242012&PID=100723347HTTP Parser: No <meta name="copyright".. found
Source: https://suprlative-medai.com/l/f7ksj3d/?c=d6ff5d6e9574e954989942381b96f34dd85106db&p=326&l=467&q=assa+abl...+somalil.norin.co.za&cc=RO&a=5&t=HTTP Parser: No <meta name="copyright".. found
Source: https://suprlative-medai.com/l/f7ksj3d/?c=d6ff5d6e9574e954989942381b96f34dd85106db&p=326&l=467&q=assa+abl...+somalil.norin.co.za&cc=RO&a=5&t=HTTP Parser: No <meta name="copyright".. found
Source: https://suprlative-medai.com/l/f7ksj3d/?c=d6ff5d6e9574e954989942381b96f34dd85106db&p=326&l=467&q=assa+abl...+somalil.norin.co.za&cc=RO&a=5&t=HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.1.237.25:443 -> 192.168.2.16:49752 version: TLS 1.0
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49817 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.237.25:443 -> 192.168.2.16:49752 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownDNS traffic detected: queries for: somalil.norin.co.za
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 50120 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 50119 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50142 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50178 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 50144 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50176 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 50166 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50110 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 50188 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50109 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50132 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50174 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50139 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 50186 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50162 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50127 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50198 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 50150 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50164 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50129 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50184 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50117 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50152 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50200 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50140 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50196 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50201
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50200
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50175
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50174
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50177
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50176
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50179
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50178
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50180
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50182
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50181
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50184
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50183
Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50125 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50194 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50186
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50185
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50091 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50113 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50188
Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50187
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50189
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50191
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50190
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50193
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 50159 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50192
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50195
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50194
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50147 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50172 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50197
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50196
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50199
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50198
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50139
Source: unknownNetwork traffic detected: HTTP traffic on port 50170 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50138
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50149 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50131
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50130
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50133
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50132
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50135
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50134
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 50078 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50137
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50136
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50140
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50149
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50142
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50141
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50144
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50143
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50146
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50145
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50148
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50147
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50151
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50150
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49817 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_BITS_7004_1289602410
Source: classification engineClassification label: mal52.phis.win@30/503@203/481
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://somalil.norin.co.za/2953779721339779383189?rijujanupomevisupagelaguli=luwevedefakoweviterikawobunawejubawazesaluxuzufevilavazubanabalokuzarujiriroviposobodipebawajojunevazejazurobajemofelivuxovejuzejasezajasaseraxerimorujizadixezujiligomawotezezewimubumojipajujasepogasutavo&keyword=assa%20abl...%20somalil.norin.co.za
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=2064,i,701362583007305740,2637789694178979892,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=2064,i,701362583007305740,2637789694178979892,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
11
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium2
Encrypted Channel
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
Non-Application Layer Protocol
SIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
Domain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Obfuscated Files or Information
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration2
Application Layer Protocol
Data Encrypted for ImpactDNS ServerEmail Addresses

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://somalil.norin.co.za/2953779721339779383189?rijujanupomevisupagelaguli=luwevedefakoweviterikawobunawejubawazesaluxuzufevilavazubanabalokuzarujiriroviposobodipebawajojunevazejazurobajemofelivuxovejuzejasezajasaseraxerimorujizadixezujiligomawotezezewimubumojipajujasepogasutavo&keyword=assa%20abl...%20somalil.norin.co.za100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
yfyfx.polluxcastor.top4%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
somalil.norin.co.za
172.67.135.62
truefalse
    high
    app.upsellit.com
    208.118.62.69
    truefalse
      high
      d2fashanjl7d9f.cloudfront.net
      18.154.185.77
      truefalse
        high
        global.px.quantserve.com
        192.184.69.252
        truefalse
          high
          mobile-gtalk.l.google.com
          74.125.129.188
          truefalse
            high
            yfyfx.polluxcastor.top
            172.67.144.2
            truefalseunknown
            w.usabilla.com
            3.217.85.48
            truefalse
              high
              collectoru.us.tvsquared.com
              3.136.125.130
              truefalse
                unknown
                spdc-global.pbp.gysm.yahoodns.net
                98.137.155.8
                truefalse
                  unknown
                  dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com
                  54.224.154.119
                  truefalse
                    high
                    www.upsellit.com
                    34.117.39.58
                    truefalse
                      high
                      rdrdrdr.com
                      5.79.110.170
                      truefalse
                        unknown
                        adobetarget.data.adobedc.net
                        63.140.38.165
                        truefalse
                          unknown
                          idsync.rlcdn.com
                          35.244.154.8
                          truefalse
                            high
                            scontent.xx.fbcdn.net
                            157.240.249.8
                            truefalse
                              high
                              code.jquery.com
                              151.101.194.137
                              truefalse
                                high
                                mcafee.com.ssl.d2.sc.omtrdc.net
                                63.140.38.117
                                truefalse
                                  unknown
                                  clk-cp.shortnewsline.com
                                  172.67.170.19
                                  truefalse
                                    unknown
                                    cdnjs.cloudflare.com
                                    104.17.25.14
                                    truefalse
                                      high
                                      www.google.com
                                      142.250.191.100
                                      truefalse
                                        high
                                        cdnstatic.stormforge.top
                                        172.67.158.186
                                        truefalse
                                          unknown
                                          jpgtrk.imghst-de.com
                                          104.26.2.30
                                          truefalse
                                            unknown
                                            pshmetrk.com
                                            136.243.216.232
                                            truefalse
                                              unknown
                                              demdex.net.ssl.sc.omtrdc.net
                                              63.140.38.0
                                              truefalse
                                                unknown
                                                trk.imghst-de.com
                                                172.67.73.113
                                                truefalse
                                                  unknown
                                                  yfyfx.stormforge.top
                                                  104.21.73.74
                                                  truefalse
                                                    unknown
                                                    android.l.google.com
                                                    142.250.191.206
                                                    truefalse
                                                      high
                                                      stackpath.bootstrapcdn.com
                                                      104.18.10.207
                                                      truefalse
                                                        high
                                                        star-mini.c10r.facebook.com
                                                        31.13.66.35
                                                        truefalse
                                                          high
                                                          a.nel.cloudflare.com
                                                          35.190.80.1
                                                          truefalse
                                                            high
                                                            accounts.google.com
                                                            142.251.178.84
                                                            truefalse
                                                              high
                                                              push-dsp-trk.nxtpsh.com
                                                              104.21.76.48
                                                              truefalse
                                                                unknown
                                                                static.imghst-de.com
                                                                104.26.2.30
                                                                truefalse
                                                                  unknown
                                                                  maxcdn.bootstrapcdn.com
                                                                  104.18.11.207
                                                                  truefalse
                                                                    high
                                                                    taco.lovig.co.za
                                                                    104.21.1.16
                                                                    truefalse
                                                                      high
                                                                      edge.fullstory.com
                                                                      35.201.112.186
                                                                      truefalse
                                                                        high
                                                                        suprlative-medai.com
                                                                        172.67.204.155
                                                                        truefalse
                                                                          unknown
                                                                          rs.fullstory.com
                                                                          35.186.194.58
                                                                          truefalse
                                                                            high
                                                                            googleads.g.doubleclick.net
                                                                            142.250.191.98
                                                                            truefalse
                                                                              high
                                                                              d6tizftlrpuof.cloudfront.net
                                                                              3.160.21.100
                                                                              truefalse
                                                                                high
                                                                                challenges.cloudflare.com
                                                                                104.17.3.184
                                                                                truefalse
                                                                                  high
                                                                                  td.doubleclick.net
                                                                                  142.251.32.2
                                                                                  truefalse
                                                                                    high
                                                                                    clients.l.google.com
                                                                                    142.250.190.46
                                                                                    truefalse
                                                                                      high
                                                                                      prod.upsellit.com
                                                                                      208.118.62.69
                                                                                      truefalse
                                                                                        high
                                                                                        edge.gycpi.b.yahoodns.net
                                                                                        69.147.65.251
                                                                                        truefalse
                                                                                          unknown
                                                                                          dzfq4ouujrxm8.cloudfront.net
                                                                                          52.84.52.50
                                                                                          truefalse
                                                                                            high
                                                                                            cm.everesttech.net
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              high
                                                                                              rules.quantcount.com
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                unknown
                                                                                                www.mcafee.com
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  high
                                                                                                  use.fontawesome.com
                                                                                                  unknown
                                                                                                  unknownfalse
                                                                                                    high
                                                                                                    81-181-62-32_s-23-211-176-155_ts-1704766620-clienttons-s.akamaihd.net
                                                                                                    unknown
                                                                                                    unknownfalse
                                                                                                      high
                                                                                                      clients2.google.com
                                                                                                      unknown
                                                                                                      unknownfalse
                                                                                                        high
                                                                                                        trial-eum-clientnsv4-s.akamaihd.net
                                                                                                        unknown
                                                                                                        unknownfalse
                                                                                                          high
                                                                                                          adobedc.demdex.net
                                                                                                          unknown
                                                                                                          unknownfalse
                                                                                                            high
                                                                                                            www.emjcd.com
                                                                                                            unknown
                                                                                                            unknownfalse
                                                                                                              unknown
                                                                                                              smetrics.mcafee.com
                                                                                                              unknown
                                                                                                              unknownfalse
                                                                                                                high
                                                                                                                17de4c10.akstat.io
                                                                                                                unknown
                                                                                                                unknownfalse
                                                                                                                  unknown
                                                                                                                  trial-eum-clienttons-s.akamaihd.net
                                                                                                                  unknown
                                                                                                                  unknownfalse
                                                                                                                    high
                                                                                                                    connect.facebook.net
                                                                                                                    unknown
                                                                                                                    unknownfalse
                                                                                                                      high
                                                                                                                      s.yimg.com
                                                                                                                      unknown
                                                                                                                      unknownfalse
                                                                                                                        high
                                                                                                                        www.anrdoezrs.net
                                                                                                                        unknown
                                                                                                                        unknownfalse
                                                                                                                          high
                                                                                                                          cj.dotomi.com
                                                                                                                          unknown
                                                                                                                          unknownfalse
                                                                                                                            high
                                                                                                                            cdn1.adoberesources.net
                                                                                                                            unknown
                                                                                                                            unknownfalse
                                                                                                                              unknown
                                                                                                                              tags.tiqcdn.com
                                                                                                                              unknown
                                                                                                                              unknownfalse
                                                                                                                                high
                                                                                                                                sp.analytics.yahoo.com
                                                                                                                                unknown
                                                                                                                                unknownfalse
                                                                                                                                  high
                                                                                                                                  s.go-mpulse.net
                                                                                                                                  unknown
                                                                                                                                  unknownfalse
                                                                                                                                    unknown
                                                                                                                                    kg2t4idipomrqzm4vsoa-pj571e-06a9fb2bf-clientnsv4-s.akamaihd.net
                                                                                                                                    unknown
                                                                                                                                    unknownfalse
                                                                                                                                      high
                                                                                                                                      collector-30568.us.tvsquared.com
                                                                                                                                      unknown
                                                                                                                                      unknownfalse
                                                                                                                                        unknown
                                                                                                                                        kg2t4idipomrqzm4vsjq-f-9037fa8bb-clientnsv4-s.akamaihd.net
                                                                                                                                        unknown
                                                                                                                                        unknownfalse
                                                                                                                                          high
                                                                                                                                          dpm.demdex.net
                                                                                                                                          unknown
                                                                                                                                          unknownfalse
                                                                                                                                            high
                                                                                                                                            mcafeeinc.demdex.net
                                                                                                                                            unknown
                                                                                                                                            unknownfalse
                                                                                                                                              high
                                                                                                                                              clients1.google.com
                                                                                                                                              unknown
                                                                                                                                              unknownfalse
                                                                                                                                                high
                                                                                                                                                www.facebook.com
                                                                                                                                                unknown
                                                                                                                                                unknownfalse
                                                                                                                                                  high
                                                                                                                                                  id.mcafee.com
                                                                                                                                                  unknown
                                                                                                                                                  unknownfalse
                                                                                                                                                    high
                                                                                                                                                    mcafee12.tt.omtrdc.net
                                                                                                                                                    unknown
                                                                                                                                                    unknownfalse
                                                                                                                                                      unknown
                                                                                                                                                      secure.quantserve.com
                                                                                                                                                      unknown
                                                                                                                                                      unknownfalse
                                                                                                                                                        high
                                                                                                                                                        pixel.quantserve.com
                                                                                                                                                        unknown
                                                                                                                                                        unknownfalse
                                                                                                                                                          high
                                                                                                                                                          c.go-mpulse.net
                                                                                                                                                          unknown
                                                                                                                                                          unknownfalse
                                                                                                                                                            unknown
                                                                                                                                                            NameMaliciousAntivirus DetectionReputation
                                                                                                                                                            https://taco.lovig.co.za/bLw2tmqq?utm_term=assa+abl...+somalil.norin.co.zafalse
                                                                                                                                                              high
                                                                                                                                                              https://suprlative-medai.com/l/83hf4j/?h=aHR0cHM6Ly9zdXBybGF0aXZlLW1lZGFpLmNvbS8_cz0xMTImdDE9MzI2JnQyPWFzc2ErYWJsLi4uK3NvbWFsaWwubm9yaW4uY28uemEmdDM9MmZhMXZkMTVnZTA0NSZ0ND10YmFkfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://somalil.norin.co.za/2953779721339779383189?rijujanupomevisupagelaguli=luwevedefakoweviterikawobunawejubawazesaluxuzufevilavazubanabalokuzarujiriroviposobodipebawajojunevazejazurobajemofelivuxovejuzejasezajasaseraxerimorujizadixezujiligomawotezezewimubumojipajujasepogasutavo&keyword=assa%20abl...%20somalil.norin.co.zafalse
                                                                                                                                                                  high
                                                                                                                                                                  https://suprlative-medai.com/l/f7ksj3d/?c=d6ff5d6e9574e954989942381b96f34dd85106db&p=326&l=467&q=assa+abl...+somalil.norin.co.za&cc=RO&a=5&t=false
                                                                                                                                                                    unknown
                                                                                                                                                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/x5vki/0x4AAAAAAAAjq6WYeRDKmebM/light/normalfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://cdnstatic.stormforge.top/ps/tb?id=pnf528-eDUG5_LsC5Zw_hA&sm=eyes-robot&sub_id=2fa1vd15ge02u&click_id=assa+abl...+somalil.norin.co.za&nrid=7c357934ed335869f72b6a41963cb883&reason=tb_already&attempt=1false
                                                                                                                                                                        unknown
                                                                                                                                                                        https://taco.lovig.co.za/bLw2tmqq?utm_term=assa+abl...+somalil.norin.co.za&__cf_chl_tk=753HgpnPlyoO6S1KvMJtv0oAhP90lCOr866ykqAPj8w-1704766576-0-gaNycGzNC-Ufalse
                                                                                                                                                                          high
                                                                                                                                                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/7b0v6/0x4AAAAAAAAjq6WYeRDKmebM/light/normalfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://www.mcafee.com/en-us/ipz/feyncart/2web/payment.html?culture=en-us&moguid=8454bc40-8394-4582-83a0-9101b2f65a64&affid=1494&SID=8bd0bd36-e62a-4c66-874a-0bf4c27da201&cjevent=217d9c34ae9511ee801902d10a82b832&csrc=cj&csrcl2=YDM&ccoe=direct&ccoel2=am&ccstype=partnerlinks_217d9c34ae9511ee801902d10a82b832&CID=242012&PID=100723347false
                                                                                                                                                                              high
                                                                                                                                                                              https://somalil.norin.co.za/jmd?rijujanupomevisupagelaguli=luwevedefakoweviterikawobunawejubawazesaluxuzufevilavazubanabalokuzarujiriroviposobodipebawajojunevazejazurobajemofelivuxovejuzejasezajasaseraxerimorujizadixezujiligomawotezezewimubumojipajujasepogasutavo&keyword=assa%20abl...%20somalil.norin.co.za&rijujanupomevisupagelaguli=luwevedefakoweviterikawobunawejubawazesaluxuzufevilavazubanabalokuzarujiriroviposobodipebawajojunevazejazurobajemofelivuxovejuzejasezajasaseraxerimorujizadixezujiligomawotezezewimubumojipajujasepogasutavo&keyword=assa%20abl...%20somalil.norin.co.zafalse
                                                                                                                                                                                high
                                                                                                                                                                                https://somalil.norin.co.za/2953779721339779383189?rijujanupomevisupagelaguli=luwevedefakoweviterikawobunawejubawazesaluxuzufevilavazubanabalokuzarujiriroviposobodipebawajojunevazejazurobajemofelivuxovejuzejasezajasaseraxerimorujizadixezujiligomawotezezewimubumojipajujasepogasutavo&keyword=assa%20abl...%20somalil.norin.co.za&__cf_chl_tk=nwM9uaOsUl5i64RQonJle7HotjNJ0YvUFQytG.O3ehQ-1704766539-0-gaNycGzNDpAfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://mcafeeinc.demdex.net/dest5.html?d_nsid=0#https%3A%2F%2Fwww.mcafee.com%2Fen-us%2Fipz%2Ffeyncart%2F2web%2Fpayment.html%3Fculture%3Den-us%26moguid%3D8454bc40-8394-4582-83a0-9101b2f65a64%26affid%3D1494%26SID%3D8bd0bd36-e62a-4c66-874a-0bf4c27da201%26cjevent%3D217d9c34ae9511ee801902d10a82b832%26csrc%3Dcj%26csrcl2%3DYDM%26ccoe%3Ddirect%26ccoel2%3Dam%26ccstype%3Dpartnerlinks_217d9c34ae9511ee801902d10a82b832%26CID%3D242012%26PID%3D100723347false
                                                                                                                                                                                    high
                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                    157.240.249.35
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    32934FACEBOOKUSfalse
                                                                                                                                                                                    142.251.178.84
                                                                                                                                                                                    accounts.google.comUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    142.250.190.132
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    54.230.17.48
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                    142.250.190.46
                                                                                                                                                                                    clients.l.google.comUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    35.186.194.58
                                                                                                                                                                                    rs.fullstory.comUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    3.136.125.130
                                                                                                                                                                                    collectoru.us.tvsquared.comUnited States
                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                    142.250.191.98
                                                                                                                                                                                    googleads.g.doubleclick.netUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    35.244.154.8
                                                                                                                                                                                    idsync.rlcdn.comUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    23.219.52.128
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    13489EPMTelecomunicacionesSAESPCOfalse
                                                                                                                                                                                    18.154.185.77
                                                                                                                                                                                    d2fashanjl7d9f.cloudfront.netUnited States
                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                    142.250.190.40
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    104.102.249.11
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                    208.118.62.69
                                                                                                                                                                                    app.upsellit.comUnited States
                                                                                                                                                                                    7296ALCHEMYNETUSfalse
                                                                                                                                                                                    172.217.0.170
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    104.21.76.48
                                                                                                                                                                                    push-dsp-trk.nxtpsh.comUnited States
                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                    35.190.80.1
                                                                                                                                                                                    a.nel.cloudflare.comUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    184.51.7.209
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                    34.193.227.167
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                    63.140.38.139
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                                                                                                                                                    142.250.191.131
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    1.1.1.1
                                                                                                                                                                                    unknownAustralia
                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                    172.67.73.113
                                                                                                                                                                                    trk.imghst-de.comUnited States
                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                    142.250.191.106
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    157.240.249.8
                                                                                                                                                                                    scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                    32934FACEBOOKUSfalse
                                                                                                                                                                                    142.250.190.99
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    3.160.21.100
                                                                                                                                                                                    d6tizftlrpuof.cloudfront.netUnited States
                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                    136.243.216.232
                                                                                                                                                                                    pshmetrk.comGermany
                                                                                                                                                                                    24940HETZNER-ASDEfalse
                                                                                                                                                                                    172.67.135.62
                                                                                                                                                                                    somalil.norin.co.zaUnited States
                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                    104.26.2.30
                                                                                                                                                                                    jpgtrk.imghst-de.comUnited States
                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                    104.123.153.24
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                    23.211.176.155
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    16625AKAMAI-ASUSfalse
                                                                                                                                                                                    239.255.255.250
                                                                                                                                                                                    unknownReserved
                                                                                                                                                                                    unknownunknownfalse
                                                                                                                                                                                    54.224.154.119
                                                                                                                                                                                    dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                    142.250.191.100
                                                                                                                                                                                    www.google.comUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    23.55.220.138
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                    104.17.2.184
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                    104.17.25.14
                                                                                                                                                                                    cdnjs.cloudflare.comUnited States
                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                    3.216.208.235
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                    63.140.38.15
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                                                                                                                                                    69.147.65.251
                                                                                                                                                                                    edge.gycpi.b.yahoodns.netUnited States
                                                                                                                                                                                    14196YAHOO-CHAUSfalse
                                                                                                                                                                                    192.184.69.252
                                                                                                                                                                                    global.px.quantserve.comUnited States
                                                                                                                                                                                    27281QUANTCASTUSfalse
                                                                                                                                                                                    104.18.10.207
                                                                                                                                                                                    stackpath.bootstrapcdn.comUnited States
                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                    104.21.1.16
                                                                                                                                                                                    taco.lovig.co.zaUnited States
                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                    63.140.38.165
                                                                                                                                                                                    adobetarget.data.adobedc.netUnited States
                                                                                                                                                                                    4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                                                                                                                                                    63.140.38.0
                                                                                                                                                                                    demdex.net.ssl.sc.omtrdc.netUnited States
                                                                                                                                                                                    4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                                                                                                                                                    184.87.60.39
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    16625AKAMAI-ASUSfalse
                                                                                                                                                                                    142.250.190.67
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    52.20.255.236
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                    23.34.218.224
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    577BACOMCAfalse
                                                                                                                                                                                    98.137.155.8
                                                                                                                                                                                    spdc-global.pbp.gysm.yahoodns.netUnited States
                                                                                                                                                                                    36646YAHOO-NE1USfalse
                                                                                                                                                                                    104.17.3.184
                                                                                                                                                                                    challenges.cloudflare.comUnited States
                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                    52.84.52.50
                                                                                                                                                                                    dzfq4ouujrxm8.cloudfront.netUnited States
                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                    172.67.204.155
                                                                                                                                                                                    suprlative-medai.comUnited States
                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                    172.217.1.106
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    34.233.8.30
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                    3.217.85.48
                                                                                                                                                                                    w.usabilla.comUnited States
                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                    142.251.32.2
                                                                                                                                                                                    td.doubleclick.netUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    104.21.73.74
                                                                                                                                                                                    yfyfx.stormforge.topUnited States
                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                    151.101.194.137
                                                                                                                                                                                    code.jquery.comUnited States
                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                    34.117.39.58
                                                                                                                                                                                    www.upsellit.comUnited States
                                                                                                                                                                                    139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                    192.184.69.215
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    27281QUANTCASTUSfalse
                                                                                                                                                                                    63.140.38.117
                                                                                                                                                                                    mcafee.com.ssl.d2.sc.omtrdc.netUnited States
                                                                                                                                                                                    4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                                                                                                                                                    142.251.32.4
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    23.51.57.57
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    4788TMNET-AS-APTMNetInternetServiceProviderMYfalse
                                                                                                                                                                                    142.250.190.35
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    142.250.191.206
                                                                                                                                                                                    android.l.google.comUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    23.11.196.134
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    16625AKAMAI-ASUSfalse
                                                                                                                                                                                    63.140.38.178
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                                                                                                                                                    172.64.140.13
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                    31.13.66.35
                                                                                                                                                                                    star-mini.c10r.facebook.comIreland
                                                                                                                                                                                    32934FACEBOOKUSfalse
                                                                                                                                                                                    192.184.69.167
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    27281QUANTCASTUSfalse
                                                                                                                                                                                    23.219.48.151
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    13489EPMTelecomunicacionesSAESPCOfalse
                                                                                                                                                                                    159.127.43.10
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    26762CNVR-US-EASTUSfalse
                                                                                                                                                                                    142.250.190.78
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    172.67.144.2
                                                                                                                                                                                    yfyfx.polluxcastor.topUnited States
                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                    104.18.11.207
                                                                                                                                                                                    maxcdn.bootstrapcdn.comUnited States
                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                    172.67.170.19
                                                                                                                                                                                    clk-cp.shortnewsline.comUnited States
                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                    172.67.158.186
                                                                                                                                                                                    cdnstatic.stormforge.topUnited States
                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                    35.201.112.186
                                                                                                                                                                                    edge.fullstory.comUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    3.219.55.201
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                    23.211.176.138
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    16625AKAMAI-ASUSfalse
                                                                                                                                                                                    142.250.191.202
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    74.125.129.188
                                                                                                                                                                                    mobile-gtalk.l.google.comUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    5.79.110.170
                                                                                                                                                                                    rdrdrdr.comNetherlands
                                                                                                                                                                                    60781LEASEWEB-NL-AMS-01NetherlandsNLfalse
                                                                                                                                                                                    18.216.88.61
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                    172.217.5.10
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    172.217.4.42
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    IP
                                                                                                                                                                                    192.168.2.16
                                                                                                                                                                                    Joe Sandbox version:38.0.0 Ammolite
                                                                                                                                                                                    Analysis ID:1371581
                                                                                                                                                                                    Start date and time:2024-01-09 03:15:06 +01:00
                                                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                                                    Overall analysis duration:
                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                    Report type:full
                                                                                                                                                                                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                    Sample URL:http://somalil.norin.co.za/2953779721339779383189?rijujanupomevisupagelaguli=luwevedefakoweviterikawobunawejubawazesaluxuzufevilavazubanabalokuzarujiriroviposobodipebawajojunevazejazurobajemofelivuxovejuzejasezajasaseraxerimorujizadixezujiligomawotezezewimubumojipajujasepogasutavo&keyword=assa%20abl...%20somalil.norin.co.za
                                                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                    Number of analysed new started processes analysed:7
                                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                                    Technologies:
                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                    Analysis Mode:stream
                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                    Detection:MAL
                                                                                                                                                                                    Classification:mal52.phis.win@30/503@203/481
                                                                                                                                                                                    • Exclude process from analysis (whitelisted): SIHClient.exe
                                                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 142.250.190.35, 34.104.35.123
                                                                                                                                                                                    • Excluded domains from analysis (whitelisted): edgedl.me.gvt1.com, clientservices.googleapis.com
                                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 9 01:15:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2673
                                                                                                                                                                                    Entropy (8bit):3.9896158976454674
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:A35D3ABD3D2D01EC1213D8608C8BFD2C
                                                                                                                                                                                    SHA1:4CD8D0D5A0406E6C4B556A60ED91E1D3A4EA26E4
                                                                                                                                                                                    SHA-256:DC707999C710B954920DF4FEDDAE13C098E631CF8F11A1352818996FF5C6B03A
                                                                                                                                                                                    SHA-512:F17BD34F61E718A698E6C7A78F4269CF9F338E95FA0A76D73CCC7F5958F039D0CB94CA911156D98BE3BACC6DC7800AA67AC35DB4CCB6432B63686C22AA0A8988
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,.....b.B..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I)X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V)X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V)X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V)X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V)X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........:c.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 9 01:15:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2675
                                                                                                                                                                                    Entropy (8bit):4.005306495431439
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:F61A76F2F3194615DC10595789DF8778
                                                                                                                                                                                    SHA1:EEA113994041D604AC5B10408AC7315FC23E1087
                                                                                                                                                                                    SHA-256:6A13D3A057BD3CD9AD73A552DA7A899713085AE3152AA08A2A7C556CEF701B69
                                                                                                                                                                                    SHA-512:C775445C0B5DE046936151F1C54FD1DFD3F1D594589CD90A9C6BE4E61AD716075CEF15C7BDB7800E2BE201DEF06948D68A7C6C5DADB41CA9A871065489B8F8F2
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,.....i..B..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I)X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V)X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V)X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V)X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V)X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........:c.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2689
                                                                                                                                                                                    Entropy (8bit):4.010653863950727
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:7F68D863B4636963C62029FD6A61588D
                                                                                                                                                                                    SHA1:A39A572A04A854B295D50AEF40E4FD3DEB3C343C
                                                                                                                                                                                    SHA-256:3098DFF7D815261DD071FFEA3C43571AA574DC71FE273DEC6307823E3732AEB2
                                                                                                                                                                                    SHA-512:C8FFE249569E6EB1A341D6A08CEAB456EEFBB8387BC2107FD31CDDBA936E1A219A4F9B64B10A29040AD91D1CF659CCB8C3379CB0D64794A26185E1304096DB7A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I)X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V)X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V)X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V)X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........:c.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 9 01:15:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2677
                                                                                                                                                                                    Entropy (8bit):4.0038173569703215
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:A8745582F30B6B123B1DB536F8840A1F
                                                                                                                                                                                    SHA1:47DCF1EE17C2F9B5F23AAFA9D814CD2ACD88A364
                                                                                                                                                                                    SHA-256:B97706A6E626220B3742DAF6C35AFAB40E15CF937A92C9B95E9754E71FA65E17
                                                                                                                                                                                    SHA-512:9D2357D1676CB1B5A2A5BA59620AB51D5ABEE9F8E5703E8C8BF3BCF36081495A3298C191811EC5A11ED7BFCDF38ACD1CDDC043C4446A09FA7678C37DD526A7F1
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,....+...B..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I)X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V)X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V)X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V)X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V)X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........:c.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 9 01:15:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2677
                                                                                                                                                                                    Entropy (8bit):3.9936297394932594
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:C8D880EF8BCA2CC527AADF198D58658F
                                                                                                                                                                                    SHA1:56F064FDD31353CB23A4805D9C38E857F51501A5
                                                                                                                                                                                    SHA-256:E045F3DFE898352AEC2902BB8B46A99B9C33A3DE28FF5E2E627AD689BAD98B6A
                                                                                                                                                                                    SHA-512:3FA7021C2B0FEEF5644E21BE352C6FA9C9CD5260C95772C19835D3073900429A5EED9ABE5A24188F98197A0904F4FC16EC5C21C6AEA43B7B81E2B73883C21D97
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,.......B..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I)X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V)X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V)X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V)X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V)X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........:c.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 9 01:15:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2679
                                                                                                                                                                                    Entropy (8bit):4.00277504751139
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:516B52E09DF3327D1FBA602B2CEAC7AA
                                                                                                                                                                                    SHA1:581EBF0A1B4555C630A6224A8DDB7D4A292628E0
                                                                                                                                                                                    SHA-256:3D4F3B2AC455F34E59870720E6A3883B20DDD06DF03C0ADF11AAF0DB3248706C
                                                                                                                                                                                    SHA-512:0F021C5B4F2E4FA86B03721B428A5909EECC34D150C514A14FEA76B87A1B27EB94BF0C5DB23B8F43799725A9A3887D5E671BC1E8E0C8D4AB3D97CF4BF3FAE512
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,....s...B..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I)X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V)X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V)X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V)X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V)X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........:c.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):548
                                                                                                                                                                                    Entropy (8bit):4.688532577858027
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:370E16C3B7DBA286CFF055F93B9A94D8
                                                                                                                                                                                    SHA1:65F3537C3C798F7DA146C55AEF536F7B5D0CB943
                                                                                                                                                                                    SHA-256:D465172175D35D493FB1633E237700022BD849FA123164790B168B8318ACB090
                                                                                                                                                                                    SHA-512:75CD6A0AC7D6081D35140ABBEA018D1A2608DD936E2E21F61BF69E063F6FA16DD31C62392F5703D7A7C828EE3D4ECC838E73BFF029A98CED8986ACB5C8364966
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://somalil.norin.co.za/favicon.ico
                                                                                                                                                                                    Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):3318
                                                                                                                                                                                    Entropy (8bit):4.6703022313163185
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:A18AFA3EAC509B6062C9362A725AC421
                                                                                                                                                                                    SHA1:5E06E9B3AF42189E9456A7EA3BDA665E10C86405
                                                                                                                                                                                    SHA-256:29EE31143C5BD03B7DCAF2E40476E50C4ED26D32A725525A4F3DCED678C90896
                                                                                                                                                                                    SHA-512:B38659267FBD1A24A5446D9E9186451B12343AE557501778E750CC96DAF51A1C92264C0E6A3268543A494AF4E94008483C276AB400B591A43CBF068F03304FEC
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://yfyfx.stormforge.top/eyes-robot/assets/style.css
                                                                                                                                                                                    Preview:html,..body {.. position: absolute;.. height: 100%;.. width: 100%;.. margin: 0;.. padding: 0;..}...nuxt-progress {.. position: fixed;.. top: 0;.. left: 0;.. right: 0;.. height: 2px;.. width: 0;.. -webkit-transition: width .2s, opacity .4s;.. transition: width .2s, opacity .4s;.. opacity: 1;.. background-color: #efc14e;.. z-index: 999999..}....body,..html {.. background-color: #fff..}....body {.. -moz-osx-font-smoothing: grayscale;.. -webkit-font-smoothing: antialiased;.. color: #fff;.. font: 300 16px Helvetica, Arial, sans-serif;.. margin: 0;.. overflow: hidden;.. -webkit-user-select: none;.. -moz-user-select: none;.. -ms-user-select: none;.. user-select: none..}.....fix,..body {.. height: 100%;.. width: 100%..}.....fix {.. left: 0;.. position: fixed;.. top: 0;.. z-index: 10..}.....isHide {.. display: none !important..}.....isShow {.. display: block !important..}.....msg {.. bott
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (53658), with CRLF line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):208663
                                                                                                                                                                                    Entropy (8bit):6.00804744944626
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:9E419B386680FB16BFA64B4AAB9B73AA
                                                                                                                                                                                    SHA1:0B98A3418C95078E1B4F66385D62A12AFC072254
                                                                                                                                                                                    SHA-256:4F6E2FDD257306FA48665D0A1AAD308C6A2F04C87FA1C143E3BB0747C94DCC78
                                                                                                                                                                                    SHA-512:4F36D85F079536CB121BB0B9C5DF4EDA72B9A4936A5894E6EA4384149E46868F93F62D9A308BCD6BBAF8446197CAD7166C77ADC2BBFA50CA1CA20FA3525D0D34
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://suprlative-medai.com/l/83hf4j/?h=aHR0cHM6Ly9zdXBybGF0aXZlLW1lZGFpLmNvbS8_cz0xMTImdDE9MzI2JnQyPWFzc2ErYWJsLi4uK3NvbWFsaWwubm9yaW4uY28uemEmdDM9MmZhMXZkMTVnZTA0NSZ0ND10YmFk
                                                                                                                                                                                    Preview:<!DOCTYPE html>..<html xmlns="http://www.w3.org/1999/xhtml"><head>....<meta name="viewport" content="width=device-width, initial-scale=1">..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8">..<meta name="robots" content="noindex" />..<link rel="icon" href="data:image/png;base64,AAABAAEAEBAAAAAAAABoBQAAFgAAACgAAAAQAAAAIAAAAAEACAAAAAAAAAEAAAAAAAAAAAAAAAEAAAAAAAAAAAAAhb2gAACLAACF3rcADWsPABqcRQCF0K0Ahdq0AACtTQCF1bEAhcKjAIXMqgCFxqcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1803
                                                                                                                                                                                    Entropy (8bit):7.5786917651216905
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:4D3C45F4E4C59CA72FA1DD107A3D7631
                                                                                                                                                                                    SHA1:24E7EF9A2523451A4359582A8DEB06C7DF839223
                                                                                                                                                                                    SHA-256:45F300255F5965C02A08B3A63414713CD028FD4711DAD56F1EFE1B81DE4938D2
                                                                                                                                                                                    SHA-512:1DC255589E2CCAE50B18B75848BA5902DB55F6EBBBBA576B8E2CEEEE2E28DD52F41A6D9B0FB99FADD33342404C56E67ED5F96C41943F66D8DC4ACD1BE25FE7CE
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................d.d.................................................................................;5/....\...d.h9.sF7.N.0.F..........v......-.X.....D....<.=.!.]...B3...D@..|.z...es.V0.ix..L....P..b.M.....S....[...X.Q|....Q..{....Vf.aKVt...B..q..J/............,4V..@.......... ....Y.n...T]s..z....b..e9:;i...I...........................2....1AQVbq...!"0BRu...37Car...$%46FSTs.............?.....Z..Zv.Y6..e.S.,.....]....L....*.~oP...*k.x...k,F_.3.f(.Q..1Fb.....^V....z........-....7.....T...~.........k..V.l...1d...yO.W.Yf..r.cEdHTH..!)xdR.........".7[..pp.......T.=\.(.sX.E..,..m..b.\.(...S..~....KV}pZ...\$.&.....f")......'2k..{<D.Mo..V......Te.*..6!../.7..Nd..F.x...c(...e....[uF...."Y....]q.."..M...og....2..vP....T.7".*.lB;..KV}pZ..C.V....R.....l.2.V.......DM.....$...@..2..xnDLR".!.:6X.oN}'.m%.>.-h./.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):338
                                                                                                                                                                                    Entropy (8bit):7.0684896905948875
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:B206A0C8882E3FDE69CF258EAE73A8AC
                                                                                                                                                                                    SHA1:1BF31623B371FE84289C54410D383A1E75EF999F
                                                                                                                                                                                    SHA-256:C19831CFA699BF12D0F8ACF86D7D9D9FD1217D5548AF3FA7A6B2C5ACA72E18FB
                                                                                                                                                                                    SHA-512:989A01BEBF07E3C1457AA105A6804465251D4520C71616BAAE84654B8BE2A70AE08F7BA893873CEA6443C9C43CBC14FA9D4EFD7E9DBA2B27599C5EF4FA650E35
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.mcafee.com/content/dam/ipz/feyncart/image/icons/I-icon.png
                                                                                                                                                                                    Preview:RIFFJ...WEBPVP8X..............ALPH......]..f.g.-.^.!...VD../..".A..}.BDL.L..6....U=.....A.#.;.tg.....n).nn..Tbs....yyk.2.P..WchG.GT.i+f..9.8>./. ./..\.1'..g.J7..*#;.=..hF.pU`.1.....{6-;..l..$..F=....9.Z.._...)..L..&.eW&VP8 `........*....>.`.M.%."0......c....L.'!\.......2.!9.-......./.............~2M..0.9q..B./.t.....
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 64464, version 4.262
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):64464
                                                                                                                                                                                    Entropy (8bit):7.997087814135465
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:4B5A84AAF1C9485E060C503A0FF8CADB
                                                                                                                                                                                    SHA1:574EA2698C03AE9477DB2EA3BAF460EE32F1A7EA
                                                                                                                                                                                    SHA-256:3C4A1BB7CE3234407184F0D80CC4DEC075E4AD616B44DCC5778E1CFB1BC24019
                                                                                                                                                                                    SHA-512:05196036C41398616C077925FC4BF252E81F11B6EBEF8745047D75CB2C8B80441B8C3593F4D5B2617089E9F3D8D957F9EDCDF8E43993661A277BE8F4B6A32111
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.mcafee.com/etc.clientlibs/mcafee-ecommerce-wcm-cartthemes/ipz/resources/fonts/fontawesome-webfont.4.4.0.woff2
                                                                                                                                                                                    Preview:wOF2...................q........................?FFTM....`..j.....\..X.6.$..D..r.. .....7?webf.[f......!...8...4..D...U..a.....f......GE.L..n..@UU._....A.{..{.)).4c....2i..|.I.N../l.j...:..o.r..A.h$W<.@.3.....c.+VNt..tz.8..h..:.:....W6....e'[T.,.d47n.a.6.nlsm.c..li....K.w..c.f..3.&......&.m^....O...{..-r.......]~Ck.SM..UfH...>.F......G..Z1..X.aY..[.(...X.e..._..o.S..8.s@.....oy...5#d......x..*..LTUw....dT....W..:.9@..(....EBL...0.TP@.{f.=usF/ts.n.\.v]..W..._...].3.O...j.."...H.&..~?..A....B.s.0...?..5..;...8....(....w.....1......@X%..A.\..8.....[R..`...F..F.Q5h...BJ.NP...~D...........`$3......Wg.,Wg...{*....!........S...H...t..?...+..K.dSL7.O.l#&...>...@.K<.6u'....Wr.q..*...Tu......F.8.....1..f...T..}U.....I...<..>"....p.xxy.?..........`..By...Zm.?..*....X...Vnj.S.^.....j...x3..9...@7..t....:.gS[Y>.&,8............5.).w...e.eI.I....9..^..wj.d;.d')<$.0..[v...~fz..;..N..vJ..]F......*S=..b....I......7uk.....)...L\w.k.n.vq.=#S.=..L.kx#....
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 48 x 49, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1466
                                                                                                                                                                                    Entropy (8bit):7.811619120969368
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:DE96054EDAD2DA315A95AA3767707E0A
                                                                                                                                                                                    SHA1:51C54F83D36BC4B08E6B96D7D6996157A7D2109C
                                                                                                                                                                                    SHA-256:8E1127F2344EA861D31B761A3DFF965C76E6243BF31DCB610C5F3ADF831052C0
                                                                                                                                                                                    SHA-512:92139DECDB2C20E984576CF16B358378AE5108B1E136C4E04FFE9277AAFFABA571E48D1D1510D7FB574C81D0EAC0B45957556132C2AB951619B40E9305BD3F00
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.PNG........IHDR...0...1......^*"....orNT..w.....sRGB........gIDATh.....W....Vwd.1)+.....#...D.#...0..(.8O....y....7.g.".o.rz`.%#f.,.,.6h...M##..{~.Uc..6.\....}..n........s.^Y.#.T.H......)].^C.......#........=:....m....&.2....;.I.~.O..j..\|r.ZY.|k-&..6.K.#.:0....'.'.VXL.6N6...P.,..Z...P...n..YZ.?.A.....`....\..............6..c..k..Y3.m{...h4.c...].j...$.....`..VY.a.....*...@&.2.....H}..s_..?...]......o.m.B....k..4..#<....AR&.O...P.n...E.;....N.aa........@~8...[d..>/$....9)... .@..H.H".a./.bwb......U}~c..{c|sw.....!.R.2..D8.-..-.D.....p.]...R..QD.....[s...+..:G.9.....8..:...U..AO....U.8_.M.....H.i.A.....Q..\.%g..a.0C...>.s..?.+..S.e...H..[ll...v.JSi..."...}.....\n...........y..+...3.9..G.wv...E.q3.4.zzc<...>.D%]h/.H}.up..G~.aX`....C...Et5..c.Q.....P1fA#.F.1@.h.a..a.!.. ..|..S.,.L.vfz`.......T....o....RaUt.......k.d......:c../9S(..g...d$.:...$9..h.[DQk.......Q.d..(H.L...0FN.DB...........5..!.."T.k..R=.....sFd...:.....9...... .........n.|.....
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):562
                                                                                                                                                                                    Entropy (8bit):7.415348998530468
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:18052E8BC66B47F2CB80136DE71B5F89
                                                                                                                                                                                    SHA1:A85D36B6D1A550840B9CD1615DB486E994F75479
                                                                                                                                                                                    SHA-256:CEA40606B45A9A374EEF6EDD99F7D5DA089F316920B320CCE96135405C836742
                                                                                                                                                                                    SHA-512:A510A272625E03AFE8C4339508D8B95F7A87F43EA910AB613C75DE518880451B47E4C9BF729C61195732F3BC10BE1C1850393CA78F09CBC95304913BBB4BF1D2
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.mcafee.com/content/dam/ipz/feyncart/image/icons/quick_and_easy_setup_icon.png
                                                                                                                                                                                    Preview:RIFF*...WEBPVP8X........1..0..ALPH.......m...][\swk........,y%...Fww....{........6/.N;....h..$.G.1....6Z..#.....MSG...Em".|..x..1}...1.c..-.J.....h[.....`..V.%Fp...1Ue..T)U....>.,#..",.....h..A...OG...=....(..C.VP8 N...p....*2.1.>.\.M..#"0......l..h0..B4{l... .[..>...=i?....%.......+....}.....F....nE.u@.....S.[xT..{...WR.W........#.....~.....?>.R....c..y........b...pY.7>.}.&.n..t.(._V./.g.../....O.z..]\.1..cLQp......4..cL........+^..Y..s.........x.....e.......S.}./y.+.p.yq...x.)*....\El.y..z...|@0..!.sj8A....S....PQ.....$U..B....
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 7884, version 1.0
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):7884
                                                                                                                                                                                    Entropy (8bit):7.971946419873228
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:9212F6F9860F9FC6C69B02FEDF6DB8C3
                                                                                                                                                                                    SHA1:AC6D71B4D5FDD2B3DABC9A06FF6C001E4251DA0B
                                                                                                                                                                                    SHA-256:7D93459D86585BFCDBB7E0376056226ADB25821EE54B96236FE2123E9560929F
                                                                                                                                                                                    SHA-512:67317495F4B53E20A9F31C034E456E6C37F387DFFB2C092CAA5159BC441CFCADD02749FFE5BBED1D580D5300A59E48A767EF2C6D9978B474F84C1A2CD095C126
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/poppins/v20/pxiEyp8kv8JHgFVrJJfecg.woff2
                                                                                                                                                                                    Preview:wOF2..............?....x.............................`..T..L.6..6..6.$..h. ..\....~2.".8. .w.Q.Y,.?$pC.....)bT(i..@X.m...+...D.Q.O.\-?g.U..Z..._...l..!.lKD.Q..>.9v..V..<...Td$.E..,...o..c.t....!...#..8.A..3..cx~n=Di#....U......K.5jXH.].....j.(.6..]{..IDhZ.......R.....[..X".B~.(Su2..../.I.E...T.l%....'.N.aN.2\,7*0.....V.RQ..k~..".1. Lg.zd....}.yyys&D.K.g....)..*..2&%$.nm.\.._.e.tU..I.w;W.|..6..XUv...!......>@.V..'..`.H`...5.7.X.?..@#..:..<.R.|.;K..}.6..IA.C.....z.n.G............[.....z........`.X....D..{<..j...).......FQ..T..m.&s_k[%ZILV.8.l.o.z$.)/]......}..Kg.}..O...o|..>.,U..?..{b<........._.._.06.........R01.@..[......a8..7.V%..B.0F...4 ....q..u#.lg....x....a.=w...8..A6.>f.+.8..Xm@`.m....G.....i..^R}9.aB...?._#.[f.d,V....bG.]...iED.@[.:.....P...........~.{,.x...~.!...C....b.....ze..).:+N....2sd..s..MEp.?^[.k........p..nz...[-.XI.%.."..`..<.2b\.w.VS.a.+......~..J..uGq..)..1...4o3v.Sb......5.w7...-....Wd>..B....R^.4'..B.2G>.en.q..._.@s......
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (31916), with CRLF line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):145267
                                                                                                                                                                                    Entropy (8bit):6.083541292003045
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:12EF111B4F482BDAD86D071E6C4E7B23
                                                                                                                                                                                    SHA1:05424AD0C7976ABEAD7F9F7355131DFF7C4FBDDE
                                                                                                                                                                                    SHA-256:2222E1B0D73E78FFF4DCBC61A08F9FE67D1A3B77E152E48ED11E292B33FFCE13
                                                                                                                                                                                    SHA-512:6D3AD127F98F3BDF8D6DB1C36B0A6B8260ED7B93B77AC2738B75CB7673B400A4AB2F86609443A7F8682C24F81BF3980211FAE1A72B7316796FFD06DABF257D28
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://suprlative-medai.com/l/g3jh7ds/?h=aHR0cHM6Ly9zdXBybGF0aXZlLW1lZGFpLmNvbS8_cz0xJnQxPTMyNiZ0Mj1hc3NhK2FibC4uLitzb21hbGlsLm5vcmluLmNvLnphJnQzPTJmYTF2ZDE1Z2UwNDUmdDQ9dGJhZA
                                                                                                                                                                                    Preview:<!DOCTYPE html>..<html lang="en"><head>..<meta name="robots" content="noindex" />..<meta http-equiv="content-type" content="text/html; charset=UTF-8">..<meta charset="UTF-8">..<meta name="viewport" content="width=device-width, initial-scale=1.0">..<meta http-equiv="X-UA-Compatible" content="ie=edge">..<title>Download Forum</title>..<link rel="preload" href="https://fonts.googleapis.com/css?family=Roboto:300,400,500,700&amp;subset=cyrillic" as="style">..<link rel="preload" href="https://fonts.googleapis.com/css?family=Roboto+Slab:300,400,700&amp;subset=cyrillic" as="style">..<link rel="stylesheet" href="https://stackpath.bootstrapcdn.com/bootstrap/4.3.1/css/bootstrap.min.css">..<link rel="stylesheet" href="https://use.fontawesome.com/releases/v5.8.2/css/all.css">....<script src="https://code.jquery.com/jquery-3.2.1.slim.min.js"></script>..<script src="https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js"></script>..<script src="https://maxcdn.bootstrapcdn.com/boots
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 78 x 52, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1884
                                                                                                                                                                                    Entropy (8bit):7.84656829107834
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:E395CD7BBF45447C96B693328235DEEB
                                                                                                                                                                                    SHA1:3C51B690DE6769E286C3628590D385BF0216AE91
                                                                                                                                                                                    SHA-256:C9EA375CBF681097F49179519C2AFD79549D1D800C8DD2F73CD5BF6B6EE96AD7
                                                                                                                                                                                    SHA-512:A3D67D212CA4021E5E785D14107F32AAD5C6AE3EE4037B8072557050A6D7EAE6666BFAF8E0B527FB748FCC0715B16CAE6ED12F7F13091C4580E6EC2A15EA42EF
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.PNG........IHDR...N...4.....$.......orNT..w.....sRGB.........IDATh..{LSw......K&F..G4...|m1..2......Zy..T........P......(.2..A....i+...^.U.uk..Yte.o....)....{.o.......s..w..11..I.b[)A...C..-....X,.5.i.J......U....?.:....g..t.D=8Nj J..i.$...4l~....`..t...M..~....m....i0....O../.1..............Lh7}3....hp...4.nW...Kx...$pA.Ah..{i.!.....G..........Ky....s8..5....\-.M..K9...HB..D.r.W.{<.......w.e,..XO..g>.*.%.H....0..{.'.w.~..z..-..Q.8../&.hilf..v..u..>.oh4Zp]....p......,.`O.g4..G.k.t.....x`y...z.].....,.IF.....Y.....Gv.;=Ed.8.zL...es#"......o..A'.....8.C..N..(...2..../8...Lk..~suB.......*..*.786...$..u....H.q...g....6.s.{S..........b.#.R.u....S..;z.1.s....x.....ip..8!...M$I.........^...X2..,.a=g........x.`...kF....B4XV. .`!.Vg...=.]...... .7(r..wr.F..0....[t....fTA~......y8C.wOO.+'.5....o..,m*4.Ld.<..2i..`Mse.'fU.:u.].IC.I.ca]..V.......-Kl..k.-.....V.z$;.......G.[\..."n.#.....66.f}{......L6....8N.k..6.jP..6V...0.w6.j..X...!.....V..^...U.J.:c....
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):7497
                                                                                                                                                                                    Entropy (8bit):5.049016468546938
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:9C5B512BF60288D8F7365DD9D561A0A9
                                                                                                                                                                                    SHA1:FA9E6336EDEEB0D2E27AE3542DFAAA2B866D96B4
                                                                                                                                                                                    SHA-256:894A29CF5701604C207DF17CC2F950EC8AF96E5AD666437592D2409447D8C19B
                                                                                                                                                                                    SHA-512:A2D9976CDCC6C5EF356292028ACA856B9C6BA4BD627A21CBC35E43855EEFB4427FEA91896C6DC8B48DF5622CF7A875C50BB15314DFA811695E228EAE3786AB22
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:"https://c.go-mpulse.net/api/config.json?key=LXNDQ-3SP7Y-P3JVN-Y4HAH-VQNKC&d=www.mcafee.com&t=5682555&v=1.737.0&sl=0&si=a2017e10-cfe8-4207-89f7-46e085b4188e-s6z2bn&plugins=AK,ConfigOverride,Continuity,PageParams,IFrameDelay,AutoXHR,SPA,History,Angular,Backbone,Ember,RT,CrossDomain,BW,PaintTiming,NavigationTiming,ResourceTiming,Memory,CACHE_RELOAD,Errors,TPAnalytics,UserTiming,Akamai,Early,EventTiming,LOGN&acao=&ak.ai=250743"
                                                                                                                                                                                    Preview:{"h.key":"LXNDQ-3SP7Y-P3JVN-Y4HAH-VQNKC","h.d":"mcafee.com","h.t":1704766608680,"h.cr":"52a1b9f26f9ba2a06aa3ac5c7566890195499cad-63c4e885-9d587834","session_id":"e974f9e2-5c7a-43f2-992d-f0074e44757a","site_domain":"mcafee.com","beacon_url":"//17de4c10.akstat.io/","autorun":true,"instrument_xhr":true,"beacon_interval":60,"BW":{"enabled":false},"RT":{"session_exp":1800},"ResourceTiming":{"enabled":true,"splitAtPath":true},"Errors":{"enabled":true,"monitorTimeout":true,"monitorEvents":true,"maxErrors":20,"sendAfterOnload":true,"sendInterval":1000},"Continuity":{"enabled":true},"TPAnalytics":{"enabled":true,"clientids":true},"PageParams":{"xhr":"match","pageGroups":[{"type":"Regexp","parameter1":"www.mcafee.com/?($|\\?|#)","parameter2":"Root","on":["navigation"]},{"type":"Regexp","parameter1":"moguid\\=9061C461\\-FE4B\\-49DE\\-AB82\\-004DE9FD95F3","parameter2":"CMS Cart East","on":["navigation"]},{"type":"Regexp","parameter1":"moguid\\=67D27C36\\-8ED3\\-4E5D\\-BC7F\\-9793A2549DBF","paramet
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):519833
                                                                                                                                                                                    Entropy (8bit):5.302783501407114
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:384730E4CCBB0E87B349227AA5138BD8
                                                                                                                                                                                    SHA1:621E0C18430DD6FB284BE1F3AC00F3044D0980AE
                                                                                                                                                                                    SHA-256:39D2D8B0FD47A469F4A82978B400BAAA575F31525D88FCFF167FAFEF1E0976E4
                                                                                                                                                                                    SHA-512:DA6C2E4DF30058CF144D93AE4639FDD89F6D570B0E9C503CE4661E4631EEE437B350B27A7AD81F4F71BE1364EC4E29B438298A318703DCD397977F5ADF7CAB9C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://suprlative-medai.com/l/f7ksj3d/files/vendors.js
                                                                                                                                                                                    Preview:/*!For license information please see vendors.js.LICENSE.txt*/(self.webpackChunkassets=self.webpackChunkassets||[]).push([[216],{202:function(e,t,n){"use strict";n.r(t),n.d(t,{afterMain:function(){return x},afterRead:function(){return b},afterWrite:function(){return S},applyStyles:function(){return M},arrow:function(){return Y},auto:function(){return s},basePlacements:function(){return l},beforeMain:function(){return _},beforeRead:function(){return g},beforeWrite:function(){return w},bottom:function(){return r},clippingParents:function(){return f},computeStyles:function(){return ee},createPopper:function(){return De},createPopperBase:function(){return Pe},createPopperLite:function(){return Ae},detectOverflow:function(){return ve},end:function(){return c},eventListeners:function(){return ne},flip:function(){return ge},hide:function(){return _e},left:function(){return a},main:function(){return k},modifierPhases:function(){return T},offset:function(){return ke},placements:function(){retur
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:gzip compressed data, original size modulo 2^32 24837
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):4946
                                                                                                                                                                                    Entropy (8bit):7.949800350027424
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:02A132C5F1E92129012784843FE8C30C
                                                                                                                                                                                    SHA1:29B27B7939716F438AEEDF9CB7DA704ED18B507A
                                                                                                                                                                                    SHA-256:BD21A9DD20FC915BE2F582ACD6DE1BDF11566E6DB341E6B3FB255F129CDD171E
                                                                                                                                                                                    SHA-512:88FAF26BDFACC9045A21B2113DB563B5F0329A19BDBC240DFE7BB5ADB7BC177210877A0AF028FB456B726F5C63C50F304D2DC1C2ACF069FC2D97F89E6C0F7FC2
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:...........|]s.....+8..9...(.....I.4N..IsR;G..K.6.0.(K..?...(..E.N.^X&>.X......?..k<..........?............`e4........I...........o.......s R.s......N...cf.3m.#...i5...s.oW.Ts..SIg.Q...W......}.)2..n.....].................j.....l.....}.)..Iu.F...0.......sH@..\..........#?.*..:.`~.*..8.'W.2....Q6....p.............m....7../...1.=...}...?..f...N..k!o."....X3.f...Rx.b.o....}.D...,..~....Z......R.W.f.v...gF........O.j..G.Pf.V.m.D.......i.....p#d.Ha. f..t. .LS.f....:.y.....S#4!..s)o..5 ......R.Z..n...$E...*.....h..n..3.....p..b.>.e....i.6...P.....c.9mg..r~.<...0...6..d.ue.&{:...F).....L..H......) v=CJ..1.ip.i..."R...i.......Ab.&.:N....)6....'W.....U.l.:R...J.z...|......R:..i......mo.m;.A.....W;(x...=..dB..aX.a..|"f.V.e{."=.5RG.N.~...j..x.`../.~.8I.a...Dr...l$.3.hD@.P52.c@Nn.. ......=;1.L.B(.....X.l...Q.s.@(..n...VXp#...+..97Z..=Y7.......N...Y"..F^ya......h........z......z...U.@=.K.p.={u|a..."K/o....l46ML?.......*.A.(4XoV..u....`.N..4..M.y.q.<xe.lmf.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):3013
                                                                                                                                                                                    Entropy (8bit):7.781204789083176
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:1366B758F278635DD6D754BB23961DF7
                                                                                                                                                                                    SHA1:90F0FE6D06079CA3B548AD9B658D4F86E2B2A843
                                                                                                                                                                                    SHA-256:CA84018144AB9655ED289E2A8D2142B65799D46D02F636876B56C3D8FAE4BED3
                                                                                                                                                                                    SHA-512:8C86A6562D38182A8B24488E72F5D46CD94FD28C7B0A2B2F2389A79BFDAEACDFD4C35DA9308F8DFAE0C18405C88FB31A5B949C9D8E2F88CB4D466E68CCD7D13A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C.......................................................................d.d....................................................................................E;r...|...1...a...=....O.......>......HW....Y..F..*.K....xV...M.96........S..Y....I...'.........2T..mu..p..pf:a...g.#F/>..6ID`8...x[...U......._.r9...I..zM!....\...M.vyR...om.%.....hf..g.5.O.+....."I....~...G"K.R.ze.8.M.....}.../...>_.....V.../h7.&N+Jp..3...\Gr..._{.......?...I..........................2..."..3BRSbr..!$0Ca..#4DQq...Td... %7Asv............?.......W.&..oin/...0........?.N.R....(6...N........gy.......8.*.s..........c.Ylb.-.]e....1u......Hj.K..t.^......CT...&q.."...\.......g.....\..\yL.p~.*.....1....pq...eP.....'w.F.Cj...T..jC.re$n.......(W W:".#r....!w.?j+0.+...;H....:..3..%.)8}..!z._[.....#.'=h.....o........<.~.odc8..{.........c..27.2...*/:6..p.....GG...TN\.e.....dtQp...|...'U...qY....i........5.....g65.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):32879
                                                                                                                                                                                    Entropy (8bit):4.840064407133069
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:26691DDD467CB4FA8885B15BA2900DE1
                                                                                                                                                                                    SHA1:C74C142730502B3BE1BB1188639E011E071BB9FB
                                                                                                                                                                                    SHA-256:5796D4269FBE383E8791C0C0E345707AA74D4131862B8D683DA8D7A5B5C15742
                                                                                                                                                                                    SHA-512:85A854AFB4A93D067BA94FB797C574345136472BFBB2B0C4C90EA239C4806667E04B578248693FCB5C9407DCAA089AC20230B0B0F211EF11315028E95E21C965
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://suprlative-medai.com/l/f7ksj3d/files/layout.css
                                                                                                                                                                                    Preview:.container{. width:100%;. padding-right:15px;. padding-left:15px;. margin-right:auto;. margin-left:auto.}.@media(min-width:576px){. .container{. max-width:540px. }.}.@media(min-width:992px){. .container{. max-width:960px. }.}.@media(min-width:1300px){. .container{. max-width:1230px. }.}..main-block-wrap{. display:-webkit-box;. display:-moz-box;. display:-ms-flexbox;. display:-webkit-flex;. display:flex;. -webkit-box-orient:vertical;. -moz-box-orient:vertical;. -webkit-flex-direction:column;. -ms-flex-direction:column;. flex-direction:column;. min-height:100vh.}..header{. padding:12px 0;. min-height:75px;. margin-bottom:0;. box-shadow:0 3px 6px 0 rgba(0,0,0,.1);. font-size:15px;. line-height:25px;. -webkit-box-flex:0 auto;. -moz-box-flex:0 auto;. -webkit-flex:0 auto;. -ms-flex:0 auto;. flex:0 auto.}.@media(max-width:991.98px){. .header{. padding:10px 0;.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 329 x 87, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):29760
                                                                                                                                                                                    Entropy (8bit):7.986564687940976
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:D3E01955D7C2A29BA225168B627DB14B
                                                                                                                                                                                    SHA1:EB0E9BB5CCB962B32A495E46AB9D8F6BF2C79965
                                                                                                                                                                                    SHA-256:61266284192377424B538055BA33F9B002EEA10B18653AF876202BC8B5B3D85D
                                                                                                                                                                                    SHA-512:395FA950F4A774AC083C76AA4B8AC0E0366B6404C2AA221D206B38C35B7C7436C28D55377E3E4640A713C99A5F2552B11E4910DEE918B2A6C7B3DE529DAD5056
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.PNG........IHDR...I...W......!......orNT..w...s.IDATx..w.$U...'Tu...9......E......P1b..sx.......bD.Y.......,...avwfvB....?NUw............sN=.......=3.S..\...J...'5M...\.....D...n...!g<.../..MxPB"=x).K...R.@.b...).$%.$Jk..8.X.j.NHR.1...$.4..o\x13.`N.dN...............x4..X..'........1..q...AI... @H...L..8......x.).<.7.M.....6....A....D.Yo{N.dN..8.%.&.).....zD..3^...>..K^56.WXk..S.>..85.%.....5.$..))c.....D...r..^.h_W.}...[.Y.`...V].<gX.1.&m4((.$\...C....x...,...9..9..+.(IOK...K..(.......7}...B<...g.~\..(.Y_w..3w....5A.....P].l.....\.......|..{. ..$..........9..9.Y..1I....@./ ..R.n.Wo...........rz[..D8O..M.l.0.w..5...:4S..@.....KFO8.......>....~..1.2x.q.AG..%_..Wf....l........ |Hp.E).h.....n......Rb....b.....9........d..".KI.KR]....-.......W...{........^.?K.{..~......b.MS|Gh`N.dN.d:.EI...H/....%..c...P..dP...!.y....G...G...}.C..f.5.AH.P.H.D:....V..^.T.:.......o..4.I.R.M...9..9.Yf.$.b....\....$..Y......_..<...D..!..~.!.R"..[..).[tW.c.$.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:gzip compressed data, was "tmpv4ck8mhp", last modified: Thu Dec 7 18:14:04 2023, max compression, original size modulo 2^32 43559
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):11988
                                                                                                                                                                                    Entropy (8bit):7.982506804276129
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:74C222FF037DE470A8A0CD171D91EAC1
                                                                                                                                                                                    SHA1:89E4FB281C927C4CE9EE0B346B1737C7B2873C54
                                                                                                                                                                                    SHA-256:828170C0FF2DC33E068D3B24585C40441268BC91B594134002B9604343962920
                                                                                                                                                                                    SHA-512:EB488365FEB6BC3641459E78FDA0D0A4023A52DEAC2297F351F38FFE87A80AD84A15C3AA1A14706A87C629E373E80A2E670E661FC6757F2C49B8A9BF328CD52F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://edge.fullstory.com/datalayer/v4/latest.js
                                                                                                                                                                                    Preview:....l.re..tmpv4ck8mhp..=.s.6...9....W..y...qm..]b.l.}w...%.fC.*I9q-..ow.M......k,...X,.....lQL..,..._...*.4..&.<.5Q5.PUXx........I2.'>..#,.i..(.2.....^.'........~.......r...n.......V4........<*.8...}..I.....J.."k.j/..*...%..yTf.X.vM,..uj./.y6..o.r..b..Y...m.......:.O.uy.....F...|.Py=.hT..Yu.....9{U..).C..{....?..N.9...%.Q....fY..X.....g...?..|y..3.0B....{fy......`.n../=..h... ..EX.i..Jo.3Y]g.% .J.....l.Y.(h8.Y?....L..../.0...,..xz.].L.<......+?.=^.I.......jhOMX..e%.tXL.Gh.J....S..y.........`RV..<+.b....p.......F.x.z..k.E...:.geu.+K..]..o.....}s.P........Fjw.9_>...&..E.~|[.......5...\.*..,..Ys..)8.....z5/...u....*.P.eE/.....q.Q.\u.@Y....}Q~(...'.F.....rv;.J..k....."r'.]$.c.?...V.k.....7%B...K]....B.4..h..&*.w.nX.....uz..j.{...O...Ql....6.....a.!k&WA..MR .!5b.q.\.9.f.X.2..J(<.u>.UaTAa.....B.%..Y...]w....Py...U..\.b..\e.v.].r..N.b...y.~.Ac...X..s.g..~W...y:a.a6C.`..@v...jdGuR...]V4q...q...q...5VC.JV+.....>g.~..8..X.......,..xq`.....D..5.A`..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (1117)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):3128
                                                                                                                                                                                    Entropy (8bit):5.332543751326559
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:5C1D62B97143510D65FDCC2D3B6C7BEE
                                                                                                                                                                                    SHA1:F3AA21FF2333B4C1BFB32878C8A580A355587F22
                                                                                                                                                                                    SHA-256:270994FBDABB0A9140F4F4C89C84FE1D3565062496F46CB547655C15CD48232D
                                                                                                                                                                                    SHA-512:3DAEF6E032514512A42F51216A21ED72FFA3173AD571EA261E218A4CDD34A92E08221C3F7752A0A521B76E5862AECBB778EB15522C478082D33B36DE077FB961
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://tags.tiqcdn.com/utag/mcafee/consumer-display/prod/utag.361.js?utv=ut4.39.202401050822
                                                                                                                                                                                    Preview://tealium universal tag - utag.361 ut4.0.202401050822, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.var match=/ut\d\.(\d*)\..*/.exec(utag.cfg.v);if(utag.ut.loader===undefined||!match||parseInt(match[1])<41){u.loader=function(o,a,b,c,l,m){utag.DB(o);a=document;if(o.type=="iframe"){m=a.getElementById(o.id);if(m&&m.tagName=="IFRAME"){b=m;}else{b=a.createElement("iframe");}o.attrs=o.attrs||{};utag.ut.merge(o.attrs,{"height":"1","width":"1","style":"display:none"},0);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";}if(o.id){b.id=o.id;}for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb();},false);}else{b.onreadystatecha
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 152 x 151, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):5645
                                                                                                                                                                                    Entropy (8bit):7.942284231951408
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:C38E7206BCC1F6EA24C566A8E718FB22
                                                                                                                                                                                    SHA1:30D6FE05F8C724F36AC68FC2B1FDB6682BED3877
                                                                                                                                                                                    SHA-256:92A5DF9830BB0C921697224BCAEE6C29BC2011E16058318C25DFD47584372281
                                                                                                                                                                                    SHA-512:BB34BF3E7DCF4B8C387A166B5683294F8BA1B56BA9EC477A8CAE16C8DFECA895AB5F348968943FD416A7052F2FE5138BE578240C23BFC6CB360B93529A135968
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.PNG........IHDR...................orNT..w.....sRGB.........IDATx..mP\.y......W .]+.../H..-.Ud)QeI..8...Q.M.|.Ai..c..L.."4.4.N;...4.A..x.Vh&..=...ll.I.bai...`y...........{.w..o.1.{.9..}..>.9............*..D..6,.`....j..p*r..f..f....j..lh........?F..v.b.`9.T-..........{.6.K`9J.w,...>....o.o...%..D:.Z.......s..p%.L.*...[.....r..u...'....W.2Z.}..o.......s..e.....u7"K..L,..i.t...C.}634.~....7.lN.dT'...E;.[m6j...>...5/0... ..`.......D~..`i......X...d.@.zP..a.<.....h`.s#.,.N...#.S8.#VWp`......;c....y.lM....wm... .A.+..JX..=........y...&..P/3.....t.M.....+1..g.5.XWI3.h..h..WQ.yw6......a....f..B.......d..4K.pG.hXN\.s....M2....8m..-M...G..nV..k...S4.............l...k....@.@..Oj..kE.H/....n0;..r...v.;....N..W......nH.Z0<.l..T.Z..O.1.....f.@.+.:.....>...I.Q<8....X.[^^=...........&...Q{.......l.J.=..Q.....b..Z....d.N.....s[>\.7S.....W...._h....)........^`.1...C...C......B@.....tvs@.....P.n...d4.Zj`...;oX+.;a....,5.Q...;w...o.{....v<T.`...L$..........
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):552
                                                                                                                                                                                    Entropy (8bit):6.658793641830142
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:C3EB84982467B0DD674A736D336B3719
                                                                                                                                                                                    SHA1:D4C2FF39DA3BC578F7B286B98A307BEBD4B0A11B
                                                                                                                                                                                    SHA-256:A84E1F8EC44B165BE1F11050BB4004D35C7F4E94225660D4010A04241EBA0FCF
                                                                                                                                                                                    SHA-512:E06342EBEC37C11132FCAD2AED2583437C74345AAEF2B6C632E5AD82A10F66668E0189E67DBB7F72A17B11AF02945AA26923F5839614ECDDC2099674F7BD70E1
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.PNG........IHDR..............W.?....PLTE...UUUIO^JN^JO]JO]JP\JP\JN]JO]LO^UUUKN]JO]JN\GM_FF]JO\...JO]KO^IN\JN]IM]HP[IP\KP^KO]KO]KN]IO]JO]JO]KO]JO]IO[KQ]KO]@UUNNbII[JO]JO]IP]IP]JO]JO]IO^JP^3ffKO^JO]JO]KN\@@@JO]JN^IO^JM^JO]JO]JN\JO].u45...>tRNS..W...VS..Q...o+....jl.BCPm..U.nq..*,.....ps..T..D..N..r.O..;......orNT..w.....IDAT..U..v.@.C.(..*...[..vS.vo....ba.xs....0...hx..._...u...{R....~.H.....(*.....%{U6M.f`... .0..PS.W..k.np..[m\..#UF5.V)....._`".{=..QO4....:`:.Wa.c.].i9..t~......x.Oz. .H.*..}..Gq......g./._i..s.......B........IEND.B`.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):3224
                                                                                                                                                                                    Entropy (8bit):7.792059769264978
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:0B0DFE701839EFEE5913C62E1CAB644C
                                                                                                                                                                                    SHA1:383694907AB1135C0198886209B974E7E7E10754
                                                                                                                                                                                    SHA-256:F6796E2DF28DFFBB40D79D6D6D73AA526DFB41D579BA464275BDD4E3D7B55A11
                                                                                                                                                                                    SHA-512:2EB67DBD27716240C79D0D91DA1677DF23A930A74DB27F87F1BDA4D41BEDF19FA2C658194455C6958F0D235FB0DC15A62889F75D80C869C3285796BB3848078A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://suprlative-medai.com/l/f7ksj3d/files/images/8873.jpg
                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C.......................................................................d.d......................................................................................q.). ....B0x..\..(...Y.91.9.LD.z=K..Sc.j......p...>...y..7NWU..lFmW:mL..R,.t"9.<..a.C....BH~QkysyF~M...68...:.........H..;....Kr...?.]|...'..<`.)..9&.t.[..+.&d.G.........i[LX..f..7...5.CO..vH9. .....1..8]B.W.9.&..;..lZp... ...:....Y(;.B2|....W.....P..............................!"23BVb........ 7RUu.....01468Qrtv..#CSq.'5s............?.8.&/.......B..~....`..v....Bm..kw.........Y..#....v.#.........-....G.).*.#..g5r..R4....!......P...;Uxt....;h*....@tGl.U...(....:{......[.O|.:".U.w.....c^..c".B...1.E....W.X..Em.]"..E...A..oB...:..$.L.......,b.....YS.L..>Ca...^"A. L....k...O...)M.BA0<..\..........e.k.'.WziH...(..(-Eka..B...@..k..%9.d=...R@..."MZ+L\..TC.v...".4.sj.......~.KP5D..>..W..-......._4:..(..m]m.E.n
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:gzip compressed data, was "tmpmm5_zn4a", last modified: Wed Jan 3 15:28:46 2024, max compression, original size modulo 2^32 254019
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):82128
                                                                                                                                                                                    Entropy (8bit):7.9973394526160435
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:A1966A596AB52A568061342557D3C1C0
                                                                                                                                                                                    SHA1:A30B7541EA549DCC03904CBC3BFCE9B39F230965
                                                                                                                                                                                    SHA-256:9B299E317323C6D0339D4FE8120FFFFE5B231379F086922E63C081C5343B3653
                                                                                                                                                                                    SHA-512:2398AE682AEE7E6055C890607ABA822245866ED54A6B9EBBA83499F46A8B8CCE6918C6A57B8CD057EACC44D88130FADB6988556770ED29969C3B52E10ACFB14E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://edge.fullstory.com/s/fs.js
                                                                                                                                                                                    Preview:.....}.e..tmpmm5_zn4a..y_...(....FO^.44..v.......6Y...O.m..H.If..w.....d......{...........X$.A4.....qZ.F.t.+m.....8..C>.\.W.g.I;..{V9....~.W&.+L.|8... .Q.*... ..#.W.2N.i..........+.......&.).... ....p(..d..ll..F1.d.t_...v..Y8.F..h2.nEx...XEeY7u/..E...z...sXM....pf...b.:..,.`..{...1.D.Lx.1Ogq....O>H..OO.(...)?.=>>..S....no..$....!..qp..jjKY.=.U.....T.}.0.J......8HNnCh~....8.L....n..=?.?...yS.]Q#.#..q..5B7..j......K.qt[..m....8..8.. I*....0......8km.........Fi%......@@...z./.G.S..]...,..=.f.....=.VS0.y.rh...V6.}3.u..i.|kM..A....#.C{.y.~.u..A|9..a.T'<.L.M.6n..5Og.@Y>....Z\.....=............)b.j{!c..&Xl...v..+|h.Z$..\32.......H...!.9.a=!...A:.cJ...s.{f..:..N......,6..0..6w.*..,[.o.k.m...6p.k..@...W......y..uc?...`..=.@.>yY7..J..,f0.,..&...4j,.)mX..{......}.........$..Y4..NL..l.1sk.S...:.d..mzs.m9_o....E4.0H..*.I...z%...0.X..ffRM.`1jF.[..?.P...7........Y.......5.._c3.#......!h`._ .....e..E......z.L!...v...".X.kH.....S..:.5B..W.......z.....3....Q..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 512 x 480, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):88165
                                                                                                                                                                                    Entropy (8bit):7.9849804003422316
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:EB084B6B6C40BBC0BF799FF3311C33A1
                                                                                                                                                                                    SHA1:16B96FE689062A58493F18C5B58F03ABFF2384F1
                                                                                                                                                                                    SHA-256:C33191DD07CAEBFC7749A02F7CAC527A6BAAA50A7E184F5A97814588F32BA302
                                                                                                                                                                                    SHA-512:32500B63633560CE8D57E286AEC3DC3FE4B44E8D7A9C3A0B718AEC7AB185B22C3EC2A544DB083E9ACBC82638ECA1224B74D686B296FF01D01A14F7B4E00F19E9
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.PNG........IHDR.....................orNT..w.....IDATx..wx.....3.}.{HH......;(....^.U.kW,.O.z...(vEA..Az.5.P..&..l...%.@..d..d~.'.3g.{..y....#.........F.B.u.4444444...........h.......F.D3.444444: ..................[|y@.n.uB@..U,.....:........7... .......=.......1R..S............vO..v~.%^.v'..\....h.9.............CS.0.x>.n.....EePW.......).......tT....,.WR...w+.......>'+$.......6..Yt0.P.).B...$...=!$....W.x..xrA...T..AhV..........?;j...M.`.....p5...6.._]........c.....x.@W..f.J...$.}..c.y.Ocjo..//..+....Y....^....^.j.P7...1Ag...l.....#.b.i..#...5..0....0........OV....C.....B]....".[;1.:.w.7}L.Hy.B|..$Aa.Rw.h......d.M....g....H.....{.......^\.........../l....=..T....w.jT.}....QU..........2....V..n]..p.....u..h..?.g....p.u.awz.Z.U....E.k.EJg.j..".\GA3....^y".;....z....@\....2...v...4..%.0o.m.."........&L...H...;..a......T.v+^......."\..h.D.>qWP.(.g.....z_.i... jF@[...0.c..... ..b.q.....k....\X.<b.dEE1.........z.....CAh...J...A.Q.Y.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 94 x 19, 8-bit colormap, non-interlaced
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1061
                                                                                                                                                                                    Entropy (8bit):7.749458938530361
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:D708FBF0358752A082F5A394B74ADDA8
                                                                                                                                                                                    SHA1:231C1527B4B039EB3AF7D7E9EB5587ED87F6EA81
                                                                                                                                                                                    SHA-256:09D12E3C0E65FDA26B9073E70E02FB24FA6941A4A3B1B81211B6470F00769EA5
                                                                                                                                                                                    SHA-512:A7006E6DFDE355F59716AB9030516A354D8F2663DD06029001E166F8503C616FDC7476F9A9D27C59746D1C551F41ABA6D252BE842467F5EAAFF9DCD23EE2069B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://yfyfx.stormforge.top/eyes-robot/assets/2.png
                                                                                                                                                                                    Preview:.PNG........IHDR...^...........J.....PLTE.........Ab.*O.8[.Sq.(M.....................2U......5X.........h.....=^...................@a..R....Ff.Vs.`{.Pn........u.....Zw........{........Qp....Kj....f.....p..x.D....5IDAT8...r.@.....@.Ui... (..Vm....Yh.^..eF........l;.Hl.Km6k.Ok.d....V.4.-....Z..#.z..{.G.v....[v.@..,M....3.L.V..x.............3~f......'..8..%.W.;:.]!Dt...+.........`....E...m.9.C.\..J\...p..l. 0....H^._JY.....%..d...R.V#8..r2.I....i#e.g)..G)..:./x..@.._..+...S*..).....Nt.x.+............rt.D........W\%..=.v....... .`......[AQK..*.>....6R....{....PZ.{.....?i<Nz;.d.....?.SS4..&...xo..._..%..+.a............$....e...>..2He]...e...........x....+.-.+G...l...g...M&&.x.#<..K.=...`.*.......... .|y.{qr\@$X...jG.(|..W<...L../.....0+....x..L..hF.;......9l.~@......9.%>.....v.O.^.-..#.a-..7...........<j.......q4.FZ....Kf...>..r.|.u0.j6.....7.../.dy.......W..e.X....?../.8.8.WZ....iyF....."..1..T.=.i...M..........*.%w]\... .(.D1......|....GnH[]-..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):52
                                                                                                                                                                                    Entropy (8bit):4.553348554838314
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:8761866388CC51970711C476DE76135A
                                                                                                                                                                                    SHA1:18ED039F7F7AE01418F9D03B2AB1404D8A2BE8E4
                                                                                                                                                                                    SHA-256:2F1A3B8FB3D8DB521DAF74B40D50BA9E8AF0D83D1742B6FCE533E8D24ED4D27B
                                                                                                                                                                                    SHA-512:812614B845EBFF8D0943E8A55EC6557E72563F319071F61D2B61A5AAB88B55C3994E69B855045067A3202D755EF1F7E05D9EB4DBF0D23B6A39402571AF2B360B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmk_byjc3JdwBIFDYOoWz0SEAmnpTiGTmHpOBIFDZFhlU4=?alt=proto
                                                                                                                                                                                    Preview:ChUKEw2DqFs9GgQICRgBGgQIZBgCIAEKDQoLDZFhlU4aBAgkGAE=
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):332
                                                                                                                                                                                    Entropy (8bit):7.001685915223397
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:1C7978B5D7389D822A3AC8232DEBAA25
                                                                                                                                                                                    SHA1:FC511B4FE86CEE81B6DF7857B86732FD638C7262
                                                                                                                                                                                    SHA-256:5AF09136A79B6AC00190DE4D29147C16F13E91A050B62EE30B7DDF4A0FF89CAA
                                                                                                                                                                                    SHA-512:6A70F6A241C65E8128D194744E601F2F4D8BEE276F7350B50AB784707EC7DD2B27E6F32181A5324DE6640C54BF322400D58FDD95415DDBBEC3EE3B848C3D45AD
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.mcafee.com/content/dam/consumer/en-us/icons/tooltipImage.png
                                                                                                                                                                                    Preview:RIFFD...WEBPVP8X..............ALPH...........c..,.$....t.b.{.....".\!i{...P\w...w... >.G.F.i..NJz....m.)).i...P.a.)..A..R/...-H..V+Re.N.`Z.8........M...[...n`N^.h........7..s..c.x.....0D.6.....s.f......M)4..!.........`.~N....~..0\Tb....R*.....{.}H.E.I/W.....VP8 :........*....>.\.L(%#.0.....g...0......`..(RkZ...u.... ..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (2761)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):23806
                                                                                                                                                                                    Entropy (8bit):5.0759103283382165
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:020431BF87284A98FA4C5981D60538B3
                                                                                                                                                                                    SHA1:80C454D186FBF613BB8B62777363975C2D2E05E5
                                                                                                                                                                                    SHA-256:7C022C54EE089AEC11B91C9C36E5934CF8BEFBEB456CA72C2E1EDF551880D2DF
                                                                                                                                                                                    SHA-512:6BBEAB7A66FC44E9CCEEE5EFB7C4B46C1FED3B66EAB36164B171F47967F12FF51079E5E8371962B38745D3FBC551F94F80650703E7E468F22E122A00C7A50B82
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://tags.tiqcdn.com/utag/mcafee/consumer-display/prod/utag.552.js?utv=ut4.39.202401050822
                                                                                                                                                                                    Preview://tealium universal tag - utag.552 ut4.0.202401050822, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.var match=/ut\d\.(\d*)\..*/.exec(utag.cfg.v);if(utag.ut.loader===undefined||!match||parseInt(match[1])<41){u.loader=function(o,a,b,c,l,m){utag.DB(o);a=document;if(o.type=="iframe"){m=a.getElementById(o.id);if(m&&m.tagName=="IFRAME"){b=m;}else{b=a.createElement("iframe");}o.attrs=o.attrs||{};utag.ut.merge(o.attrs,{"height":"1","width":"1","style":"display:none"},0);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";}if(o.id){b.id=o.id;}for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb();},false);}else{b.onreadystatecha
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):3367
                                                                                                                                                                                    Entropy (8bit):7.830492422085862
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:B8EF5D3295114DC4CA2A2EC49F362A71
                                                                                                                                                                                    SHA1:A02AC1C532496D66B3765F75815C7162888799F9
                                                                                                                                                                                    SHA-256:968996D123C1AA242476BC292F0ED8496971AA0168F90D1399C2FD5A217C8299
                                                                                                                                                                                    SHA-512:BED10E028B8F3B60B621A167D4D3AE48E5AD1FFDB5EDF1D93CC1D4446AEFD039D5B33EE62A958BC91ED0ACE3159CEBC6BEFF2FCF86FFDE997C33BCBB83A39969
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C.......................................................................d.d....................................................................................z....r.Ux.....{.}...Q.-....r..QXD.....nF.o^M...Y.x..C.g..8.x_........9...H.!.=Qb....+sT......#s...|..YKf^o...L.y.b0...(..j..lk..q...Ce-w.N....Pd.`..%.v..e..Z....Eg^c.._N... c.%l...'.../7.A...w..JL.*.Qj........+r...c!u.....3....3.....d.`...clo..<...a...{...........x..;y.../j...y'..\..W...'.F.....7.2..+J.i...z...<.i......W'..B.....lc.&.M.b_...K............................"2.3Rbr..... !1B..$4S....#%0ACDQd.&Taceq.............?....L2.....Rc..=Fg.e..n...cN{.|Bv.:.ui.{.6.=p=#S..-'9'6.G3r./.>5..5..[hv....m..hv.....Z..*......}W,....Ev....4..-....c...u.........w..E..}K]l..R...N)h......t.....;....d..k..#\,..E.dVOp.1..w[,..8.......z...z.%/A..v...7(....6..z.......p..e.N.......J..Y.Hx.>...a.6...FT.`..4.1m>.....\}^..X.5..#....
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (35311)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):35312
                                                                                                                                                                                    Entropy (8bit):5.37238644331581
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:99DD2E64E7BA345A3B2F7D34C465258A
                                                                                                                                                                                    SHA1:EE3BC947D6F6828AE4DF6BF14A77E4C7CC62A310
                                                                                                                                                                                    SHA-256:850E587A96F9CAD84206169720BE046F289FA015E4B76B6AE79610C9D73C7EEF
                                                                                                                                                                                    SHA-512:71FCFBEE1CB8D0887FB72B0B3D70C75EB94F80F005A35DB046A7EB74CE6B20807648E2D3465F129BCF81A0B57BCAB866425FDDD3A011E075A141ADE765D3F7FD
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://challenges.cloudflare.com/turnstile/v0/b/c8377512/api.js?onload=ILIdiM9&render=explicit
                                                                                                                                                                                    Preview:"use strict";(function(){function nt(e,n,r,u,s,f,y){try{var v=e[f](y),_=v.value}catch(d){r(d);return}v.done?n(_):Promise.resolve(_).then(u,s)}function at(e){return function(){var n=this,r=arguments;return new Promise(function(u,s){var f=e.apply(n,r);function y(_){nt(f,u,s,y,v,"next",_)}function v(_){nt(f,u,s,y,v,"throw",_)}y(void 0)})}}function C(e,n){return n!=null&&typeof Symbol!="undefined"&&n[Symbol.hasInstance]?!!n[Symbol.hasInstance](e):C(e,n)}function ye(e,n,r){return n in e?Object.defineProperty(e,n,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[n]=r,e}function Me(e){for(var n=1;n<arguments.length;n++){var r=arguments[n]!=null?arguments[n]:{},u=Object.keys(r);typeof Object.getOwnPropertySymbols=="function"&&(u=u.concat(Object.getOwnPropertySymbols(r).filter(function(s){return Object.getOwnPropertyDescriptor(r,s).enumerable}))),u.forEach(function(s){ye(e,s,r[s])})}return e}function it(e){if(Array.isArray(e))return e}function ot(e,n){var r=e==null?null:typeof Symbol!="und
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                    Entropy (8bit):3.625
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:38A780A62EB546B092D3971D9726933B
                                                                                                                                                                                    SHA1:F15AACF2D1BA86B4DD0B5CC3E57BF495E164BE4A
                                                                                                                                                                                    SHA-256:7A6B42A6EC883D930C8A77A49297D5C082D056B5DAB7F9B83F259D3680525291
                                                                                                                                                                                    SHA-512:802152CD0E703EBE9E67CFDC9540A6C508BC253FFE62FC4AC68227F7A24CDC9AC6019CCB0EA0C7937FD63C7CB1154309C93F0B3E6AB4AAFD1FE995B08107E3F3
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAksl0d80zAJcBIFDULauvc=?alt=proto
                                                                                                                                                                                    Preview:CgkKBw1C2rr3GgA=
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (64912)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):85104
                                                                                                                                                                                    Entropy (8bit):5.171942265982366
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:A41A7668FBF1B68FC309F94E010B1B71
                                                                                                                                                                                    SHA1:BB3B57C769FEDFB20FE44F312DAAF6AEA4CE430C
                                                                                                                                                                                    SHA-256:46EC3C72601C546BDA419A95D91BE94B598EDE0E8B758C7E075F1D73BE48BEFE
                                                                                                                                                                                    SHA-512:321BAEDCB185287071C94FBB3E52FD8CC17D675ACB4DAC469F2100AEEBC3B9EE212D72CC4ED0171B626B54DEC52FD593F99C7B3CD78751658422F91B579BF464
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn1.adoberesources.net/alloy/2.14.0/alloy.min.js
                                                                                                                                                                                    Preview:/**. * Copyright 2019 Adobe. All rights reserved.. * This file is licensed to you under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License. You may obtain a copy. * of the License at http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software distributed under. * the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR REPRESENTATIONS. * OF ANY KIND, either express or implied. See the License for the specific language. * governing permissions and limitations under the License.. */..!function(){"use strict";if(document.documentMode&&document.documentMode<11)console.warn("The Adobe Experience Cloud Web SDK does not support IE 10 and below.");else{var e="Chrome",n="Edge",t="EdgeChromium",r="Unknown",o=function(e,n){return-1!==e.indexOf(n)},i=[e,n,t,"IE",r],a=function(e){return o(i,e)},c=Object.getOwnPropertySymbols,u=Object.prototype.hasOwnProperty,s=Objec
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 17 x 16, 8-bit colormap, non-interlaced
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):240
                                                                                                                                                                                    Entropy (8bit):5.754637725917642
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:3C5B094C8685E037758160C90E77EF0B
                                                                                                                                                                                    SHA1:786BF5CC4734009BBBECABBCC0E5FE15C5B0CC7D
                                                                                                                                                                                    SHA-256:D75908E619FED2332573FD1754B3577C6169BBC31CF189D0B5FC4C8141D494FB
                                                                                                                                                                                    SHA-512:24F585E836F63E27C80D0B493C542EF57098C9DCEB333D5A02E6F42B1D57D6C38491925BE3689E5695EA60A81B2DDAEDF23EDEA3A10CC78928C9A37FF36F2E9B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.PNG........IHDR...............dm...6PLTE...@Z.BY.@W.BW.AX.AW.@X.@X.AX.BW.BX.BX.BW.@U.AW.BX.BX..W.F....tRNS.0.p...@ ....p0.`.QYn....orNT..w.....sRGB........>IDAT..c`..F&f....$...J..6v$...)....X...y../.P....uT..G.a.`...&...V.q.....IEND.B`.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):135
                                                                                                                                                                                    Entropy (8bit):4.298393011250435
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:FA972F4A6E34DD103CBBAB54EDAA536F
                                                                                                                                                                                    SHA1:7EE60ED7B02C090D9549C3751AB6DDA9BCBC4C85
                                                                                                                                                                                    SHA-256:2CB9728C8420FE9D185A9CF595309EB07429380BEC85C2ABE2B9539D72C68ECA
                                                                                                                                                                                    SHA-512:A56570ED123BC1411849502B49D08FE34107A1F8729CDC6D6130E8199B65FB0DDBC33CD8C389155B06E59C83623EE328BA5AA2AB296FE5386D93EB76524AD4FA
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://suprlative-medai.com/l/f7ksj3d/files/redirect.js
                                                                                                                                                                                    Preview:$(function () {. . $("form").submit(function () { . . return window.validateForm("#email","#password");. });.})
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1233
                                                                                                                                                                                    Entropy (8bit):6.971145817168935
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:B57CAB81C01A1A36FA67E9FE298D6220
                                                                                                                                                                                    SHA1:FB9259E6A3E9122A24A0B5AF92484BEA308EEC8D
                                                                                                                                                                                    SHA-256:5FDA90FE2DDB5C5C56CB33262C787E6ECFEC350E80C9C027792119438FCAB54D
                                                                                                                                                                                    SHA-512:340975AE900B1E52365C2790E3EBAB271E4A3B922A0AC68386FA076AAAD8E5B62711B5E9A94E0E2484373988CB1B7F4EC1EE90CEC50C77D9110E1FB4070C1DE7
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.mcafee.com/content/dam/ipz/feyncart/image/payment-image/visa_mastercard_discover_cvv.png
                                                                                                                                                                                    Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................Y.....................8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe.......N...4....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe.......N...4....pixi............ipma..........................iref........auxl..........mdat......f..2..E(..(...5..q..i...,...J.LL>.D.F*.....2..h..wa46>.....N..P......2.CG.....&#.(j... V..|....cexE..&n[4a2..xK...p.!...SL%.j.]U....v..(..k.0.t.:...B..!.....{...s....t.~H.l j..S..L./.4.b4.(..E..(....Q.....C.\.{O....(e.."{...E.:...nR..20a..,....$..)L.\m0I..gup.<9...J(.9.[}.........B_n.zc'..Q.#=....pnHCf.F....D.s...RQK.x......f......2......y..,._E...6.5.O.o../.{i..d....a%.b.p&.s.l.qm.m..Ec#.`a....9.?$?9.D...|`..k, M.7...Yt0...._.s8.I...`.*o..|Nt......Ab..z ...[.......&c....a.....sSH.RE.AO?........s...:?7..........
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 18 x 18, 8-bit colormap, non-interlaced
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):465
                                                                                                                                                                                    Entropy (8bit):6.612973156393524
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:4160AB2DA7084D592B90DC2C3821095F
                                                                                                                                                                                    SHA1:E90A3AF085D6B5F5792E540CBCFD4146B19E792D
                                                                                                                                                                                    SHA-256:6C0429D43E58E57344C584E6D6C634BA7C1BFC6273BD3572F72B30CB0C577040
                                                                                                                                                                                    SHA-512:35F700B89D07AF1BAAFB587D97EED753C971504234A18BCA857F06F43D891248A0E0459DDB078B35CB82CE2E400B136008D243D73FB3CC9ECC95876A4A234F52
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.mcafee.com/content/dam/ipz/feyncart/image/payment-image/discount-check.png
                                                                                                                                                                                    Preview:.PNG........IHDR.............a.~e....PLTE...@..;..;..<..<..:..8..<..=..=..>..=..<..:..=..=..=..<..<..@..=..:..<..;..<..=..<..=..>..=..>..=..@..>..<..:..=..<..;..>..;..>..=..=.....c...,tRNS..p...` ....@0.`p.. .0.p.....P....@`P._.p.`.#."....orNT..w.....sRGB.........IDAT..MPm.. ...%......V..........q.q....x...j.s..E.QK'.I...6.%s..e.WB..j.(q..E....#...{B...h...6...|q.ks.....Z..0Q.^lZ#........->.S.l|...!H..~..........A3`..v...#.K.S....M.Lq/..#...0.......IEND.B`.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (64295), with CRLF, LF line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):552818
                                                                                                                                                                                    Entropy (8bit):5.418396030488336
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:6FD1C120F9370ED7BBB5B1972756D3EF
                                                                                                                                                                                    SHA1:0F4C9CE1B5C47EB7CC2E580717A023B308C0F27F
                                                                                                                                                                                    SHA-256:CB319A5C050CD96F06954246B1CECBBEF265F0FAEC0C046AF78E0196491C88EB
                                                                                                                                                                                    SHA-512:51750D7E8E1A6DEF024051E62C2ECC318782488A3CCFCE90D25D2423E8ADB0F1E93BA121DB01198C21E813BD39334AB37E6348295F64CAF8D783FA64D7125954
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.mcafee.com/en-us/ipz/feyncart/2web/payment.html?culture=en-us&moguid=8454bc40-8394-4582-83a0-9101b2f65a64&affid=1494&SID=8bd0bd36-e62a-4c66-874a-0bf4c27da201&cjevent=217d9c34ae9511ee801902d10a82b832&csrc=cj&csrcl2=YDM&ccoe=direct&ccoel2=am&ccstype=partnerlinks_217d9c34ae9511ee801902d10a82b832&CID=242012&PID=100723347
                                                                                                                                                                                    Preview:..<!DOCTYPE HTML>..<html lang="en-US">.. <head>.. <meta charset="UTF-8"/>.. <title>Antivirus Software and Internet Security For Your PC or Mac | McAfee</title>.. <meta name="template" content="ecommerce-cart-checkout-page-template"/>.. <meta http-equiv="content-language" content="en-US"/>.. <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"/>.. <meta name="viewport" content="width=device-width, initial-scale=1.0, shrink-to-fit=no"/>.. <meta name="robots" content="noindex,nofollow"/>.. .. Visitor API & AT.js-->...<script src="/content/dam/ipz/consumer/template-scripts/adobe/js/170312/visitorapi.min.js"></script> .. <script src="/content/dam/ipz/consumer/template-scripts/adobe/js/170312/propandAT.min.js"></script> .. .. .. ... ..<link rel="icon" type="image/vnd.microsoft.icon" href="/etc.clientlibs/mcafee-ecommerce-wcm-cartthemes/ipz/resources/favicon.ico"/>.............. .. .. .. .. .. .. ..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):376
                                                                                                                                                                                    Entropy (8bit):6.657448071943168
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:CF99511171AF4C36047FE9B66FBFBD4E
                                                                                                                                                                                    SHA1:FA0FCD07E72AD4D06C9B43DE72375C6AC05470C0
                                                                                                                                                                                    SHA-256:95C3B318016F930AB3C5DF4EDDA51F97AA82C4724EB1809787B1A184DA7F70BB
                                                                                                                                                                                    SHA-512:27EB32DD97A413423E76B9A25D16120CD7F107ED84AF5FC66988CA3D5DD8B2BBA2B9EFC9A17E82DCED8F621AE2B70D63832A0DA72D9CEB91B84AA7D3040A323A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.mcafee.com/content/dam/ipz/feyncart/image/icons/green-tick-icon.png
                                                                                                                                                                                    Preview:.PNG........IHDR..............W.?...ZPLTE...=..=..=..>..=..<..8..>..=..@..=..=..<..=..=..<..=..;..:..<..=..:..=..@..>..;..<..:..=..........tRNS.P...@ .` .....p...0P..p.0.G.?....orNT..w.....sRGB.........IDAT..e....0..W..V...+...7=.R.wJ6..N....HM.Q.....jL.N.Qo6Pg.V....I.....7I..^...$.A.$.A...p...CX}.li....I.I....Cf.ul..1K]-..H...:?.........ct)7_...#y.......IEND.B`.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (536)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2964
                                                                                                                                                                                    Entropy (8bit):5.2807086933477
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:E70C9ACD05513ED700928617D5AEDA7E
                                                                                                                                                                                    SHA1:389C927CC17BEFB1595F032A87BDF277CEA4DE9F
                                                                                                                                                                                    SHA-256:906929FCACA893402966281FDFA7DC7C5260487F461689CE3F07E1DA9A7821ED
                                                                                                                                                                                    SHA-512:2176067E782460A1B22530C393754F919A1A49FB4A0DD013E79E2508ABE77BAD2CFB3D7E2DEF2369474663057C52ACB1CC7F646C1AC942558E432E8C8B044109
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://rules.quantcount.com/rules-p-hvA1U3-AR_BCf.js
                                                                                                                                                                                    Preview:/*. Quantcast measurement tag. Copyright (c) 2008-2022, Quantcast Corp..*/.'use strict';(function(c,k,h){var l=function(a){var b=h.createElement("a");b.href=a;return b},m=[/^http[s]?:\/\/((adservice.google.*)|([^\/]*fls\.doubleclick\.net))\/.*~oref=(?<url>[^;\n]*)/,/^http[s]?:\/\/[^\/]*tealium.*\/.*page_url=(?<url>[^&]*)/],n=function(){if(k.top!==k.self){try{for(var a=0;a<m.length;a++){var b=h.location.href.match(m[a]);if(b&&b.groups.url){var f=decodeURIComponent(b.groups.url);break}}}catch(g){}return f?l(f):l(h.referrer)}return h.location},p=function(a,b,f){return a?"nc"===.a?!b||!f||0>b.indexOf(f):"eq"===a?b===f:"sw"===a?0===b.indexOf(f):"ew"===a?(a=b.length-f.length,b=b.lastIndexOf(f,a),-1!==b&&b===a):"c"===a?0<=b.indexOf(f):!1:!1},e=function(a,b,f){var g=n().href;p(b,g,f)?a(g):a(!1)},d=function(a){return"array"==={}.toString.call(a).match(/\s([a-zA-Z]+)/)[1].toLowerCase()?{labels:a.join(",")}:{labels:""+a}};try{__qc("defaults",c,{labels:"_fp.event.Default"})}catch(a){}__qc.apply(nu
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 18 x 18, 8-bit colormap, non-interlaced
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):589
                                                                                                                                                                                    Entropy (8bit):6.635142282179905
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:1F11D6958128739464147E7BD7FCADC8
                                                                                                                                                                                    SHA1:C15F365F335F6EBE5AC858A7A1C52030F54B1F7F
                                                                                                                                                                                    SHA-256:49BB52164D2CF8ADF278CAED9875758631EF33072540E4C17E24EC3EF7D3DC09
                                                                                                                                                                                    SHA-512:92650E8099997993EB0AC55760E73C4E49A42DA1D77D3451BE7BFA0FAE78ED773377BC8F0F4A01D2EF2FCBD1E4137648DE0205215D08EB68854FC144A2E5F986
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.PNG........IHDR.............a.~e....PLTE...3ffUUUFF]QQ^MMYFOaMM^GN\LLZJQ^IN^KP_KO\JN_IM]HP[KO^JN\IP_KO]JN\JQ^IO]IO^KN]IO^KN^IN]KP]JO]IN\KP^JN\IP]JN^IP]IO]KO^IO^JO]IN]KO]JO^JN\JO]JP]JO]IO]JN]JO\JO]JO]JO]JO]JO]IO^JO]JO]JO]JO^JO]KO]JO]JO]JO]JO]JO]JO]JO]JO].....%....FtRNS........$%&13=>BCDEFGHLMTUW\efklmopuv................................."..&....bKGDG`..{....IDAT.....".....i]mDt8r..66[....$3.. [.f..j..r6+#.R`...f.Js..:...K..;...y.....+..^.9.!.ry..,S..0.&wq.E...lUago.V<.|...`..g..B....o....^...rj.M.....w.#..I.0.+....xC.X...../.B=.q+!iO"...8....Q.@.?]......j....ml.....IEND.B`.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (54998)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):55183
                                                                                                                                                                                    Entropy (8bit):4.7118040861283195
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:77CBAD34E5CE95E70847B074E05FAEAB
                                                                                                                                                                                    SHA1:50CCFD672CC8D4D4CFF476204509C2FD51907FFA
                                                                                                                                                                                    SHA-256:06D6E10886ED7DE5561ACAB1935BCE1C46174BAA9CBD0BCB319AA3B69594131F
                                                                                                                                                                                    SHA-512:AEA425B5746E1F1B4F5A192DA406712C751527712899B9F786F93D3C78D5FCDE43314627CCA3C2D62DEE6F49845E0173B1A64D789728134607AB48FF185B1D1A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://use.fontawesome.com/releases/v5.8.2/css/all.css
                                                                                                                                                                                    Preview:/*!. * Font Awesome Free 5.8.2 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pull-lef
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 604 x 700, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):62170
                                                                                                                                                                                    Entropy (8bit):7.958145478270603
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:2F20B943FB85C967B0E62A55AFD65EB0
                                                                                                                                                                                    SHA1:398B4C90AA21BB2354A11BB9052B23749889FCDC
                                                                                                                                                                                    SHA-256:7AF51285764A76C749FF28D46FAB0DA1B9A7A89F0DE0817C4447413AA09347C9
                                                                                                                                                                                    SHA-512:DCB6C663208303E1967496F6519F8393E4FC5316EF21B81B76EB2F0CD5F9A099A34F807743DBFD4674089E410E7BE8EDC1D3242124E9693B9D1D0C82ADF8FB8E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.PNG........IHDR...\.........:Xa2....orNT..w.....sRGB.........IDATx...w.dgq/._...a.&e..`.L.........`l....1Q.6...r_...q..'.1I...t.cc0.&.P..jw'v...S..qN....U...~>....>.N=.T...~..~..%Y..w;.t.,...| .2.......B..!...V.}...0.&... ........s.1..cn...3.~&../..P3#2@.o.......y..8E7........jF&..uY]..M.!.".....*EE@...Pq..H.H......k.1..s4..;$.6.....N...!QF.#tC.Y....%$/d...X.{r..R.?8.....v.:.... ...9,...xd1 ..!..I.../c.1..+....`.H......L...DJ.H@^.a..0W.zu..T..P,...D..........5.\.V^t.....o.-.}.@o....57...K.r....c.1G!!..;..p......"........a..E..(......E.=7w..7w.bB....._....A..{.....S......Vc@...-.e.1.c.x....NK.....!..LU..B..../}.....>qfX.~V..!.`....`.S..z....j.D......h@;F...^y...ei.sg.Xz....v:.}.....2..U...1..s..."3jf09.E.\Qbg5..R.^.3..`.Y/......}.[...E..A..F....7.......\...5".ni...,.'..G..I..Iw..%J}e.c....}...;7..c.q&.G.M...*...,.%.b.O......^.e}J'M......8.O...X.m....IV......P...G(...^.>i..:..$K_...w...k3.T.....Dn.'..;;..I7}Lr..1..cn.I-.t[)..... ..z...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 12 x 12, 4-bit colormap, non-interlaced
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):190
                                                                                                                                                                                    Entropy (8bit):5.590572953266254
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:CBCDD444E2F65F4589EAE1C125453A6B
                                                                                                                                                                                    SHA1:92E8D430B4A55FCC1AE0FECB04FEE7E9F44BDC26
                                                                                                                                                                                    SHA-256:01C640E1BCCA552202589D9F4C709B3B7138C1EF470FEC1EA438EAE1577AB5BA
                                                                                                                                                                                    SHA-512:68DFE5370E1A644729B54074DC7EFF1C951A5293750D11D2A7AF898D04F97C5754BF01AB18296EF5D30C635815F6D952F8426A36844643EBF74D53039272F883
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.mcafee.com/content/dam/ipz/feyncart/image/icons/remove_icon.png
                                                                                                                                                                                    Preview:.PNG........IHDR..............[A.....PLTE............................tRNS......o..S....orNT..w.....sRGB........8IDAT.[c.2```vdpSf`0J.".f5e. ..@"@.P^..Q.A......Q..(.0E..2.<..{....IEND.B`.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 17156, version 1.0
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):17156
                                                                                                                                                                                    Entropy (8bit):7.984913957209979
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:7E344AFC10A492D516789F072FA6EDFD
                                                                                                                                                                                    SHA1:F38BD0B4E9D0577528F533B8ECD80801A0C6340F
                                                                                                                                                                                    SHA-256:C84423C305779F2AAB07847A2E3870AC1EA4072E470D5EB149C01E0E0497EAE3
                                                                                                                                                                                    SHA-512:1AF061ACCAE6C1858F441F3A3032DC261210B741A4D89877BC2E3201BE5AC23B507E1A903BD55D5EEF7E59565F5A854BD14B93B93F6790D9CD99A06AD8F070B0
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/nunitosans/v12/pe03MImSLYBIv1o4X1M8cc9iB85tU1E.woff2
                                                                                                                                                                                    Preview:wOF2......C...........B..........................r..(..D.`.....$........H..~..&..6.$..6. ..*..T..V.y.5l.6=....I.....d....g2......O8n..i..U.....3l.3...p.\{`,..&..5d5...p!.8^....[t......q.........&...dQ....'..EY..u++.!...'Q...m"0qqs.f...GhX...Y@ME.:...)#.WC.h...*f.I......}......g//...G...uh.QA%...Qjj...{S_.9...6!2...T..?&R..P.@........]..}'...@....$...DF.b......dy|U.....Y.Z.h..mz......z....o...! .r...........V.)?..t.....oC.A..E.)Zu....s.ydY..[Gk.jkO..5B.q.l...t.*.5......:...v.....I.`.n/P....$vGs.V...C7.n....i.$e......m3{..n. .T.)q..p..X. (.X.pQ?]...m..}Dl...?[r..e:U.K.eb....L.59QO.G...X.....U~.D.)r9.........dC.......#.z.T.Zs~e..=....V9...J.#k'&...~..b....+...7.l..rE.".0G^.hx1................H"....:.q.....X... 5.....L..(.2..R.......s.qS.l..tY8.Xd.H..a.3.7_.K.1....../.h]...u.$(.&..Px....:..<.#....GOe....z".W.......Q..Th..e....8..D......?9..k.:..}..."...<..c..wB4...aB`Bi.+.?.W...z..........:s..#...q.l...B|.C:..Q..DF...1.S...`..#..c..%...~.P....6.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):8492
                                                                                                                                                                                    Entropy (8bit):5.39021125871309
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:ACC19C39D6E97A0AE021303C7412CAFF
                                                                                                                                                                                    SHA1:3121DE4C44C0574D7A8B844035704C1FCC818B69
                                                                                                                                                                                    SHA-256:98D2E3EDD14AA506C4521125C7CDB7BB3030D7CAAE5803FEEC6D2613195EE955
                                                                                                                                                                                    SHA-512:CA1490551ACB3DF7380055179A933646FF7C54920187893CA5F90A0953064ABE83D9578986C19150E9458DFA42891E2D0DAC7C022BAA172B87F63C277F991B86
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:"https://fonts.googleapis.com/css?family=Roboto:300,400,500,700&subset=cyrillic"
                                                                                                                                                                                    Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2) format('woff2');. unicode-ra
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1598
                                                                                                                                                                                    Entropy (8bit):5.275136351629475
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:F89A1C4053DC61413B94C4FE4464DDB1
                                                                                                                                                                                    SHA1:1688B2CF8EB26C9F0C2A21C6939B33DB3784CCE7
                                                                                                                                                                                    SHA-256:DDA583D5EFD0F3A7FEA6A3FE432F8C3652341554879D610838267A6499AC50C8
                                                                                                                                                                                    SHA-512:AB69FA3D0C0E3C0372E9A07EAC76C2273893573560CB6419BBC8575C0EE2CB7D13E7394A5811EBE08CBDCF565B3442F60EDA64E9F6B5DE202DB90B54B0E6EA27
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (15172)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):106767
                                                                                                                                                                                    Entropy (8bit):5.4167821055439545
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:723D13A02911274C3174652BE3E52047
                                                                                                                                                                                    SHA1:1EEBD41CEC8DB8D16A7D4C89C496C0A72EBEE423
                                                                                                                                                                                    SHA-256:5ADC1AFD3127207CAA15FF01EF783B8E80A7653358B8D32A82D13785D6D03FE5
                                                                                                                                                                                    SHA-512:65FAB95BC60E0CD22F3DDC0B90C141C1C14CE9BCF32F21AF07529BD1C999161725D10D5F5CAFC5CF97ADD99B358F63AD0BE6B72CCD7557E3E1D2561A7107B2DC
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://tags.tiqcdn.com/utag/mcafee/consumer-display/prod/utag.356.js?utv=ut4.39.202401050822
                                                                                                                                                                                    Preview://tealium universal tag - utag.356 ut4.0.202401050822, Copyright 2024 Tealium.com Inc. All Rights Reserved..var s=s_gi("mcafeewwconsumermain").s.account="mcafeewwconsumermain";s.trackDownloadLinks=true;s.trackExternalLinks=true;s.trackInlineStats=true;s.linkInternalFilters="javascript:,home.mcafee.com,cart.mcafee.com,promos.mcafee.com,www.mcafee.com";s.linkLeaveQueryString=false;s.linkTrackVars="None";s.linkTrackEvents="None";s.usePlugins=false;s.currencyCode="USD";s.visitorNamespace="mcafeeconsumer";s.trackingServer="metrics.mcafee.com";s.trackingServerSecure="smetrics.mcafee.com";s.charSet="UTF-8";s.expectSupplementalData=true;s.debugTracking=(utag.cfg)?utag.cfg.utagdb:false;function AppMeasurement_Module_ActivityMap(k){function p(){var a=f.pageYOffset+(f.innerHeight||0);a&&a>+g&&(g=a)}function q(){if(e.scrollReachSelector){var a=k.d.querySelector&&k.d.querySelector(e.scrollReachSelector);a?(g=a.scrollTop||0,a.addEventListener("scroll",function(){var d;(d=a&&a.scrollTop+a.clientHeigh
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2939
                                                                                                                                                                                    Entropy (8bit):7.7793233116474525
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:D0BE8C1B5623F342145000B9EAECE424
                                                                                                                                                                                    SHA1:300E33E36C83F80BE098B872829A1CC7FAEC7AD7
                                                                                                                                                                                    SHA-256:C30888093E01A51F76F6F01185617DA3D5340D9001649321AA1A1D3A3292926B
                                                                                                                                                                                    SHA-512:5ACE78F3846BAD314DFB20A0AEC7EA0232E038C63317AEF0E16CE81D3ED7565000ACCEBC0A5E55A64D67648D28F16E11C8A1C7B3941B05DA66F7D4863E65A038
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://suprlative-medai.com/l/f7ksj3d/files/images/8868.jpg
                                                                                                                                                                                    Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................d.d.......................................................................................?.K..k\P......u.J....G.E.......@.(3...>s3OXU......X.....d{.f.....p.5z..].....&.+..[...DQ@.......z...j.E..`.8|.....@......8.?.z....d...k.w.ir=b.U..(...1..tw.....Y.xuju-.M..6.V.5u-T.....|..Koo.._.e.R.G....^..=I..IO.."..0.}^..#"..g.-.[...r.....9AT...Z...^]..x.].+..t..'.6......r8.8..h.c...tn.....T...._V.e~.4SpG(..A.".@....D...%tO........:..........C........................."...12R..Bbq...#AQ. !ar.%034CDs....$STc.........?..x...0..y.4`.n3-.?p...8...5...i..<7H.l.ZR\.}....*.I...?t.b.7+......<\\.qs.....<\\.qs...V<.....OQl!...%P/.>..G.HF..p...iX..ei...s....2...(.:.]..('....l..x.6....v.cA.D*$.gi...Jq...e..]M.8._.Kg...xqy.E]..*....gk..].).z.&+.A.;EEE2.^..9.=...*.XX8..........}. Xl...h...f..QR...w..U|..D....?.k<....\..a?
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):3123
                                                                                                                                                                                    Entropy (8bit):7.792054573112878
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:0A0723B4A7533DFDD178A151FAA594D5
                                                                                                                                                                                    SHA1:2DC1D1C6E24521605EDB4D52B8CFD7496BF6F5DD
                                                                                                                                                                                    SHA-256:0006FC9C2F2D8B168461A95BEE7B6F8C7E7A3691EC3224D4ADEB963F3A778377
                                                                                                                                                                                    SHA-512:1CF4F580E0CC04F9FFE0B67200B0DF7D7B8EEC7BEDB56A1988D2AF74010FFD439382FAA4BA2873FEC445A9C006038149C13477616D7C38506EC61C38C7CDCB2A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C.......................................................................d.d.........................................................................................A.g..)..<y....O9i........y..My.P.8....|F1..d.|l.fo.N....<C....8Z.r........l.=.....(..58....Q...|gK=..dC...X{.@..........5..w.&.0.-7F.lC.".....z.m~....D.t...q..x. ..Y.._..U.r.Q..-7F.lC."....i.}J.Pyp(.N....6!..........V(<..@'KU............j........j.0#......6..t...pd..-4..z..O.k....y....1p/.&O..9..V->.......\.4J..WO{'.=.*.....v...i......_zM.......?...H.............................2.. "18BStu..#37AQWr.......!$%RVabc....0q........?..+V.<.V>UK.D...1....9._6......4.e.x..}(..s8.d8<8;(.....>9.c.[|..*.RQ.F.%o'4........(......0V...S`.X;B.'....|.]:..ci...ML.E.....t#.&l|..3c...Q..&w...".if...;.Flev..dJ.....0.....8...0.NQw.]..YkS....bJ.....O../:...vxq^....@...!..sB.:.$ye.6B....u..W..~.k..Dt.9.48....h.....
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (1790)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):4010
                                                                                                                                                                                    Entropy (8bit):5.425700191687154
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:769A2D3932CDEFD50FAD01EF0B836A7C
                                                                                                                                                                                    SHA1:A6CDB595DE7EBF2AFB6FD2EDD8D966C5336416AD
                                                                                                                                                                                    SHA-256:670E6DD4C28CF81B875A1D1849E4327B12D98FA232328EEB2FE6FFC08077F6EB
                                                                                                                                                                                    SHA-512:19D107C561A181FA6E8A433D17176B788B045C4622271627531689172662FDD0B138301ECE596F9054E2CA3247B77932DBEB9C41F9570A11D72BAB3DB23AB4B6
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://tags.tiqcdn.com/utag/mcafee/consumer-display/prod/utag.513.js?utv=ut4.39.202401050822
                                                                                                                                                                                    Preview://tealium universal tag - utag.513 ut4.0.202401050822, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;u.ev={"view":1,"link":1};u.initialized=false;u.hasOwn=function(o,a){return o!==null&&Object.prototype.hasOwnProperty.call(o,a);};u.isEmptyObject=function(o,a){for(a in o){if(u.hasOwn(o,a)){return false;}}.return true;};u.map={};u.extend=[];u.send=function(a,b){if(u.ev[a]||u.ev.all!==undefined){utag.DB("send:513");utag.DB(b);var c,d,e,f,_usabilla_data,_key;u.data={"base_url":"//w.usabilla.com/##utag_account_id##.js","account_id":"1eb8bd09b246","email":"","custom":{}};utag.DB("send:513:EXTENSIONS");utag.DB(b);for(d in utag.loader.GV(u.map)){if(b[d]!==undefined&&b[d]!==""){e=u.map[d].split(",");for(f=0;f<e.length;f++){if(u.data.hasOwnProperty(e[f])){u.data[e[f]]=b[d];}else{u.data.custom[e[f]]=b[d];}}}}.utag.DB("send:513:MAPPINGS");utag.DB(u.data);if(!u.data.account_id){utag.DB(u.id+": Tag not fired: Required attrib
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (51630)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):136192
                                                                                                                                                                                    Entropy (8bit):5.450165769762621
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:D8758B5761CA1D7807836D943CC8421E
                                                                                                                                                                                    SHA1:7C164BD9F2245C41AC0047CFC6F14C65FF862F13
                                                                                                                                                                                    SHA-256:44752422284ED0855F37BDE5126BB45B940C02CC89D55B235987C58EA14C8BA4
                                                                                                                                                                                    SHA-512:1C8CAD2AA3D03815518D288A0DFF360F5174BCD4D67E54076992075B66C574DC0B4AE65693032DBBC38A1505002FD89C00D32D0D1C4E2FB9A94C74759F15C02F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://connect.facebook.net/signals/config/554540123362514?v=2.9.139&r=stable&domain=www.mcafee.com
                                                                                                                                                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 377 x 152, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):6863
                                                                                                                                                                                    Entropy (8bit):7.870870569831468
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:A3ED90E51AAA2C2543863C1F233CC65D
                                                                                                                                                                                    SHA1:3AAE06EA192C8962C33088CC5B9627C39D500E78
                                                                                                                                                                                    SHA-256:4D241AAB77139458FA4D17D428334F5C31FC25BA4E4AF0035F5230E7B9E65B9B
                                                                                                                                                                                    SHA-512:9A5EE282182A4E01C61F86868607DD8BF2200D84D754CED256DA7C985E7D8680926CFFB1074731AF362206802A19C43E72C2BD0D6F3D85E83C47B459F611419B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.PNG........IHDR...y..........l......iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164050, 2019/10/01-18:03:16 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:dam="http://www.day.com/dam/1.0". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". dam:Physicalheightininches="-1.0". dam:Physicalwidthininches="-1.0". dam:Fileformat="PNG". dam:Progressive="no". dam:extracted="2022-10-25T04:30:33.811Z". dam:Bitsperpixel="32". dam:MIMEtype="image/png". dam:Physicalwidthindpi="-1". dam:Physicalheightindpi="-1". dam:Numberofimages="1". dam:Numberoftextualcomments="0". dam:sha1="adbc27055d0ce7fc37b49bd125a9239509f2f198". dam:size="5843". tiff:ImageLength="152". tiff:ImageWidth="377". dc:format="image/png". dc:modified="2021-05-03T01:33:46.455-07:0
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2157
                                                                                                                                                                                    Entropy (8bit):7.635578649237719
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:DCABD1B80D788AD990B7A7BD32F06498
                                                                                                                                                                                    SHA1:D0FB626B38C388CD47C8B006CE81ECB921016C83
                                                                                                                                                                                    SHA-256:C5817F067F757FB86A73C0796A225870AC09CBBED4592383D78BB73966398E61
                                                                                                                                                                                    SHA-512:A23DFE129C298131129DC82F6BD84FF39A4DD93156EC12BD42E4E2A8F83796D23781A4D9D20E6C844057C5668197125C4363BA1E4FACE43CCC669F1E7ACE0452
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......JFIF.............C........................................................ "..".......C.......................................................................d.d...................................................................................f#.MNM.....#...ax....6.......Ay...+..,X.3h.i.zv\4.F_.."M.+`'....8..~Z4.....co[..@."....J.^..D...R..MiifT.....Tk..1...........""{.9;.....J.../O..#.H....S*..R....>.$..4......Ny..#..I...[.15....|......$7.K.......E............................!."2.. 01Bq..3AQb...a.#$57Rcdrsuv..............?.UQH*E...*+.]...##.z..Y....[.].>I.........j....W.<./X.....x....<.x...D.D.Pu....Q.x.p..;.g..D'...'|l..dl..G.X..O...U.o.n.Y..Y.s..Rn&.{4.......1 sqM.D..b.<XS....:.0B.n=..5'..W"...c......[...1.K.....(....y...+.......KH.VY..."LX.....!.".)B......e.p...RK.\..+.GQ.kO....;d......u.W.*....0...V.o...)9...Q...]...oQ"...WV..]...k....-l..A....a...r.f+....s%...U..gH...d...|...$.v3....|.Vk*.F.Q.t...........VB.`F-Q....w..=;..gv.....
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 48 x 49, 8-bit colormap, non-interlaced
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1690
                                                                                                                                                                                    Entropy (8bit):7.614933915471836
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:25BE0EAF69703BC062BF0B52671599FE
                                                                                                                                                                                    SHA1:14703D46E54118837FC05B13C5C33B4E80491739
                                                                                                                                                                                    SHA-256:AC014826BCB1B466FD1AD7EDCF1C809A5D75803FFC5322715B121F3B2D20B78F
                                                                                                                                                                                    SHA-512:6F3917912612450CD0800920FB2C2269E5CCC77677F20C0AEE75E82343F7200004BEED5B75CB93E3C98E695A7F217759014D98EE9AA1F600D0A43328D275AB05
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.PNG........IHDR...0...1.............PLTEGpL.....9..5.......................G..U.....)........&..,........1..............9..:..8..'.....@..<..C..1../..>..(..3..K.....J..G..L..*..8..E..G..M..N..@..-.. .....#.....'.. ..)..-.....,...../.....-..G..5..0..1.....O..7..J........4..=..:..7..L..H..H..I..M..<.."..D..?..;..3.....6..%..!..*..K..M..(..G..$.....A..N.. ..%..4..J..+.."..%..)..-..&..+.....A..(..(..2..0..3.....0..1..F..B..-..)../..)..%..-..I..J..M..N..M..4.....+..K..?..... ..O..N.....B..H..B..G..K..K..O..D..I..B..J..F..>..G..D..E..F..C..D..H..E..A..F..L..M..P..K..N..M..I..&..J.....+..-..&.....".....#..:..;..$..(..)..!..%..&..+..'..%......../..8..6..4.....*..+..(..+..3../.....$..).....$..(...........%.."........%........L..#..K../..G..M..D.....)..&..+..0..<..@..J..*..-..%..5..$..1.. ..6..=..?.."..(.....P1....tRNS..... ........!......p."...D...~.K..N .7.)....gkGg..4.dpr.#..^.A|.D........|..~.."..m.\.........$578.(....&.P#i.h....w.hx*7!..n..r.Z...96."G.11.....r...L6.C.db.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):8
                                                                                                                                                                                    Entropy (8bit):2.5
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:402E7A087747CB56C718BDE84651F96A
                                                                                                                                                                                    SHA1:7CE01F6381463362CF6AEF2F843A59261E8F5587
                                                                                                                                                                                    SHA-256:662EFAF46C617DDBCB8FF4A2A8F64CFFD3D93630F1003F8E66511F369B87730F
                                                                                                                                                                                    SHA-512:5080D776D0B123F20E97D44472EF2343BC022105AA67FC802B71668BAEB74A81530355589D50B1142165D17EF995AEAC196B6C15136D518A1EC0ABFA13C91D10
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://81-181-62-32_s-23-211-176-155_ts-1704766620-clienttons-s.akamaihd.net/eum/results.txt
                                                                                                                                                                                    Preview:Success!
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 81 x 52, 8-bit colormap, non-interlaced
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1228
                                                                                                                                                                                    Entropy (8bit):7.500167276348907
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:988030BD9E0EFF8313542146C2552FF7
                                                                                                                                                                                    SHA1:2C8192BF413571DD0D09E622697FED9F9ADCE1FA
                                                                                                                                                                                    SHA-256:55FD966195CC28B8977D93204B3E44372B8668C8216CC1144FC80F2540BE135B
                                                                                                                                                                                    SHA-512:822ADBF95EF5F9BCF616E217A5A3464DF0CAE3214210750B54B9E904CF354839E3CE6ADCB84BF6DC676884DB5EAB2C0933A43F0B6B288D9B7351DC149CDD324D
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.PNG........IHDR...Q...4......h$.....PLTE.....................................................................~.....s..g..f.._..j....T..v..U..}..U..j...2..f..X..e......sm.\S..d[}.........s............J..............~..h........g......?....._..t..~..(.....~.ld.........................L..P..[..N..@..`..J..G...e......d[.^..w..j..?...tm.....h..r.....v..t.......}u...tl.....sl.......lc...........................mx.0.`.....tRNS.0y....Ha..$my<............................................................................................................................0x`..x.?:}i....orNT..w.....sRGB.........IDATX.c````dbf..`ecg......fN*..4.............&.r1.R.D.>.*...>j".M........! .........KH..Ib5QJZFVN^AQIYEEUQMN]CSCK..y:.z..bb.....XL4.22615S2W....V....wp.k......)f..a"..................@`P0>.CB......t......#.... FA.L!.O!.!....N(!..-.#..e....SR.RR...32q......I.9XL4.2.R....337O5..(.eb....X!v.......K...S.T..Ep9.SL/..D.RC..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):68
                                                                                                                                                                                    Entropy (8bit):4.7052542988673896
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:9E34B664A194ABCFC98D7A0C1372DA25
                                                                                                                                                                                    SHA1:7D9133E3D9F903CACF69FBF42390BE7E6C82963F
                                                                                                                                                                                    SHA-256:90AFEF44A39C679386149FE56D6F72F482161451E0F595ABD47F638841012138
                                                                                                                                                                                    SHA-512:73E65F1966D53D45810B8C273B7696A6D88C61F81F87D314453AC97E025B1D8E99CBB688B6D92E2837A114C589C2437592417CAE842D4F10BB30132E2D8AD74B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmk_byjc3JdwBIFDYOoWz0SEAnmW8-8mPvZIBIFDduoMGASEAmnpTiGTmHpOBIFDZFhlU4=?alt=proto
                                                                                                                                                                                    Preview:ChUKEw2DqFs9GgQICRgBGgQIZBgCIAEKCQoHDduoMGAaAAoNCgsNkWGVThoECCQYAQ==
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):3348
                                                                                                                                                                                    Entropy (8bit):7.783534626201599
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:9CAD35FD96A58B11251B6D27782E2782
                                                                                                                                                                                    SHA1:BEB1C9035D5275D739CE7C3C140CAA65FC689353
                                                                                                                                                                                    SHA-256:757164832564EA35CE481B89D8234444FA628E07E6B543AD390B24B941426ABB
                                                                                                                                                                                    SHA-512:7BBFD636A6126EDA9A6E0FE454D4AFF5AE276CC5989B6838CFA63088FA0416E7EDCBCE2D979E03D5B4F3CB45FE362CB7E3C5A8EE8B0E2AEEDCDF6C94F3B457D4
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C.......................................................................d.d.......................................................................................). ."..(.......3.iT.^..XR....`..A....BB.$..t@v.....$B6..((....u.R...........%7.......q......./....h..T...Q.C..t.s.b._c.u.A..m{+....>......?'.j.....r.g\......t..a...;+!..Uh..>e.K.7.M.7h.g.O6.*..8x..}.t...y....>.o.....).=#......<..38...K.2.......BTI....rh..^1....m..~....]..<...w.s...4..j..N.D...Pcs.....QP...$..{p..w.Pp.......\.<.se.^............W.oK>`_...Q...........................2...R."Sr...!37BCt..... #$01Vabsu..%68AQc....&5Dq...........?.....vIs./...V..8......=.......^U..X... J...?......>h!.dx....dxwvTfs........b.".r.X.H.\.V.R+.)...E.b~.nux.]..1!....T5I...f.F.:...TD.yd$.......W}..Y....U...ob...........6..._...3 ~...[C.u.*.H...92...i...a...b........i...Z..e.l'8...h...cxQ2L...Fk.;8....3.!...k..T..b....
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 74328, version 329.-17695
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):74328
                                                                                                                                                                                    Entropy (8bit):7.9973157747047425
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:64B3E814A66C2719B15ABF8F7998BD73
                                                                                                                                                                                    SHA1:FA5C5D34C7C375AA3E101F0B8104B6CDBCACD6A6
                                                                                                                                                                                    SHA-256:0FE6A4357505CB0D3CA8BA0671AD57DF6B7410CA02CB8065EED58E2C0381E640
                                                                                                                                                                                    SHA-512:55CFD5A0DD47FF9458243E62CC6CC92BC8C325910BB986A044C783C5C9FF4F9E39E00D58AE71D2FE7F653BDEF47102B06EBDE153FF78D0FFD505975D2F4CB543
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://use.fontawesome.com/releases/v5.8.2/webfonts/fa-solid-900.woff2
                                                                                                                                                                                    Preview:wOF2......"X.......4..!..I......................?FFTM....`........0..+.6.$..,..0.. ..%..m[.A....y..r.....f.~.l....y.l...mY.......U&.....Y...?........X7m...6+/!.`"<|4.!..\P.:.i.....K5..{..C..8....G.`Dd.Df<.1.B.....[.O.R..............v....Ql y...FDFD.D.R.i.},....H....j..._LL.&!...C/?jG..;...~.4...;...e"S...p....~........... H.M..D.... *1AD.$...a5...R..P.h....XlL...R..twd2.z..wT^.f..........5.:z.f..n......@<.C.."M2j....vx.m=.g.... n.t._.n@.Y...,gb..bC-......1...5....q....5n...m..D.k.Kh. ..M.a..`x...Q.o...oT....27........g...l.~V..>{.....y..~....@.Zu`E.Q1w .<...;..2.f..).Ljd.S.m.F....FF....UH...N..%.:yjv......T..wU?..*.......lup... ..F2^?N.....fv(.A.<c..Pp..@Q...,..0..w.g....W......1.]..;..U5.GU..r..$..N.v.c..7.<>.W.m...4.0,...b`b.6...*z..h.....k3.Z.v.....zL.`;.......i..2..a..Pw........08/...UB.3,...{.>|..j.. $,..6.!...S..~Um..x.....p[..@...T..W.jp......`..".D...G......g......S$u........%.3!..-PS%+..Q.r09..t...s...e........u9I.H../.^.--.Bb
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (23553)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):23678
                                                                                                                                                                                    Entropy (8bit):5.427979461148156
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:6EF104090AB8672EA053D27FAAFD4EE9
                                                                                                                                                                                    SHA1:D7217A3C3A2F5D363396E28C8AE2B96DF1C2D3F5
                                                                                                                                                                                    SHA-256:45A4C240A17A4D5F925EF0E125B86D882C6AD7549028D9CBF6F4F06FD1DD897D
                                                                                                                                                                                    SHA-512:92205501B1B01F4173A16A57AAB0D847C9F574FC1A44A14D62E84AEC7EBCCAACC399EEC6823ADF082E7EBE766EBC8BA8C580E69C73CC7203D8C4C22B3660F6E2
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://secure.quantserve.com/quant.js
                                                                                                                                                                                    Preview:/* Copyright (c) 2008-2023, Quantcast Corp. https://www.quantcast.com/legal/license */.!function(){"use strict";var e="qcSes";function t(){var e=r();return"xxxxxxxx-xxxx-4xxx-yxxx-xxxxxxxxxxxx".replace(/[xy]/g,(function(t){var n=(e+16*Math.random())%16|0;return e=Math.floor(e/16),("x"===t?n:3&n|8).toString(16)}))}var n=function(){try{if(!window.sessionStorage)return t()}catch(e){return t()}var n;try{if(n=window.sessionStorage.getItem(e))return n}catch(e){return t()}n=t();try{window.sessionStorage.setItem(e,n)}catch(e){}return n}();function r(){return(new Date).getTime()}function o(){return new Date}function i(e){var t=new Date(2e3,e,1,0,0,0,0),n=t.toUTCString(),r=new Date(n.substring(0,n.lastIndexOf(" ")-1));return t.getTime()-r.getTime()}function a(){return Math.round(2147483647*Math.random())}/qcdbgc=1$/.test(window.location.toString());function c(e,t){"undefined"!=typeof console&&console.log.apply(console,[e+" "+o().toString()].concat([].slice.call(t)))}var u=function(){for(var e=[]
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2639
                                                                                                                                                                                    Entropy (8bit):7.750291678578187
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:AD6528A6E4422FD521D245C1C7310EC4
                                                                                                                                                                                    SHA1:D5442207C804D587F4714DF1093F11579F0EA78F
                                                                                                                                                                                    SHA-256:6940A9B319B843CBBC42E8BD30E74714E4D7DBCFF0E8B692035E6AE0BB013C72
                                                                                                                                                                                    SHA-512:7ACB55D8AE74CE347085A4635399BDFABB0D8C5A304A1768BE870A614D0030F652212E6E36407E866DC397F9E0C28CB1277B53B2D6DAEAB768EF1AE8E064DC28
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......JFIF.............C........................................................ "..".......C.......................................................................d.d...................................................................................VMA..nE...I...54.?....*M.:.g..J.`..a.3.<.......3.{...th..M.......H3....5.........a.`..,...t.ws......-.kW..S......f`.S..T.N...mz.......S....Ff.e.@.;vZ.g.]W..q52..Y...f."y.N.............S.....c3."=...4..h.[n/2.v.U..D.. .^3.z%.V......._.?..P,..Jw..>.....s!..#.h..?1..`.{T..u.V..!.d.:6k.......E..........................."12R.. !BQq..Aab....$%3r..#0S..&5CDT............?..jYm''s5.....E..C.1...jw.!$X......a.G..p.`...Go.r.o......yb....../,\\x.s.....%3.....g.D.@.a....u..&..1...'?....'.:.Z..V....Rb......w.v..."...k.B.(:.....2....a4^.>.T.@...~=E....0x.Me\...^../JELMjgM.K..t.5Hx.....(..[&........W...qL..n6Oi&1..2..k... ...SNbJ[....Ru.........V?."0...o.w1.t,...F/....)q..... [... >.3K2..).......K....C...(....Kax
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (1048)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2158
                                                                                                                                                                                    Entropy (8bit):5.249767444958308
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:75FEF3C47419C7DF9E8F83CBD4CF242A
                                                                                                                                                                                    SHA1:125177C75D99B6F772665F2063B4B5AFDBC8376A
                                                                                                                                                                                    SHA-256:B8384BA3E70DEAA69C5BAC6346ACAE76F6F2B08376D81FEEC84B78A2B3F71436
                                                                                                                                                                                    SHA-512:688D957DA41D3609191914A30AEB6456DF940BFAE27FCC2F315729DFDAE81CF102569A5D76350EF69C8BFB038593E57F8134B9CE1E6201C5F7A3894E7F0187CC
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://tags.tiqcdn.com/utag/mcafee/consumer-display/prod/utag.547.js?utv=ut4.39.202401050822
                                                                                                                                                                                    Preview://tealium universal tag - utag.547 ut4.0.202401050822, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;if(utag===undefined){utag={};}if(utag.ut===undefined){utag.ut={};}if(utag.ut.loader===undefined){u.loader=function(o){var a,b,c,l;a=document;if(o.type==="iframe"){b=a.createElement("iframe");b.setAttribute("height","1");b.setAttribute("width","1");b.setAttribute("style","display:none");b.setAttribute("src",o.src);}else if(o.type==="img"){utag.DB("Attach img: "+o.src);b=new Image();b.src=o.src;return;}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";b.src=o.src;}if(o.id){b.id=o.id;}if(typeof o.cb==="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb();},false);}else{b.onreadystatechange=function(){if(this.readyState==="complete"||this.readyState==="loaded"){this.onreadystatechange=null;o.cb();}};}}l=o.loc||"head";c=a.getElementsByTagNa
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2339
                                                                                                                                                                                    Entropy (8bit):7.692541678411097
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:2101D03AEB48697464F7B52F942C087A
                                                                                                                                                                                    SHA1:A6EBDEC5972EB6E3B02D5AD8AFCA5CF1A9ACC5AB
                                                                                                                                                                                    SHA-256:CC693814CF8F5481DBCFC5513AEB1BF1E2030B87C9AB1A0934F8CD2F911B5EDE
                                                                                                                                                                                    SHA-512:7FB93913EE6EC3ACB3ADB033AE306A4F2FA63F3FED7E1A21A3A10992D6C797EC3FF4EBB99AB564578834F55DE01EADCC91AFCA36E2F8C5397DCB14B13BAB5968
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C.......................................................................d.d........................................................................................[_..>`....+....g.V.[R2...r.z.E.ZYO...Nw..J.[W.F@.....X.m......eT.p.e D.o..Hvy..OA...+I...e D.r...N..c..o.c...L...2."......}..>-.?#.....E~....y..@..k..w....~W.s...Cy..Z.#). .O..;u...Z...^/.oxX.y..@...}....9.....}..#..y..m..i...dK.69....9./;.b.@.S..:..P..!.-..=...............H............................ 2Rr.!13B."#Ab..$%04DQq...5Sas...Tct..............?../.E.@y\...*kP...S....S.T...,..X.J'`j>...JxyB*.Z.U..U~......1q.b......3..f.8.\qg...b...7=E....rY..L.F0.JZ~'...v"...!.9;...'.|.`b...!/l.[.Kt.9.uW~3.].|.Gk3p..k.wH....y..K.Hc.q<qG..U.f.R.._....N\..QU.-U...9<.p....e9.b.H}pUX.i...E.tGx.".X:&.{..z3.....d.2.$\..WT..1#D+*.vK`..B...2&...>.x..A.....j.sgPf.....r.[66'..zR.)j.Eg3^|.....-....+.Z...J....U.*e.....RTL.t
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):6642
                                                                                                                                                                                    Entropy (8bit):5.509405408209637
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:03546C1837BE671999BF33A3E9B3A4ED
                                                                                                                                                                                    SHA1:60A64FE56EE87031F2A73FC4A7CDAD9F77470AB3
                                                                                                                                                                                    SHA-256:82460DD67983EC7E1B70BFC8CC2812846BD399BF7C3C7B370876101D19201D24
                                                                                                                                                                                    SHA-512:CC89858901619DDEAB9A6755C87E8874F52387A7D1077E949F23F8173308D8B59ABD550E8C497FE97FFD978EEE95EDADD1F5851911FD394CFEF2BA9783D9986E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:"https://fonts.googleapis.com/css?family=Roboto+Slab:300,400,700&subset=cyrillic"
                                                                                                                                                                                    Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto Slab';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufA5qW54A.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto Slab';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufJ5qW54A.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto Slab';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufB5qW54A.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto Slab';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJS
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1271
                                                                                                                                                                                    Entropy (8bit):7.0112219375593385
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:DB0EC764227B3AE056A7D917523D241F
                                                                                                                                                                                    SHA1:40DB6CE4747D8C948AD5587CFD83C5CE64D23172
                                                                                                                                                                                    SHA-256:598C2E75C6C8E3373C82A60ACDBC0376E401152341B53554DF0E31FCB9A61B00
                                                                                                                                                                                    SHA-512:EBED722DC5152D0DB63B91EF5415E6F978D4EB55FBADCD0FCC7C50B0F4C6460CA191B0BF8ADDB067B467AAB8FD39E0F32ACE784DBB5769DC4ED46431DF6FBF38
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.mcafee.com/content/dam/ipz/feyncart/image/icons/live_expert_assitance_icon.png
                                                                                                                                                                                    Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@.....................................(...8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe.......0...4....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe.......0...4....pixi............ipma..........................iref........auxl.........Cmdat......o.@2...@<.@./..R...e.oJ..4.,..[3...9...(7 ...\.._\.$A.?..s...b. ..2..o5..p.R..pH..H. G..].s}.$...gAz... .5.;.s.].P)........6..j........1V...1..-.A3.0.?.Gmr....,.94t...v.b.|....P..*..o....,.`.<F...3+..8._....![.....<..J.#Q...+..6..3.%8...l..).D.....j.wh..>}3W.>.Y......l..E.......`...TOFG....$.M......u.]..q-B......HR...56..n&.>.z..`..G.B...-..3....`7..8.....u8V.u...5..4.....3..v*.....[....F...zY.O..Mu.(].\..J..p.z. .S..z..Z.l....G...P...L1r..A.:V.'.Z........5....1.}..9..D..Fs.5zl.........o.....2...@.<....:
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (8033), with CRLF, LF line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):53354
                                                                                                                                                                                    Entropy (8bit):5.413940569222577
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:975F67FC8A3543E299E3F93FC53339BB
                                                                                                                                                                                    SHA1:10728F76940B8FCFA856E1529894C25971C42F17
                                                                                                                                                                                    SHA-256:9C70C5798B93870B4D43D39E38714EA52B50BAAE46850E620E5C91FAF21443E2
                                                                                                                                                                                    SHA-512:48699EC208E6BC510CF8D6BC71730FE9C5D000B3CC07694660E4BF3FD79A1533544FEFF7D2EBE3FE8B52B02A338DD612ECE9F6F10EA3538A1816CCA08F3467EF
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://app.upsellit.com/hound/monitor.jsp?qs=dPXZ9bw1J7MpbBgMBViugXr&siteID=42094&si=jy78qp_1704766619
                                                                                                                                                                                    Preview:Array.prototype.filter||(Array.prototype.filter=function(t,e){"use strict";if("Function"!=typeof t&&"function"!=typeof t||!this)throw new TypeError;var r=this.length>>>0,o=new Array(r),n=this,l=0,i=-1;if(void 0===e)for(;++i!==r;)i in this&&t(n[i],i,n)&&(o[l++]=n[i]);else for(;++i!==r;)i in this&&t.call(e,n[i],i,n)&&(o[l++]=n[i]);return o.length=l,o}),Array.prototype.forEach||(Array.prototype.forEach=function(t){var e,r;if(null==this)throw new TypeError('"this" is null or not defined');var o=Object(this),n=o.length>>>0;if("function"!=typeof t)throw new TypeError(t+" is not a function");for(arguments.length>1&&(e=arguments[1]),r=0;r<n;){var l;r in o&&(l=o[r],t.call(e,l,r,o)),r++}}),window.NodeList&&!NodeList.prototype.forEach&&(NodeList.prototype.forEach=Array.prototype.forEach),Array.prototype.indexOf||(Array.prototype.indexOf=function(t,e){var r;if(null==this)throw new TypeError('"this" is null or not defined');var o=Object(this),n=o.length>>>0;if(0===n)return-1;var l=0|e;if(l>=n)retur
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2736
                                                                                                                                                                                    Entropy (8bit):7.771371719235345
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:168D1CC0188CC5A7BA30B7C819470FB1
                                                                                                                                                                                    SHA1:45956C51E692D3397C950761A2BEBC8E6CDEFB43
                                                                                                                                                                                    SHA-256:8103E134ACBA6ED0EC0A3F90B77FE80BFAC702DA42457FFE05E4D9E08745565A
                                                                                                                                                                                    SHA-512:16F3595F4E05B53C97217D3E3DA9ECC5715759AF07049B0795D0C8104E9D2B0FE61B0BADE2F69273F7BE755BCBAA9AE3919F6D175E69C5FB49D4FEAFAF420BC5
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......JFIF.............C..............................................#....!!!..$'$ &. ! ...C........... ... ......d.d........................................................................................9...h..7S..v=.L...|.<.... ..Yz.c.yc[.[.b..Y..{Lu......5..........6t..<.g....D.L.[s>.FW.F.....w&.,..-_.@.T.{K....Um&.....n#....$..,..}?A...a..v..[.!....&"......tleg.~.u...b..f..WW#h.P.F...g.it...B. A".A..'.b.e.q.+2..w3..P...H...ofOgC...j....@....6.fJ..^s.......v.;U..&m...<...........................!"1..ABa.. 2RSr..$03Cbq...Q.%..........?..U.P.o..r...jK.&.}.W.&LR..P{4}.'.v|."T.n..d....p................:.Sk...."=`_.].....1..@!.;......F.s..GH`..N-...y~\...a.}.6.l.....NK......Q{JI........d9.k.].q....T...L.O.rf...3p.)..MQ.b..q..J....^.F.r..r,wt.9..'.`...j]$..S........7e...O.D.Ry.h.rDLlr..{C.X.,.`[.....F.Jw5...w......tj....p*B.l8......,...w...?..T..IH...~K{.@R....s...W..fW..|..?>.Su.U..........X....E....$
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1795
                                                                                                                                                                                    Entropy (8bit):7.739313956725845
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:D1965295B9D10EFC7F40CC0632825BEA
                                                                                                                                                                                    SHA1:56CB3D796E9E419EDDD10E1ED7B5AF1DB865F4AB
                                                                                                                                                                                    SHA-256:66355BDFD76F74103B879E9F98CF427E30A821D20CDC5339DDD54B284649DCB8
                                                                                                                                                                                    SHA-512:DF91E8280276F2957C474291B6AE2A581F641A6705FDEACD7C445EB22B0B8FBA9E48DF590884DD6CA94B8C8005BF88E50E49982832F7AB515D594C877035E2C4
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.PNG........IHDR..............>a.....pHYs.................IDATx..[h.U......`Q..h.J..i.#h*.P.".ThMm.&..R..*m....k..H)>i...H....>...}....RCmj.D..j.....nv33;g........|.|...\f.".. .. .. .. .. .. .. .. .. .. ..,.....+4=..MNsJsAsI.x.^..y..x.q.n.....S3.9.%9*g..t.(....Wi..U..r.y.Z@Ya...k.k..J|1..-.P...`.r..I$....].. ...B..)........`..k../.f...I...5..$|>.y.q.Qj.p.fJ@.+1...]W.3.*.o.....S...=..4j&.$6..^..ug..........%...{.!8 ..p@@.Zk.u.......K..p.........p.U.xA@..d..:.....T.NR...n.0.6..3.6.uk..L..ssF@.7@..D.DD.$vR.....(.{.tAeL{.x..G.$.$...7i....:h..Y...m.k.{.....4..:M.fR@..H..%.iW.i.o.S...<.7}G.%..6..2M.r..'6...O:.....4w...F.$......./......])..&.{..q..:j..6*..qJh.[0.>.lBq....t...;.Q..|P....5n..h...w...v....m.T\.6.....N`..M.O...6...?.N^.. ....w.Rn..............!W......"...y...e.."..vs'+C....@.;......~k....M.ro.O+.q.o.I..L..N....NT..@.X.)...L..g.ui...a.k.%M.)1@.....)j.1........w..<...........p\....k..........5@...a...W......Q..<Y..u.....BG.... U.>0@Y.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2883
                                                                                                                                                                                    Entropy (8bit):7.767069336883106
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:D8B0B6A32877ACD131B4343BB27C4AC2
                                                                                                                                                                                    SHA1:BDF2899431EE7F67524F90787CBF887688869E81
                                                                                                                                                                                    SHA-256:F347D4631F8AB48ABB618ABF91B7381C6B53115A61D65B33F0631996045905CD
                                                                                                                                                                                    SHA-512:68032359A57599E70872E17457A36D032420CCC3E8928FA3F6EB2D2243F53D84BC36169D6025C4A2AE2B0469547D513169D3BDE67ED00E5E7BB6262D041958C2
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C.......................................................................d.d......................................................................................5.A.yM'.c.tD!.....}2.^.....q...b.......>...^....y..X...[.....(..Vz.........Y].5.....&...s.*.3.(...g...Y].5....#1@.QO.........U........T..q.@....b'z.JN]EY.k......../.B..Ls,P...I..3.aY].{...... P.,y........>..../...OZ.dq....U.>_S.......;?NI.[..._$].v.a.hq.5.0...zt.^.f.#.....=.4..........7....9.r..@!.$.w#.z...~..'.+..;.[1.y..@...;....[A......O.............................2V..."3BUr......!$RSabcst....... %'014CQ..#ATq..........?....d..Q..T...@h.o..zY.l<.......A...Y\QlIEh..j...4c...F....Tj.Pm*Z..&.X...@......W....6.h...Af.....V..{...n.....f..."!../.I...n/7#..(5...0.. .rN/,.....Z0-..!.UT..).........y..XlJ(.b..Z..=.....j..j1...`%ihL.P...u....;C.j7.._UA.5+.n/......7..P|MJ....>&.z...T..R........o<^............{.u..0.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 50 x 49, 8-bit colormap, non-interlaced
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1645
                                                                                                                                                                                    Entropy (8bit):7.484864806633109
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:40BB086A2E22DBD0EB8E5E46D0D6C340
                                                                                                                                                                                    SHA1:64D53A5A0415894D444715343C9352581720088F
                                                                                                                                                                                    SHA-256:0713275F3550440F37C115F56329F3D2B84AE02B0ED891B920D72F3EDAC0848B
                                                                                                                                                                                    SHA-512:79CE127F799F92B4B53AF4E4AE641EAF4FBC982E1FD501AED6250269632366A3D7EDB3597D9CE30614C2584F0DB9C93EBF7D7125584CA9D12861A5E8FB53C431
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.PNG........IHDR...2...1......u.-....PLTEGpL.....,..<....................5..#..#..5../..-..#..?..5..!..<..%..E..F..;..J..,..'.....:..=..<..1..2..L..>../..9..#........#........'..8..N..;.....'..P..(..-.....!..)..)..'..,..,..8..4..2.....7..O..:..2..7..3..;..1..>..J..2..E..;..N..L..>..J..H..=..@..A..?..A..C../..F..)..C..@..,..(..,..-..(..,..,..'..,..*..=.....7.....3.... @..C..D..>..C..9..:..:...........!........7..-..*.....%.."..!........"..!..>..&..)..0..............&..(.....;..P..Q.....;..(.....U.....#.....&..,..,..*..+..+..Q..P..-..1..0..P..-.....P..:..A..9..C..8..B..M..L..K..J../..A..D..I..H..7..4..5..6..@..D..E..I..I..<..G..A..5..B..<..=..G..8..F..@..<.....;..;..!..4..6..,...../..0..1..9..:..F..B..A..@..?..=..>..<..-..+..L..N..*..$..%..#.. ........&..(..&..'..)..3..2..8..K..J..H..I..E..D..C..P.....F....tRNS.u."..B.......3w..........w...."..............v...%...............................l,p~ ...........,S.7N.."...fK.....A.3+.......P...b.........*.......................
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):3059
                                                                                                                                                                                    Entropy (8bit):7.796931024481316
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:8C74438776B2A152D07DDA695531539E
                                                                                                                                                                                    SHA1:2F3304CF349CCF3975553E650969D8E5865AD2FA
                                                                                                                                                                                    SHA-256:73FE8AB021E1817756468828389588D31B48D58C6FBA1F4633C06F6518FC6658
                                                                                                                                                                                    SHA-512:A3F798BFEDE6283667B17D56EAB980930EC125CDAA818E66A0526CDEA6BC2743314649211B7239313867A267385273411D2D84830B0F7B57E287219C25A512E9
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C.......................................................................d.d......................................................................................X.rz...0.....ti.N'jm..--.........E@...K..z..........l..p.O...D.@...Fx.ci.k.@.m.r#G0.......@.....X+..>jb..z.....V).Q.of.8...`....4...*}....|.i..ey.N...h..\=.r.. ..<...}.....0\2E..a.f...>x..y..........Ze.j._mc..nBy.G.WV......Q....E.B\....Z.p.M...@..|.gl......{M...0.u...h.?3.t..8..N5:.(.Y2E....s..$.0.H*YQ.o.N.s.."..(.....X.56.H].pb....iP....,...*+s.....E............................"12..!#3ABRr abq.....$0QS....4s..DTc...........?..T..*....(...Q...N=..f........V5..gw.Sq.V.W1|..&w..a.x.t.....=.|<\"..W6I..j..S.......;.u...Q....t."../N[...*N\,..(dE..#L:c.........g...x"Gh..(.A........f)8p)...(.K.nH.U.j...'........e....q...M.7...0...,..N.g).4..crE...........e......U.#M#.z.]...j...i....q.JY..e.7E..q..t...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (51630)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):136243
                                                                                                                                                                                    Entropy (8bit):5.450022329005523
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:C21350DF00B7577F3DA9AC9F5123399A
                                                                                                                                                                                    SHA1:ABD418DA7802E946E2FCB68165544DD9768BD45A
                                                                                                                                                                                    SHA-256:AD10007CCE2DDE4708CD4AD645228B52F793416FDE2B282B4973EBE4FA67DE11
                                                                                                                                                                                    SHA-512:2495D524472072BDABAD30449ED1E22598B0D83A4C4640F45063A4545445B9CE7ADC1E717E3C47A0EE5B9CBED6940C08AE7FD3A0C666A57809A7B4963B0EE70B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://connect.facebook.net/signals/config/479551210773800?v=2.9.139&r=stable&domain=www.mcafee.com
                                                                                                                                                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (2678), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2678
                                                                                                                                                                                    Entropy (8bit):5.8830392750322735
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:D8B5F0CF0A7B2FD5EF33BCC756C5DED1
                                                                                                                                                                                    SHA1:E176DDC188AE9AA6E970FEBE89A8B77DA177F9FD
                                                                                                                                                                                    SHA-256:E365173BF47D85EFD2D00A8A873F532D95854172A330F2FD6B2BA37127065B0B
                                                                                                                                                                                    SHA-512:8B9E28FFA5709E34A95ECF7B85CEF77EF8B4C464F5D1936D222D1AB99A508836C6D93F830B9EA044B536F80DE9C1E928B2C13CD7AD2B5C1774E6BEC11DBBE8E0
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/740246542/?random=1704766614144&cv=11&fst=1704766614144&bg=ffffff&guid=ON&async=1&gtm=45be4130v883266441&gcd=11l1l1l1l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.mcafee.com%2Fen-us%2Fipz%2Ffeyncart%2F2web%2Fpayment.html%3Fculture%3Den-us%26moguid%3D8454bc40-8394-4582-83a0-9101b2f65a64%26affid%3D1494%26SID%3D8bd0bd36-e62a-4c66-874a-0bf4c27da201%26cjevent%3D217d9c34ae9511ee801902d10a82b832%26csrc%3Dcj%26csrcl2%3DYDM%26ccoe%3Ddirect%26ccoel2%3Dam%26ccstype%3Dpartnerlinks_217d9c34ae9511ee801902d10a82b832%26CID%3D242012%26PID%3D100723347&hn=www.googleadservices.com&frm=0&tiba=Antivirus%20Software%20and%20Internet%20Security%20For%20Your%20PC%20or%20Mac%20%7C%20McAfee&auid=1428065279.1704766614&fledge=1&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uap=Windows&uapv=10.0.0&uaw=0&data=event%3Dpage_view%3Becomm_prodid%3D665%3Becomm_pagetype%3Dhome&rfmt=3&fmt=4
                                                                                                                                                                                    Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],null==p){k=null;break a}k=p}var r=k&&k[610401301];g=null!=r?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&-1!=a.indexOf(d)}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return-1!=a.indexOf(d)};function y(){return g?!!t&&0<t.brands.length:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;0<=(b=d.indexOf("fmt",b))&&b<a;){var c=d.charCodeAt(b-1);if(38==c||63==c)if(c=d.charCodeAt(b+3),!c||61==c||38==c||35==c)br
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):4568
                                                                                                                                                                                    Entropy (8bit):7.881544203890229
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:C0F762530AA00833BA6328A64C910F8A
                                                                                                                                                                                    SHA1:044C62C83990115C53E59658BBDAA2D075ECA48B
                                                                                                                                                                                    SHA-256:E6643DA214E36390A15B41BFA03546BDB37DA4441150628292CE7185ECF347F0
                                                                                                                                                                                    SHA-512:D046D7D997F3A8E72A03C535A90881807F4080DB8AE75E8E381E098B343C3A8FC56327C52045F474B956010289B0AF4CA5A3E6C2E1286C76A829686BC6C1776E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C.......................................................................d.d.......................................................................................<2.jzl/...2.gVI$.IJ..Eh...p..Bm.4..R.ba...N..#........;6.t..[`.../O1D'.E ...i....1.......lu...E...R.......|o[u.7.x.x.q.x.%.J.!...K.1.w......[u...jo..N#..".M{.._..:,.5..G3Z.m....a...=...\..}@K.....,.v:..*.<...l.......oo.L!.4:..l...wd>+....X.2.A9.%.6..r..Lz`..j.R+;N..........v....3.a.m[.....h..Y......mXSfw.X#f...J.P>..%I....,.*%<.b...:.:>.g..~..d.z.;..*..m.e..{..J..'..4.@..HNEc.4-......`.'.a...$./.[l.p..d.+.)?>.V....]..I....y..&I$.Iqa......._...I............................12.."B!3AQRabqr.....#$%C.... 4ST...&Ds.............?..........6...3..(x..v.....ol*x...3.B.....?.{ .x........;..k1.CZ.]k.p.jbu.f.C.N?@......n.`...1.RC..J6w....~2....mG.J].........8.....].p...".......O.L}..O.d.F-.a.Mo!..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):3566
                                                                                                                                                                                    Entropy (8bit):4.941436007552139
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:7224243DD0B18BB2508A1D77D4B2A0B2
                                                                                                                                                                                    SHA1:BD833C24AA241861316053FD8BD46A1BEF3D343F
                                                                                                                                                                                    SHA-256:920AA94A10634FC23234B5E4F55C428F6311FC7811D3591792381678CB492659
                                                                                                                                                                                    SHA-512:552A17442163794908D32D575969548F139C3CB539C02F54709FE5DC0C56E21D89BBEAFC8862B490C945C5B8A036990F90AA0AF01B74802BCA7F40D8B0806327
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://yfyfx.stormforge.top/shared-js/assets/static-pl.js?v=2
                                                                                                                                                                                    Preview:(function () {.. // Redirect When JS not loaded.... // Uncomment to use regular redirect without ssp.. // const trafficBack = 'https://mbtrk1.com/click.php?key=7ef1qd1lvftdju4n985s&tracker=pushlink-placeholder-{reason}';.. // const trafficBackTrack = false;.... // Uncomment to use redirect through ssp.. const trafficBack = '{js_domain}/ps/tb?reason={reason}&sm={sm}&sub_id={sub_id}&click_id={click_id}&nrid={nrid}';.. const trafficBackTrack = true;.... // Options for workarounds.. const edg = true;.. const fullscreen = true;.. const timeout = 30;.. // ServiceWorkerJS fixed name (only for appspot landings).. const sw = '';.... // Use CDN static for JS.. const useCdnStatic = true;.. const cdnStaticPrefix = 'cdnstatic';.. const defaultJSDomain = 'https://js.streampsh.top';.... function getParameterByName(name, url = window.location.href) {.. name = name.replace(/[\[\]]/g, '\\$&');.. let regex = new RegExp('[?&]' + name + '(=([^&#]*)|&|#|$)'),.. results =
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):3366
                                                                                                                                                                                    Entropy (8bit):5.137668349743486
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:EB87E5079CF00E8612B53574C1E3E8FE
                                                                                                                                                                                    SHA1:4C38C4F403BCA5BBF2871FBA52DD14354AA30238
                                                                                                                                                                                    SHA-256:E12A3AEA65B30BC5F72A96D0E58EB1ED374F99192FDC6DC82FAC37A231DAEF58
                                                                                                                                                                                    SHA-512:EE9916D96794D8AAC2141CEFA481388A7ED85A129331900F1237E6D2F8EF253BBB74465D2D21858B3E7498B4CC3725A84AF78D75667F4A75329BB4A5AB46569B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://rs.fullstory.com/rec/integrations?OrgId=CJB9Y
                                                                                                                                                                                    Preview:(function(FS) {. var session = FS.getCurrentSession(), sessionUrl = FS.getCurrentSessionURL();. function retryWithBackoff(condition, callback, maxWait, failureMsg, timeoutCallback) {. var totalTimeExpired = 0;. var wait = 64;. var resultFn = function() {. if (condition()) {. callback();. return;. }. wait = Math.min(wait * 2, 1024);. if (totalTimeExpired > maxWait) {. FS.log('warn', failureMsg);. !!timeoutCallback && timeoutCallback(failureMsg);. return;. }. totalTimeExpired += wait. setTimeout(resultFn, wait);. };. return resultFn;. }. function loadSession(key) {..var lastSession = window['localStorage'].getItem(key);. if (!lastSession) {. lastSession = FS._cookies()[key];. }. return lastSession. }. function saveSession(key, session) {. window['localStorage'].setItem(key, session);. }...window['_dlo_appender'] = 'fullstory';..window['_dlo_telemetryExporter'] = (function(FS) {...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1106
                                                                                                                                                                                    Entropy (8bit):6.818104226562858
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:59FCE9F12C3E00D35652CC9030995247
                                                                                                                                                                                    SHA1:72552F3C6B5DCABEA344601258414BBF0366705F
                                                                                                                                                                                    SHA-256:37400938D5D9DB7AB9B8FCF6E75E0DD3ABECD94AE67C0785D8BC9ABE3B070CDF
                                                                                                                                                                                    SHA-512:C973F5C1D40A24631B371F06676955A81D396210A8E3DC37E66A5BC542146DC908AF088C690CF47ACAA0CF82E67B5DAB4A52C1BE494F59637E9A370CA4902CB8
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.mcafee.com/content/dam/ipz/feyncart/image/icons/Improved_drive_performance_icon.png
                                                                                                                                                                                    Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................N.................H...8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe.......1...*....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe.......1...*....pixi............ipma..........................iref........auxl..........mdat......p..@2...@<.@.+.!i.pSk..V..Td...u.c....@..>'.,....g.l...!...Z.r.Der.h.....M.}.=E8...W..V<.=.... ..f..[...`.EK.@..3..H.m@X..n.?*n..+.c...Vs.V9D.S..@|vJ .4_N.F'..K.c..bJ..g;X"...m.B(..Xv.k....Wq..".$C.....:.<...VT2Y.....q..R..$...U...<.$|H.+O..ZA..*..2....C.........f<ixJ.`{$.N... .ew."3..{E.+.9......W.`..g.(...O........p......2...@.<....+R..x<&.y..B.4I.........h...T...\.....!..E.w..n.h...0.D(...N..O...]D.......F..:....X..'...e.A2.uN.A<.F.M..v@..m*.!.%....*..zd1W.Y.......}.x+.8jn....{.LY.WU..........?..{0..-.. ..&.....I.4
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):4667
                                                                                                                                                                                    Entropy (8bit):7.842840200349333
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:C2E266D2A9F1CB4A59A3D283C3544787
                                                                                                                                                                                    SHA1:72553715CD2C131718813E3D2BC3848DFC9EF501
                                                                                                                                                                                    SHA-256:576779FBA465AE3094C2277DECCE441B5F7E5A3274FD886C38B749CA330BB79C
                                                                                                                                                                                    SHA-512:2F48855E86734C189A201A3AF4E2647E61789A00D463DB0D24C88697167AF322B476B9ED8754FBD9DBE8FD89715774074C204B6CBC329B772176A64C3945DC3D
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.mcafee.com/content/dam/ipz/feyncart/image/company-image/MFE-logo-icon-large@2x.png
                                                                                                                                                                                    Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................#.................\...8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe.......\........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe.......\........pixi............ipma..........................iref........auxl..........mdat.....&e..@2...P.<P.....~......&.....5.....sl.......6d9}...7.i..)8..6.[.p.rX.\3.*S....` ..jP.J)R.J.p.Z.P.z...#..........(..[...6.A...."H..v.....y.D...:....Jc.T..\...s.S..9.i+P.6...S.....r...Wy.v(....D...D...S>......W.1..w.L.=......af.z.....n.... p~-.UFR....f.yV..X.!Z.}T.....u..]M...|...A?!.a...K...?. H...J(x.B`8..uVA.X> F...x.....}....3..d........b.@.,.%....4...`/.9.P..^.{..Q....D.S..'L.._...e.3....3u...\.4A..CW...I...X.....>..'.v.v....).*...../.GYkv.[6.n.TY.T.a....e|.'`.PpX..H!..6P....~..N..H.r......T@a.....[ND.u.^.Olf...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:C source, ASCII text, with very long lines (65103)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):209939
                                                                                                                                                                                    Entropy (8bit):5.366006952026174
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:FA4C76A7FDE62B18054CF7EB8E946012
                                                                                                                                                                                    SHA1:B20150066A879D2B78DD3D4908F4ACD148EE66F8
                                                                                                                                                                                    SHA-256:09EBD7F407439990AAC227E70DA23E1A819E8E30282928E324370805F480BEC4
                                                                                                                                                                                    SHA-512:D72F5D078675C7ADBF6BFC1980712542A10668AEC9163137A2EC70A5E117F8FFDD0F06A6C4C6636E35C04F2754F33D40C65C59D452AFAA8EA4A382F24F200ABD
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://s.go-mpulse.net/boomerang/8L5XG-3GAEA-V5CVZ-LWCZZ-U5ZR7
                                                                                                                                                                                    Preview:/*. * Copyright (c) 2011, Yahoo! Inc. All rights reserved.. * Copyright (c) 2011-2012, Log-Normal, Inc. All rights reserved.. * Copyright (c) 2012-2017, SOASTA, Inc. All rights reserved.. * Copyright (c) 2017, Akamai Technologies, Inc. All rights reserved.. * Copyrights licensed under the BSD License. See the accompanying LICENSE.txt file for terms.. */./* Boomerang Version: 1.720.0 b17966bb92f8ac2ddcda4ac1d9c0aaea6d2eda7b */..BOOMR_start=(new Date).getTime();function BOOMR_check_doc_domain(e){if(window){if(!e){if(window.parent===window||!document.getElementById("boomr-if-as"))return;if(window.BOOMR&&BOOMR.boomerang_frame&&BOOMR.window)try{BOOMR.boomerang_frame.document.domain!==BOOMR.window.document.domain&&(BOOMR.boomerang_frame.document.domain=BOOMR.window.document.domain)}catch(t){BOOMR.isCrossOriginError(t)||BOOMR.addError(t,"BOOMR_check_doc_domain.domainFix")}e=document.domain}if(e&&-1!==e.indexOf(".")&&window.parent){try{window.parent.document;return}catch(t){try{document.doma
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1311
                                                                                                                                                                                    Entropy (8bit):4.726699584200801
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:D091598187B0C2607DB0DC04029E3457
                                                                                                                                                                                    SHA1:0594D408EA97D509719300D8E4C19CE49078F55B
                                                                                                                                                                                    SHA-256:9F40361E807D9F0D4BBB68B5E68F9626231AE6B04FB26262190529EFF247DDF8
                                                                                                                                                                                    SHA-512:B1C0BFB90599CBC46BE248DDB6CA272D0DE7EA7DB2DE65798D7EC746B8F194D6D06449CD87283DF1566DC5BB9A84A3541E970AE696D9E5194E029421C36104B0
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://yfyfx.stormforge.top/eyes-robot/?pl=pnf528-eDUG5_LsC5Zw_hA&sm=eyes-robot&click_id=assa%20abl...%20somalil.norin.co.za&sub_id=2fa1vd15ge02u&nrid=e21c86f5fbd449929f78079474669c4d&hash=nBlpV5Pu6XhboJ3WPwG0Ng&exp=1704766856
                                                                                                                                                                                    Preview:<!DOCTYPE html>..<html lang="en">....<head>.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.... <meta content="width=device-width,user-scalable=no,initial-scale=1" name="viewport">.. <title id="title">Press .Allow. to verify, that you are not a robot</title>.... <script src="assets/trls.js"></script>.. .. <link rel="stylesheet" href="assets/style.css" as="style">..</head>....<body>.. <div id="__nuxt">.. <div class="nuxt-progress" style="width:0%;height:2px;background-color:#000;opacity:0"></div>.. <div id="__layout">.. <div>.. <div class="fix"></div>.. <div class="msg"><img alt="images" class="msg__img" src="assets/1.png">.. <div id="text1" class="msg__tx">Press .Allow. to verify, that you are not a robot</div>.. <div class="msg__bot"></div>.. </div><img alt="logo" class="logo" src="assets/2.png">.. <div class="msg
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1387
                                                                                                                                                                                    Entropy (8bit):5.019501096861381
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:784119DE8877FE079C4674F6ACB505A3
                                                                                                                                                                                    SHA1:FF8CEBBDE0B659C1AF9B4922F774CA808D30FFE2
                                                                                                                                                                                    SHA-256:5A92D39F1E7435E749DC29D96EA60A814F7A066422A997D7762E3105FD15AD7C
                                                                                                                                                                                    SHA-512:9A349F14F0579D6BE46E9E57C98AB04A2CE2088AD36799313C2DFD92647AE4AB3CE246DEB463750A333A64506150F68C3EB9222EAC59C276742229BDC37AFC14
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://suprlative-medai.com/l/f7ksj3d/files/images/ic_verified_user.svg
                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="41px" height="50px" viewBox="0 0 41 50" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 52.6 (67491) - http://www.bohemiancoding.com/sketch -->. <title>ic_verified_user</title>. <desc>Created with Sketch.</desc>. <g id="..-Pages" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="UnlimitedSoft(desktop)---Step-1-Alt" transform="translate(-272.000000, -331.000000)" fill="#00C2FF">. <g id="Header" transform="translate(-555.000000, 75.000000)">. <g id="Group-3" transform="translate(716.000000, 236.000000)">. <g id="Stamp" transform="translate(86.000000, 0.000000)">. <g id="ic_verified_user" transform="translate(25.000000, 20.000000)">. <path d="M20.5,0 L0,9.09090909 L0,22.7272727 C0,35.3409091 8.74666667,47.1363636 20.5,50 C32.2533333,47
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 17116, version 1.0
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):17116
                                                                                                                                                                                    Entropy (8bit):7.988543601218599
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:BCF3A3FB620DFBEE774F84E2C8E71530
                                                                                                                                                                                    SHA1:40A79D240ACDD7E5A95E165515AC7C0958A37971
                                                                                                                                                                                    SHA-256:280AAA8929329764AC3213CA093C63505CFCC665347939C79905C426D33867C5
                                                                                                                                                                                    SHA-512:24FF6514E59807149DF83F738DD1C68290A125C497E7499FF5407C0DF9096110BB293B6E17832C7E511AC2929CC136723544F87F52A9384CC1F9318C1175F1D2
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/nunitosans/v12/pe03MImSLYBIv1o4X1M8cc8GBs5tU1E.woff2
                                                                                                                                                                                    Preview:wOF2......B........l..Bz.........................r..~..D.`.....$........P..%..&..6.$..6. .."..T..V.n...6mbx...^..Q...................&A.n.....@....nY...5Pk5....E[V..#.4w..F.y.M&*.m...n..{..c.U{...|......8.lSsCR.%O....US......3......2..\...;Y.V....u7....?.6G...P.'s......;..F.$'/I....._..B.@(Iv<..#..S..y~....` ....b$U&F.QC.W.2.9....4...s.{...RH.GP.t.....9sBN..m..CY.BE%[....2...mPgb.\..r...VW.U.........R.x.Q`.{".....?...}.....8..RK...T.....H2.c....R..9.B....\"......ew?33......k.G. .Ha].B........T..n.....y...i.I.u..g.~s..6..ED.)'T.B.P!...r..<~c..f!}..R.). Iu^...ri3...q......K..]..........\...}..........`..<!....-j..:5!...A($Yi.!.~o......S.........)J.o.=.p....K...8f..)..O ......M.........q.I....Z.kU.d.Wgw..?....Mg...n....".....7......H..`8Pr.....[Q.......o.......R.)R..@~. m....A.>G._{.7e.;'...2.CJ.>...:.r+.n.+.K.^..W}w;....o.7@.8.?.4......fB......,'.....u.....{gN2..N]p.e...c.0B.B.].k....E..9.02.ai..Q.R...gX...._..D(*....._........P!..H.$N.$..b0....f.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):190567
                                                                                                                                                                                    Entropy (8bit):5.281421119921617
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:F4AD29ADC6FC6DAE9C00376A5BFFA482
                                                                                                                                                                                    SHA1:38867216333E4B69826F8F130F5D5F6726E1D52C
                                                                                                                                                                                    SHA-256:7FEEAEA54DB4CEDF62F06C28534CCADB15A302F6127FE92D0C98F55A106EBFCE
                                                                                                                                                                                    SHA-512:C1C36C5C5186CEFD58FB3CA3FF4D7D105749B3E08DB5A8CB198618C40338591C0DC45E55BBCF7057AB4368EF265BC13BFBC373EF7B8345803B52B164EB319656
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://td.doubleclick.net/td/rul/740246542?random=1704766614008&cv=11&fst=1704766614008&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4130v883266441&gcd=11l1l1l1l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.mcafee.com%2Fen-us%2Fipz%2Ffeyncart%2F2web%2Fpayment.html%3Fculture%3Den-us%26moguid%3D8454bc40-8394-4582-83a0-9101b2f65a64%26affid%3D1494%26SID%3D8bd0bd36-e62a-4c66-874a-0bf4c27da201%26cjevent%3D217d9c34ae9511ee801902d10a82b832%26csrc%3Dcj%26csrcl2%3DYDM%26ccoe%3Ddirect%26ccoel2%3Dam%26ccstype%3Dpartnerlinks_217d9c34ae9511ee801902d10a82b832%26CID%3D242012%26PID%3D100723347&hn=www.googleadservices.com&frm=0&tiba=Antivirus%20Software%20and%20Internet%20Security%20For%20Your%20PC%20or%20Mac%20%7C%20McAfee&auid=1428065279.1704766614&fledge=1&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uap=Windows&uapv=10.0.0&uaw=0&data=event%3Dgtag.config
                                                                                                                                                                                    Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":86400,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"1j7341206780","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=1j7341206780","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1s6aVksA!2sZZ3-Fw!3sAAptDV7wK2Mf"],"userBiddingSignals":[["6905855091","811444490","6841783013","6841772896","6905854371","7741013141","6902696306","7740963340","6903528903","7741720626","8380357595","6525046837","7740964555","6841783601"],null,1704766615691844],"ads":[{"renderUrl":"https://tds
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2592
                                                                                                                                                                                    Entropy (8bit):7.733620300451995
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:3D6B6A21032E3008F4AF4A51CAA9C6F5
                                                                                                                                                                                    SHA1:21292550BAD48B8D13982A30CFBFAA1FA2E28509
                                                                                                                                                                                    SHA-256:FF6CD1E0F82EEBFCEF6EF5544F5F320FCCDD445174E8054936291CA6F07C868C
                                                                                                                                                                                    SHA-512:DA68EB334B5E3EED445C63B39052C131EA1B5E5970C3A4F79ED8EE6F3F6E5A7A18A7AFCF68E909C231EB4E198F1F4C3C9D74C16308AD447C7556A6D96F0639E6
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......JFIF.............C..............................................#....!!!..$'$ &. ! ...C........... ... ......d.d.....................................................................................^4.'.^Qq......C.m.u;.%.......&......&?.....a8...D.....x....I..).K.......H...]m.....d...}..E...n..$X.{<.z/..Y......;M.AL......._2..e.....u...{.]......[..qZ.b|+o3..W.....~2a....N.].....EMb.e...CU.....:... .D~._?.:.T.........t....:...@...(..B8.E*I.J..\.p....+.Y....cb.......b...,..]n}e...b.p.....sz.W+..k.....>............................1.!"2ABR..#0Qaq.$35.... CSrs.t..........?..T..i...2.I.X....T2j.EO.....].u...)"K....R/aN..t.D.Td6#."..K.>..b.c..#..w...v...T.J...N.....y.....i.u.6.l.!.XU1h..l..}3m..N8}.)..u.qM~j^.\.L.lGwH........"N..!.....W..V.o.....[....j...C.u;.X....Lmk........t.j...t........D...p....8....1V.R.,4.U.u...9....v.eFw..L.G[lz.W..-.H.b.F.I..&y...;...G...L\h.I..j.83.D.\..-...B.E...&:...b..Ej..i.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:C source, ASCII text, with very long lines (65103)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):208830
                                                                                                                                                                                    Entropy (8bit):5.36375421773599
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:F0586F2C8BB45ED80B89D8FA074D4AA6
                                                                                                                                                                                    SHA1:7BC3B845441CE99AD3BA7317E6B157A55B77072A
                                                                                                                                                                                    SHA-256:4DAFC5D60A0CDC3B677A4CD543239BEAD37D550F86D89EC5210935BA15872CE1
                                                                                                                                                                                    SHA-512:C2C5B4EA577C95AEC552F70BF781B1C7FE2DDE9DCBFD79EF1C60D9D40F7683FDDEC3EFC7EF2B3B0D792730A1EC3DDFCF0D2B1CEC452EF8369E59528EC05B4701
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://s.go-mpulse.net/boomerang/LXNDQ-3SP7Y-P3JVN-Y4HAH-VQNKC
                                                                                                                                                                                    Preview:/*. * Copyright (c) 2011, Yahoo! Inc. All rights reserved.. * Copyright (c) 2011-2012, Log-Normal, Inc. All rights reserved.. * Copyright (c) 2012-2017, SOASTA, Inc. All rights reserved.. * Copyright (c) 2017, Akamai Technologies, Inc. All rights reserved.. * Copyrights licensed under the BSD License. See the accompanying LICENSE.txt file for terms.. */./* Boomerang Version: 1.737.0 2a2100df1b53afe0d7b2fa2b8918deb614f87015 */..BOOMR_start=(new Date).getTime();function BOOMR_check_doc_domain(e){if(window){if(!e){if(window.parent===window||!document.getElementById("boomr-if-as"))return;if(window.BOOMR&&BOOMR.boomerang_frame&&BOOMR.window)try{BOOMR.boomerang_frame.document.domain!==BOOMR.window.document.domain&&(BOOMR.boomerang_frame.document.domain=BOOMR.window.document.domain)}catch(t){BOOMR.isCrossOriginError(t)||BOOMR.addError(t,"BOOMR_check_doc_domain.domainFix")}e=document.domain}if(e&&-1!==e.indexOf(".")&&window.parent){try{window.parent.document;return}catch(t){try{document.doma
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):42
                                                                                                                                                                                    Entropy (8bit):2.687144312913345
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:00657DD79637A8DAF5E6196CA17F1887
                                                                                                                                                                                    SHA1:3E064855D1FE7C6EAC52981A646EC5840BA7EFB5
                                                                                                                                                                                    SHA-256:F0C71E3DA5B3FCAB3C66AF1CF0CDBF262C97B9330B7B37116F1AE2AB18BDC660
                                                                                                                                                                                    SHA-512:27524EAAD778B2C220D655BAE2AC4A6C4CF54112FAF9133E34A4C25C3CD2A8A04CB7CEC35A09F80D4F51DFC73B1F94C63BBC92171220FE83F6F0BDB204645485
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:GIF89a.............!.......,...........(.;
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (2635), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2635
                                                                                                                                                                                    Entropy (8bit):5.884062466375983
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:87DE19BBE4E9D18BD7E250B3BCC23D69
                                                                                                                                                                                    SHA1:BD0CF6ABD9CC27561DAFD31A402631C3A4D2EA33
                                                                                                                                                                                    SHA-256:36F6FEF573AF651EE35050504A91F6E2E514ECB379FBB595CA79E30087E0D816
                                                                                                                                                                                    SHA-512:9BB8B1DD94FBF445A465742EE5E2D8028BF63F9FC6C03ECD3B2633CDD18E3710F67723506636A0EA6BC26544B49886851A49C046F8C4595B9284C9E603D815C8
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/740246542/?random=1704766614008&cv=11&fst=1704766614008&bg=ffffff&guid=ON&async=1&gtm=45be4130v883266441&gcd=11l1l1l1l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.mcafee.com%2Fen-us%2Fipz%2Ffeyncart%2F2web%2Fpayment.html%3Fculture%3Den-us%26moguid%3D8454bc40-8394-4582-83a0-9101b2f65a64%26affid%3D1494%26SID%3D8bd0bd36-e62a-4c66-874a-0bf4c27da201%26cjevent%3D217d9c34ae9511ee801902d10a82b832%26csrc%3Dcj%26csrcl2%3DYDM%26ccoe%3Ddirect%26ccoel2%3Dam%26ccstype%3Dpartnerlinks_217d9c34ae9511ee801902d10a82b832%26CID%3D242012%26PID%3D100723347&hn=www.googleadservices.com&frm=0&tiba=Antivirus%20Software%20and%20Internet%20Security%20For%20Your%20PC%20or%20Mac%20%7C%20McAfee&auid=1428065279.1704766614&fledge=1&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uap=Windows&uapv=10.0.0&uaw=0&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                    Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],null==p){k=null;break a}k=p}var r=k&&k[610401301];g=null!=r?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&-1!=a.indexOf(d)}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return-1!=a.indexOf(d)};function y(){return g?!!t&&0<t.brands.length:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;0<=(b=d.indexOf("fmt",b))&&b<a;){var c=d.charCodeAt(b-1);if(38==c||63==c)if(c=d.charCodeAt(b+3),!c||61==c||38==c||35==c)br
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (362), with CRLF line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):10998
                                                                                                                                                                                    Entropy (8bit):5.009502130675825
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:0CDACBFA8D68265AC3893B159A75682A
                                                                                                                                                                                    SHA1:A85878B59036D00AC878739DC187305BC29DF8C3
                                                                                                                                                                                    SHA-256:2FB2AAD4F3B3426DF4BB5633B627F529940BD06D0690F6B11CFCF42F0FEA3E4B
                                                                                                                                                                                    SHA-512:07FB726F504A3070CD8EA5ECA7202E5B9BE1EFB588B5D94D0C115FF23A6C9B6B767BF6CDF6DF3DE45FDA0CA71A826650D12CC137CA29DF87CB2CCCAE9C8F1F03
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://yfyfx.stormforge.top/eyes-robot/assets/trls.js
                                                                                                                                                                                    Preview:var translation = {.. source: {.. title: "Press .Allow. to verify, that you are not a robot",.. text1: "Press .Allow. to verify, that you are not a robot",.. text2: "Press .Allow. to verify, that you are not a robot",.. },.. en: {.. title: "Press .Allow. to verify, that you are not a robot",.. text1: "Press .Allow. to verify, that you are not a robot",.. text2: "Press .Allow. to verify, that you are not a robot",.. },.. ar: {.. title: "Press .Allow. to verify, that you are not a robot",.. text1: "Press .Allow. to verify, that you are not a robot",.. text2: "Press .Allow. to verify, that you are not a robot",.. },.. bg: {.. title: "Press .Allow. to verify, that you are not a robot",.. text1: "Press .Allow. to verify, that you are not a robot",.. text2: "Press .Allow. to verify, that you are not a robot",.. },.. cs: {.. titl
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 70 x 140, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):3595
                                                                                                                                                                                    Entropy (8bit):7.785134634804116
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:47F653922DC81030F414E00D747F9DC6
                                                                                                                                                                                    SHA1:040E09430E73729F903A3E33C8B2C3C988AF7173
                                                                                                                                                                                    SHA-256:9E0C722BB2A7B687C99B533AB7AB3AA372C57E76A09497FC1582DDA6B9C412B7
                                                                                                                                                                                    SHA-512:06BD62CDA9C7C366633127B44E017A1F35CDBA07E13427C1593BE0DFE7327F7F19A748E0CC60063D10EE91FB3649F378DB724218D009A22B1F99E6E43C9BBB58
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.PNG........IHDR...F..........].V....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....eXIfMM.*.............................J...........R.(...........i.........Z.............................................F.......................pHYs...%...%.IR$....YiTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/">. <tiff:Orientation>1</tiff:Orientation>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>..^......IDATx....Y...4.....x.,....B.,...Vv=..../..A.$..3;+2.6$....$X`.G..DB"$..yq*..[]..V...$..[.V..}..=u.u.-.".1...t..wzzz.......1....#CCC#u.5.cZ.frrrd..'......".... ...g....n6Hm....BB&.UB./-.0g...I.S.l....u.+Wf+V..-[....q#`~..........-[.d.7n.. ....7..;i....qrBBv..m.5o..Jm`P..p.(H.C...2.`.9......(.MY.jU.P>|...W.^.t..7....z...:..o.$..........y..a...O.z40....q..a
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 48 x 52, 8-bit colormap, non-interlaced
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2096
                                                                                                                                                                                    Entropy (8bit):7.750616465243228
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:4D8859675D42E7DB6598C330B73432A6
                                                                                                                                                                                    SHA1:6619B543E16F67B673B02A35F0E249473695F51B
                                                                                                                                                                                    SHA-256:1E3B42E6C351F1FDAF7D2C39379DA96BA6BFCDFEF8D1D16EE718A0715544CC57
                                                                                                                                                                                    SHA-512:6C78F91AE76154E532F23A3BC75E9485AD961C5572637F37706CC8CAAB9F271B580D4516B877EE449AEDF950ACB4D596FE5CCA323CE3CE6B5681AB8ED9C02AD9
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.PNG........IHDR...0...4......MK.....PLTEGpL..+........!....................4...................................1...........%.................).....#..$.....+..#..$..%..%..*..!.....$..'..+..)..0.....$..(..)..,.....0........$.!!..0..,..1........... .....:..!..!..#..$.....#..$..6..%..8........$..'.....!.."..$..'..8..&..+.....,..;..&..-........(..1.....&..(..+..2..>..2..2.....%..1.."..*..*..-..4..#..-..5..5..-..9..6..>..?...........5..:..?..<..>..F..'..'..;..3..<..@..A..?..,..8..?..E..A.. ..)..*..8..8..@..E..F..1..6..8..?..A..A..K..G..J.....0..1..5..E..@..E..F..F..J..6..7..7..>..3..7..9..?..I..L..G..L..N..A..H..C..D..L..A..G..G..M..?..A..G..I..K..K..,..>../..A..F..I..3..4..8..8..9..B..G..E..F..F........ ..!..#..%..&..(..)..*..,........0..2..4..5..7..:..<..>..?..@..@..B..H..D..J..E..G..LB9.E....tRNS..R0.^...M.(w....,.....n.;...........=.f+..M.%v...T.B.g..u..6. ............b....X...Q.4G..Y.......QT.[........1.F*....u....i..$...Rq..`.J.m..~i*U...%..8.}....,...A._F...G.R.4.V.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):3107
                                                                                                                                                                                    Entropy (8bit):6.889249205171104
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:7DB9263A9E50647A1BB1AC2B22C3FCF8
                                                                                                                                                                                    SHA1:DA4F24A200BB24B0AA80BBF9CDA51B23CC215899
                                                                                                                                                                                    SHA-256:89590A392246CEDFCB857A4853484346DA0FC42A52E17CC3EA8697CA02EF75A1
                                                                                                                                                                                    SHA-512:D8B672E89F2193B66804E6B5FB9B7B64741ECC0FA9D2B9CC2475D3EB249C9D67EADD3C6ED626A1AB4B35E83D51269241EE4CCF55BE1161B2DE125179D5E2C6D3
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://suprlative-medai.com/l/f7ksj3d/files/images/7db9263a9e50647a1bb1ac2b22c3fcf8.png
                                                                                                                                                                                    Preview:.PNG........IHDR... ... .....szz.....pHYs..........+......iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:tiff="http://ns.adobe.com/tiff/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 21.1 (Windows)" xmp:CreateDate="2020-07-27T15:08:53+02:00" xmp:ModifyDate="2020-07-27T15:23:52+02:00" xmp:MetadataDate="2020-07-27T15:23:52+02:00" tiff:ImageWidth="32" tiff:ImageLength="32" tiff:Compression="5" tiff:PhotometricInterpretation="2" tiff:SamplesPerPixel="4" tiff:PlanarConfiguration="1" tiff:XResolution="96000/1000" tif
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):3350
                                                                                                                                                                                    Entropy (8bit):7.824538637958804
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:4DEB2C775732C2D99E6AAA5DE2601C56
                                                                                                                                                                                    SHA1:6269BDEAB201A95B9459C94E6DB26C3ADA19D04C
                                                                                                                                                                                    SHA-256:A9CD62749A1B50A01836D3A9C21DF9FB297813463E48669FEA8BE8FE44DD1C4E
                                                                                                                                                                                    SHA-512:43B5149348EA002D27E0FE55415E159F728B334ED6AF6868E2FEB55F8D78F7D3655D9991E780491D7412D629AA754B65387B4E50438603FF4676EBE890FAC733
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://suprlative-medai.com/l/f7ksj3d/files/images/8929.jpg
                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C.......................................................................d.d....................................................................................y<."..jH........I..d.{....Av.I}mxS.....&....}M.../..c"..b_.K..J.....3.XRd...|..zJ r.[T.....O..].c2.sTS...'..K=.....OZ../.eub;G..O.%G....)..x....PJ.....aJw..}._.p.............]\8.%0.T...g..S.is....5. u.G.V...^R....)....C4.R..K.mW.!.....8.....W...L .7D......Z\.j.D..o..E....5....>{..p.[.F..k.i......> ...G.V........~.Xn..M[.'...\.I.:...+x}..x..J....v...9ta...5.D.....][N.bi.syx...3....J0...].h>.k.Y.oZ.....`....../.Y..K.G...J.............................27."13ARru....!8BCbq.... #$QSat...%045Dd...........?...9E'N9.N..Rb1......Y.E_R9Y..S..!..d.....a...W.~...2.............Nx.x.o..2.:]...Ts..O"s.S?.3.....rI.@.l'.~o...c.....|..j...5_.d.......V..d..Nu.Bm.}..'4.A)h....`....5\32e1}".!......"....*M..`......,.....z
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2829
                                                                                                                                                                                    Entropy (8bit):7.742203421770684
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:C5323A1F51652C4B91BA27D600CB8469
                                                                                                                                                                                    SHA1:DEE5D93F3880E3F028F4D6138AB0A05A3D6C8640
                                                                                                                                                                                    SHA-256:F46237F38F6DFA8B36936A8AD9FA466BB5A088FCFA90A83025A253AB3695A643
                                                                                                                                                                                    SHA-512:5E9D6FD110130EEBA3799FA27B6220704FEE96843CF0E9ACAB80D5D4746A5B606F403D8D876471E74161EAD58F573D9BA9F833AD52D6F910F73B69D38DF2A7AC
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://suprlative-medai.com/l/f7ksj3d/files/images/8866.jpg
                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C.......................................................................d.d.......................................................................................i.(..V.....$-.l........?P....I....)...A.;.nuzP......eH$.SN+F@O....P"]LG..i].H..d..G......an.m.m\..t.T..0.-...(...S.O..1._]..t.U..../.\..i_.G..ws...s.O...|.t.T...x.......<...z..X...N..(],.%G6...n...:...........v.......M{.r...X...<...f8..T....u.%V.......$...:GSu...!g.......q2.V..........R.............................23Sr....."BRV. !........#$ADWcq.0CTab...&1458Qv............?....j.Lp.g......q.... .zC......Eb.z..*.I....NI..x:.....C....../..J..r.C8~qS...F ...=db.Y...F ...=a.V....X.2........CT..L..X...5...N..N.<..&........g.....Qh%U.\.d........6.3.p.....m.....^..R...) .,...0.+...QLS3........FVO.b.j.@?.&G......./.rZr...f.B.$yMD.:0Km..!T...'..X.....pmG$Mf..F..g..U..I...rEVom$oJ.Q..Y....+.G$Uf..F..e...T.e..8...../l4w
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):19
                                                                                                                                                                                    Entropy (8bit):3.4713544870139303
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                    SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                    SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                    SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:Method Not Allowed.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 10 x 10, 8-bit colormap, non-interlaced
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):238
                                                                                                                                                                                    Entropy (8bit):5.86066383041484
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:07E3E6501A06FB0451B9A2D17C5802A5
                                                                                                                                                                                    SHA1:FBA9EBCF65C6CB7ABE1F856A9ED750BDED1D49D6
                                                                                                                                                                                    SHA-256:F4EF868E855C20F617235F3A60B555DDF71E50769C8EC619208892CE05F166B8
                                                                                                                                                                                    SHA-512:22DFA6CC3F39D5AD4A1C69FD8A4640CE93904ACFC236DAF72E10039FC8ADF973CDAA31EFDAD6FC4DD070A6AD4DEA27D67A00228E33A3DD407C7AC457392CB413
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.mcafee.com/content/dam/ipz/ipt/external-link.png
                                                                                                                                                                                    Preview:.PNG........IHDR...............?....3PLTE...AY.BZ.@`.AX.@X.EY.AW.AW.BX.BX.BX.@X.CZ.A\.@X.DX.ky(.....tRNS.?....?./.`. o/@@.{.....orNT..w.....sRGB........?IDAT..c`@..L..,,.@..;...d.2....xX.`L^&..(.. L>&.6n `....p......C..l.=.f....IEND.B`.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1046
                                                                                                                                                                                    Entropy (8bit):4.9472627428611755
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:DCEA7937086BD21E7AB2A1D22E6C4519
                                                                                                                                                                                    SHA1:D6E3175E027D3B709DFAF3C4B2458ACB0C7E5B5A
                                                                                                                                                                                    SHA-256:ADC3814475EB5353C8FDF4DB09A66064E7FB321403442B7986F757FAD67200E8
                                                                                                                                                                                    SHA-512:C06FFA0A9F0DD0D6D2DA3C369F290520C6FDC38F6F8CCE3B489AFF99C0CED7E7D67B421673DD10C54BA9E91B160D7449D25A8D5624218D734438F1ED32BEAA42
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="30px" height="29px" viewBox="0 0 30 29" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 52.6 (67491) - http://www.bohemiancoding.com/sketch -->. <title>icon-benefit-2</title>. <desc>Created with Sketch.</desc>. <g id="..-Pages" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="UnlimitedSoft(desktop)---Step-1-Alt" transform="translate(-238.000000, -1016.000000)" fill="#9A9EA6">. <g id="Benefits-alt" transform="translate(0.000000, 798.000000)">. <g id="b1-copy-4" transform="translate(238.000000, 210.000000)">. <g id="icon-benefit-2" transform="translate(0.000000, 8.000000)">. <polygon id="Mask" points="15 22.905 24.27 28.5 21.81 17.955 30 10.86 19.215 9.945 15 0 10.785 9.945 0 10.86 8.19 17.955 5.73 28.5"></polygon>. </g>. </g>
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1598
                                                                                                                                                                                    Entropy (8bit):5.274924300461319
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:FC1B2374F511F491452C01ADDAA6B246
                                                                                                                                                                                    SHA1:691C08C4069E8CD6A5AFA6704496D7E887815888
                                                                                                                                                                                    SHA-256:29145672E07F166343A9582AF39C3F5530D53BCC43E63709ED8C85FFB4896E67
                                                                                                                                                                                    SHA-512:187D55A5D9AEC64CED33B969372D8CF31C40FC8EBE6967F95625701CD3A9BC9FAD01D892F98F679F294FB3A51140909E6C15D056F2D3997CBB3EA8E263E1361D
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (19015)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):19188
                                                                                                                                                                                    Entropy (8bit):5.212814407014048
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:70D3FDA195602FE8B75E0097EED74DDE
                                                                                                                                                                                    SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
                                                                                                                                                                                    SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
                                                                                                                                                                                    SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js
                                                                                                                                                                                    Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (1033)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):3344
                                                                                                                                                                                    Entropy (8bit):5.212513429892888
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:4AD8FEE2AD3259A0797C6C596C32C4F7
                                                                                                                                                                                    SHA1:FE82F0472942975CA298422EC52C7D1CD908B9B9
                                                                                                                                                                                    SHA-256:1B0A1961101FF5E8781A167E43F920ABF9A37FDEF45A12E82928C4F77210BCA1
                                                                                                                                                                                    SHA-512:411D29A4A892CB42D4920DFF30649BD66539158C530628FAEE1C5023D1C57E9EBCD809CF86290B502D92542DFC72485D27A83D829A8FD378E4A8775DA67CD72F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://tags.tiqcdn.com/utag/mcafee/consumer-display/prod/utag.517.js?utv=ut4.39.202401050822
                                                                                                                                                                                    Preview://tealium universal tag - utag.517 ut4.0.202401050822, Copyright 2024 Tealium.com Inc. All Rights Reserved..var _qevents=_qevents||[];try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.if(utag.ut.loader===undefined){u.loader=function(o){var b,c,l,a=document;if(o.type==="iframe"){b=a.createElement("iframe");o.attrs=o.attrs||{"height":"1","width":"1","style":"display:none"};for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();b.src=o.src;return;}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";for(l in utag.loader.GV(o.attrs)){b[l]=o.attrs[l];}b.src=o.src;}if(o.id){b.id=o.id};if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb()},false);}else{b.onreadystatechange=function(){if(this.readyState=='complete'||this.readyState=='loaded'){thi
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (65183), with CRLF line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):77801
                                                                                                                                                                                    Entropy (8bit):5.271684016205185
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:8B67445204FCEB3EE6A59666B73C9FF3
                                                                                                                                                                                    SHA1:26B34DACEF1AA143F4BE5F125731015393D20E77
                                                                                                                                                                                    SHA-256:C52ABD9DA8021013F84B57973BB32163FAFF19759579FA3BF1BE77BABD4D6D73
                                                                                                                                                                                    SHA-512:00C3D4FF9128CA1A62470B902258832C76BA8CFD2D4483BCDFED3D4B99A8A3E62C728EE5F79A0727703367E6032FD85EB9F528E2B7D2C2B4A06C92B1BEF48C66
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.mcafee.com/content/dam/ipz/consumer/template-scripts/adobe/js/170312/propandAT.min.js
                                                                                                                                                                                    Preview:// AT-property.js..function targetPageParams(){if(window.location.href.indexOf("/ipz/")!=-1){return{at_property:"c5361b70-0e91-9172-f979-5395b2ff43b1"}}return{at_property:"2005df77-5d19-e2c3-85ed-5804d4318506"}}..// AT-property.js....//No Custom JavaScript..../**.. * @license.. * at.js 1.7.0 | (c) Adobe Systems Incorporated | All rights reserved..*/..window.adobe=window.adobe||{},window.adobe.target=function(){"use strict";function n(){}function t(n){if(null===n||void 0===n)throw new TypeError("Object.assign cannot be called with null or undefined");return Object(n)}function e(n){return Xc.call(n)}function r(n){return e(n)}function i(n){var t=void 0===n?"undefined":Yc(n);return null!=n&&("object"===t||"function"===t)}function o(n){return!!i(n)&&r(n)===Qc}function u(n){var t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:0;return o(n)?setTimeout(n,Number(t)||0):-1}function c(){var n=arguments.length>0&&void 0!==arguments[0]?arguments[0]:-1;-1!==n&&clearTimeout(n)}function a(n){r
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 24 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):282
                                                                                                                                                                                    Entropy (8bit):6.573725647158706
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:F00FF7378BDB1D7221C8CC8E4F642EC8
                                                                                                                                                                                    SHA1:B7A521B9DBE7C5282FD38BC91A7BF88244EC5F63
                                                                                                                                                                                    SHA-256:EA3A2FB1BE08A8AFA2843FA832E19E65E1DF38FF580F3EC7D2DE173DE07C655E
                                                                                                                                                                                    SHA-512:F47B8391BD91CA3A337934B2F0EC48B35966023623441FD653E40DB9172E72EAFC60834F8B99B4B13DE4909BCEE560D4B6103D58FB885C47E5F3CF6ED665C09A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.mcafee.com/content/dam/ipz/feyncart/image/payment-image/cvv_tooltipImage.png
                                                                                                                                                                                    Preview:.PNG........IHDR..............k.....EPLTE........................................................................orNT..w.....sRGB........vIDAT...I.. ...*j..n.......c..8t.%....MA...........oX...P...E..a..x.q.....>.J.......!qc.}tm...l.WS..q],..=.p..G...'....B{.....IEND.B`.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):46
                                                                                                                                                                                    Entropy (8bit):4.4144413036949715
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:EA09F91FEBAA0DAA6FF7CA083C32EF03
                                                                                                                                                                                    SHA1:7DB97F9A004B2197111F3DEED9F88773435EE2F5
                                                                                                                                                                                    SHA-256:18942862D38FF7690D608CAD7358CB6012E0E21CF6239A8122FD1CE1D7E0D7F7
                                                                                                                                                                                    SHA-512:C01CBDE1C9549A79DD203E06864EEB54F7B0E2369C4855EEBB35014D40888D7FED1BE734D02A510506E349F8E839E6A9A8AA91B7F88C4FBEEE367BF0154C81C0
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"reason_code":9,"reason":"Invalid page URL"}.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1172
                                                                                                                                                                                    Entropy (8bit):5.085054618509333
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:5F03ECF12A91B3C3586C05FFBBF5A215
                                                                                                                                                                                    SHA1:2CC6783CC011DF6CA3F292C52BAD02935A40E5B4
                                                                                                                                                                                    SHA-256:C2C79144308EB7FB8D2F4A6A6803199D0E2A82D42B651BAD4D2EFB6E360E0CA1
                                                                                                                                                                                    SHA-512:E6287914203CDEDA7944D0BC02DC20E748C21E707C976A55699F2F79D78F943616ABC4E54C632F065C76D23B460E602F516EF08CEEBC3AB2357E538B0E0A7CBC
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://suprlative-medai.com/l/f7ksj3d/files/images/icon-benefit-4.svg
                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="28px" height="34px" viewBox="0 0 28 34" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 52.6 (67491) - http://www.bohemiancoding.com/sketch -->. <title>icon-benefit-4</title>. <desc>Created with Sketch.</desc>. <g id="..-Pages" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="UnlimitedSoft(desktop)---Step-1-Alt" transform="translate(-239.000000, -1272.000000)" fill="#9A9EA6">. <g id="Benefits-alt" transform="translate(0.000000, 798.000000)">. <g id="b1-copy-6" transform="translate(239.000000, 468.000000)">. <g id="icon-benefit-4" transform="translate(0.000000, 6.000000)">. <path d="M14,0.5 L0.5,6.5 L0.5,15.5 C0.5,23.825 6.26,31.61 14,33.5 C21.74,31.61 27.5,23.825 27.5,15.5 L27.5,6.5 L14,0.5 L14,0.5 Z M14,16.985 L24.5,16.985 C23.705,23.165 19.58,28.67 14,30.3
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (2535)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):3182
                                                                                                                                                                                    Entropy (8bit):5.29887186929443
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:5476CCD26E7F283E07E1E010CF1CBF65
                                                                                                                                                                                    SHA1:3E07DF94228CEED3F53C53BDA1BF5ACCC180354D
                                                                                                                                                                                    SHA-256:4A0702B7049BF3946B420DA2E7846CC5234EEA1E8F5F56F0B3439567FB644736
                                                                                                                                                                                    SHA-512:CB63FECE369F1419EDB701E42DE8C71EBB0B2579F021E3890561D367EBD1F2089AC982A1E84AC169BC12D72837D522090D72FB8909D6A8B738E7827CF07E7D31
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://tags.tiqcdn.com/utag/tiqapp/utag.currency.js
                                                                                                                                                                                    Preview:var tealiumiq_currency = {. ts:"202401080100",. rates:{"THB":34.65,"XAU":0.00048875,"PYG":7237.071421,"IDR":15503,"HKD":7.810205,"MNT":3450,"LAK":20547.142614,"MZN":63.899991,"BBD":2,"SAR":3.7504,"CLP":890.04,"EGP":30.703238,"LYD":4.787574,"MAD":9.919415,"FKP":0.785969,"TRY":29.8857,"SEK":10.247606,"SRD":36.667,"KRW":1314.338775,"CDF":2707.400652,"HTG":131.329342,"ISK":137.64,"VES":35.961519,"BND":1.327912,"XPT":0.00103766,"XDR":0.743262,"WST":2.8,"ZAR":18.6682,"RWF":1259.936056,"XAF":599.123898,"STD":22281.8,"UZS":12307.005311,"LSL":18.738741,"XPF":108.992661,"IQD":1306.348983,"DJF":177.551378,"GGP":0.785969,"SYP":2512.53,"YER":250.399984,"HNL":24.600275,"USD":1,"IMP":0.785969,"IRR":42037.5,"ZMW":25.72773,"SDG":601,"MMK":2094.105934,"XAG":0.04312669,"ILS":3.6779,"PGK":3.724075,"KZT":452.325232,"CUC":1,"RUB":90.929991,"QAR":3.639726,"INR":83.189942,"NAD":18.738741,"BIF":2841.385233,"KGS":89.0853,"VND":24381.327167,"FJD":2.21531,"MDL":17.617799,"COP":3918.565325,"BMD":1,"GEL":2.69
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (32012)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):69597
                                                                                                                                                                                    Entropy (8bit):5.369216080582935
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:5F48FC77CAC90C4778FA24EC9C57F37D
                                                                                                                                                                                    SHA1:9E89D1515BC4C371B86F4CB1002FD8E377C1829F
                                                                                                                                                                                    SHA-256:9365920887B11B33A3DC4BA28A0F93951F200341263E3B9CEFD384798E4BE398
                                                                                                                                                                                    SHA-512:CAB8C4AFA1D8E3A8B7856EE29AE92566D44CEEAD70C8D533F2C98A976D77D0E1D314719B5C6A473789D8C6B21EBB4B89A6B0EC2E1C9C618FB1437EBC77D3A269
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://code.jquery.com/jquery-3.2.1.slim.min.js
                                                                                                                                                                                    Preview:/*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_e
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):4537
                                                                                                                                                                                    Entropy (8bit):4.913441567863892
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:FD1945DDAE6F0FF107BB8F7BC937B049
                                                                                                                                                                                    SHA1:7D770E9BA498AD670B909E7CEE3A8F4ED6A5B3B6
                                                                                                                                                                                    SHA-256:172B28A836DE467C33540CAA978CA96D5ABF05A13B9E81711747245B788FB693
                                                                                                                                                                                    SHA-512:6D1EF5D9E2C45D88DA0DC059608FF609F62A5D3C59A890592448A25E22726C8D9F8500D009CB12B787F9A3853DFA7F0CE3CE8733D6ADFE3DA2051FFF98A8B380
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.mcafee.com/content/dam/ipz/consumer/en-us/icons/our-virus-protection.svg
                                                                                                                                                                                    Preview:<svg width="31" height="31" viewBox="0 0 31 31" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M16.3248 0.795012L16.0281 0.702873L15.7315 0.795012L3.52758 4.58572L2.82422 4.8042V5.54071V8.5H4.82422V6.27723L16.0281 2.79713L27.232 6.27723V8.5H29.232V5.54071V4.8042L28.5287 4.58572L16.3248 0.795012ZM29.1818 22.375H27.1352C26.9723 22.9092 26.6121 23.3716 26.1144 23.6584L18.5246 28.0322C16.9794 28.9226 15.0769 28.9226 13.5316 28.0322L5.94188 23.6584C5.44417 23.3716 5.08394 22.9092 4.92111 22.375H2.87445C3.06961 23.6303 3.82265 24.7455 4.94328 25.3912L12.533 29.765C14.6963 31.0117 17.3599 31.0117 19.5232 29.765L27.113 25.3912C28.2336 24.7455 28.9867 23.6303 29.1818 22.375Z" fill="url(#paint0_linear_100_2132)"/>.<path d="M5.86938 20.9615H4.10516V13.8746C4.10516 13.0288 4.12518 12.3582 4.16522 11.8627C4.05011 11.9828 3.90747 12.1154 3.7373 12.2606C3.57214 12.4057 3.0116 12.8661 2.05566 13.6419L1.1698 12.5233L4.39795 9.98584H5.86938V20.9615Z" fil
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (48664)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):48944
                                                                                                                                                                                    Entropy (8bit):5.272507874206726
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:14D449EB8876FA55E1EF3C2CC52B0C17
                                                                                                                                                                                    SHA1:A9545831803B1359CFEED47E3B4D6BAE68E40E99
                                                                                                                                                                                    SHA-256:E7ED36CEEE5450B4243BBC35188AFABDFB4280C7C57597001DE0ED167299B01B
                                                                                                                                                                                    SHA-512:00D9069B9BD29AD0DAA0503F341D67549CCE28E888E1AFFD1A2A45B64A4C1BC460D81CFC4751857F991F2F4FB3D2572FD97FCA651BA0C2B0255530209B182F22
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.js
                                                                                                                                                                                    Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function r(){return(r=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&e.hasOwnProperty("default")?e.default:e,n=n&&n.hasOwnProp
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (782)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):459344
                                                                                                                                                                                    Entropy (8bit):5.117896916051189
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:A75DFDB3B8B4DFB84FD22CDD7D3D9C80
                                                                                                                                                                                    SHA1:E830C86F29D641BEF458456B760F41DF33184976
                                                                                                                                                                                    SHA-256:1631FD7446DD959CBD3619748941BFB96BB389EC787D51150118D9046D773967
                                                                                                                                                                                    SHA-512:438A0EA24626DF7527CA9F8200DE09362DFE8787D5D38558A10A9CA91928264AAD2795023BA5110F40DF32DB358EA7A20BD93424A1BA25BB3112A48B78805204
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.mcafee.com/etc.clientlibs/mcafee-ecommerce-wcm-cartthemes/ipz/theme-ecommerce-cart-brand-refresh.min.css?ver=22
                                                                                                                                                                                    Preview:/*!. * Bootstrap v4.5.0 (https://getbootstrap.com/). * Copyright 2011-2020 The Bootstrap Authors. * Copyright 2011-2020 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#ff1c1c;--secondary:#53565a;--success:#0bd175;--info:#00aeef;--warning:#f90;--danger:#f1342f;--light:#f8f9fa;--dark:#343a40;--outline:#c6c6c6;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:"Open Sans",sans-serif;--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}.*,*::before,*::after{box-sizing:border-box}.html{font-family:sans-serif;line-height:1.15;-webkit-text-size-adjust:100%;-webkit-tap-highlight-color:rgba(0,0,0,0)}.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):4593
                                                                                                                                                                                    Entropy (8bit):7.873428346063008
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:EAAA903457C6407708DBEDF9FEC60884
                                                                                                                                                                                    SHA1:1099F9EAF7438F111C18132233121742BBBA00E5
                                                                                                                                                                                    SHA-256:5AA4159D205B1A3B7E86B75BECD99648161A72CDE599F7C2414166D7A78484C2
                                                                                                                                                                                    SHA-512:B322876660DBF4F50ACCB1CB57E453BCBD1D9F86BE11E3E99CEB4A1F62036B74A5C1DFEED7096E3DCF978FBA3EEA2F65E58C4B499962BBDDD095515F94FF6A78
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://suprlative-medai.com/l/f7ksj3d/files/images/8883.jpg
                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C.......................................................................d.d.........................................................................................|.>.W.d.x....o.y.....Y..G.4B...5..@P..EDso.VU.?..t......7l..}......I.$W(..c.......h:.....*..qdNdb.p..S.[..?... ....i.<.|....C.p..).G.."....zJ......_^.~3..6..#\=........6.k.$Os....(.@#....J.ql...+..Rq...4R.z.35.Msc..p4..Zq.C.....t.q.`.&.....OYp.h_![..p4.-..u..,........'...dXQ..4.qZ.J..h./)y..'....D.....O@T...[&\......o..(......NU.....P..ybZ.....M.......QPG9.&...|.q..W.{;...;...WG$h.....lB..CA..1.....I.............................!"2.Rb. #BQr..13Aq..%04ST......$5Cac..............?.tuJ..+.B.......a....._....a..x....3W..d.l.koZ`<=a...&..".R.......>..#.....=.Pr...8..~'n...0.$z..p...(...R~..OFm=........:.1._of.c.p...i.P..B4....hI .x.... .\..O...7.)..C;.+._.x.f..C.5`t.Q..J.....(.........bG.2...X.B....sZ....../....
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (14484)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):25568
                                                                                                                                                                                    Entropy (8bit):5.179114617633389
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:26D4D7DAAD70F051465F3DFD6760C1CA
                                                                                                                                                                                    SHA1:AB6DFE6E861D514D3E977404059B825EA114ECD4
                                                                                                                                                                                    SHA-256:83B67B6EA4DB3EB892D13E4D92673449888B8FAA6B81FF97518AB45A81A9B971
                                                                                                                                                                                    SHA-512:CB071753F740A27D10774703E4AEFC5D4DCCC03BA556F54B5DB7B7EA8CA4D1429EAC0947FF363167893A713E8297A59298CDBAEB299A003FDB6305F1CC449FE9
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://tags.tiqcdn.com/utag/mcafee/consumer-display/prod/utag.529.js?utv=ut4.39.202401050822
                                                                                                                                                                                    Preview://tealium universal tag - utag.529 ut4.0.202401050822, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.var match=/ut\d\.(\d*)\..*/.exec(utag.cfg.v);if(utag.ut.loader===undefined||!match||parseInt(match[1])<41){u.loader=function(o,a,b,c,l,m){utag.DB(o);a=document;if(o.type=="iframe"){m=a.getElementById(o.id);if(m&&m.tagName=="IFRAME"){b=m;}else{b=a.createElement("iframe");}o.attrs=o.attrs||{};utag.ut.merge(o.attrs,{"height":"1","width":"1","style":"display:none"},0);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";}if(o.id){b.id=o.id;}for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb();},false);}else{b.onreadystatecha
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (65355)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):799550
                                                                                                                                                                                    Entropy (8bit):4.273067152763634
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:C7015C8439E386A7507C597A5C4C6901
                                                                                                                                                                                    SHA1:4DA7DC6BD5FC667B462724970F932D2D5749643D
                                                                                                                                                                                    SHA-256:E629FD9F6785D9A4CB5F5CC1CD3D3A758F35AD8C4451DE510169E82A6DC4C78E
                                                                                                                                                                                    SHA-512:2730EAE3328BBE0FD84798391BB04D743F9096B4CA608F4FFFC425A40B27AC347A078D432A6FE4CC15022589E0A26BA8F00BBBDD9A6BFEEFC4B461417A0C28EB
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://suprlative-medai.com/l/f7ksj3d/files/fontawesome-all.js
                                                                                                                                                                                    Preview:/*!. * Font Awesome Free 5.0.13 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.!function(){"use strict";var c={};try{"undefined"!=typeof window&&(c=window)}catch(c){}var l=(c.navigator||{}).userAgent,h=void 0===l?"":l,v=c,z=(~h.indexOf("MSIE")||h.indexOf("Trident/"),"___FONT_AWESOME___"),e=function(){try{return!0}catch(c){return!1}}(),m=[1,2,3,4,5,6,7,8,9,10],a=m.concat([11,12,13,14,15,16,17,18,19,20]);["xs","sm","lg","fw","ul","li","border","pull-left","pull-right","spin","pulse","rotate-90","rotate-180","rotate-270","flip-horizontal","flip-vertical","stack","stack-1x","stack-2x","inverse","layers","layers-text","layers-counter"].concat(m.map(function(c){return c+"x"})).concat(a.map(function(c){return"w-"+c}));var s=v||{};s[z]||(s[z]={}),s[z].styles||(s[z].styles={}),s[z].hooks||(s[z].hooks={}),s[z].shims||(s[z].shims=[]);var t=s[z],f=Object.assign||function(c){for(var l=1;l<arguments
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:GIF image data, version 89a, 358 x 365
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):22936
                                                                                                                                                                                    Entropy (8bit):7.9627830442526815
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:57B6998D552273A35D8FD9F950E84D06
                                                                                                                                                                                    SHA1:FCF50CDD3E038C93E3543C7CEEF47826E7A3B4B8
                                                                                                                                                                                    SHA-256:01C46CE5674078BE723E1C031899EE1C063C79F8EB364D11D80141EB683F7B84
                                                                                                                                                                                    SHA-512:68BE50C7A604AA3B9FC7E262933B56CD75EC741871DADDD2953938E07D0341333E7F09C67524B125E5D2321D168302F79B2179A49C664BD333080FC97C4E88CE
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:GIF89af.m............<..S....Z.....5..(.........(D........-..C...Z....|...1.L8.QQ.mm..I.h*&....A..L..E.3>....U+d.....\.......k..!./n.U.....Onll..r).I+........E3.Jz.%%.95..W..K..P..U..^.....D.gm.%4..=.S2..9.8-.;;........8.+/......t...I..S.w#....@<.k..oL....e/.p..0.i%..3..?.z...U....S.|..=e..J.;...{.l.....aZ..E..P.](.[..._.{D..H..Y..F.."..9..N..H.]0..:..I.(~..C../.E]..S..P..N.........!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:b8b7ef75-5ce0-489e-8e2b-0dbbdc867acf" xmpMM:DocumentID="xmp.did:9E3849D6AB2411ECB06FA46BA75114A9" xmpMM:InstanceID="xmp.iid:9E38
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):3175
                                                                                                                                                                                    Entropy (8bit):7.797376475681789
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:8DACB20D07FA2B8A9A0CBB9A7641092B
                                                                                                                                                                                    SHA1:552A55219D0B983B7AAD9C8FD2E0B20C0AFFA775
                                                                                                                                                                                    SHA-256:707817FD992F99EB0FDF6D0DF050C1451599A6F8F28208CDCEBD4C9FA7E21B43
                                                                                                                                                                                    SHA-512:9CA1744729F6A6DB12AFE7A8428EF205E52AE086DC08C3F50CA5E20C59B4D5FAD52131AB4A55E328E9AB0F3E92985B412E583289E1AA4C5C3840C2743EBC4213
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......JFIF.............C........................................................ "..".......C.......................................................................d.d......................................................................................ybmM.!w^.@.....E........k..=..h........_..]7...a...1.w.......,.....1T............L.,j.d....#D.{.TiT........yl.3..0.J.......9o......e...7.....Y{...+.R#.*....;=.^....-..By.Xy>......{6..........}=:.P.z..>...........H4.Y.o..y.w......C....._9......N.p...`..X...T.F.*..M...l...%q.0{..vs{.I..H.(..."..n..L....v.m.........j..,....b4..V.`.r......u.S.Yk,...?...G...........................!"12R..B..AQSbqr..... #03..4C....$%5Tacs..........?..X....N.5.@.q......)xg8..LW..Y..c.Q.....e.#...........j....J../(..../(....+.8....(..."?.5....]..c......T.Io.y.^.....L.[.c.........\v.......f..-.4.@.D......)FJ..f.^.+......;......QRz.J....J.]E.......#...dc..}j.....mT....\..R....Y..?..DO../.Q...U.....Z...ol..o..cj.P9....0~b...1f,...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (64347)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):207052
                                                                                                                                                                                    Entropy (8bit):5.4493122126070315
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:48D03498159503ED75CC514127E3A7C4
                                                                                                                                                                                    SHA1:DEF8D6A8C3CE462E0315988F863E4022784A73E4
                                                                                                                                                                                    SHA-256:B625D5A8ADCE0E637B3263A627B65445E87DA3EC1E62AFF4FF86869707ED4FE7
                                                                                                                                                                                    SHA-512:F9FCADE3EDA6D47280F841D2735FAD93357DFC279ADC49D3D13FDF4DF951FAABD8214BDCCF6BCD72CCBF80953FDFA6AED69C57422E6ABE8081004DB655366752
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1970
                                                                                                                                                                                    Entropy (8bit):7.628452231935681
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:26B2F685DD6ECF3E99EA7812E2323FFB
                                                                                                                                                                                    SHA1:B35E6754F4892D2ECE54C1AEEAAE27AE8123CB16
                                                                                                                                                                                    SHA-256:4DB18552E77C3FFE9E802BD0DB7F24F651910D7792F9F5FD364922DCA2C1F0F2
                                                                                                                                                                                    SHA-512:9B51C87944016AD9467E0C0C3B5E8BF047B327B2A3DEE9A39F20DE457D564DB8167EA963AFD608E65FBDBB409C8374519FD3F9813D0169543F9B6543039261B4
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://suprlative-medai.com/l/f7ksj3d/files/images/8941.jpg
                                                                                                                                                                                    Preview:......JFIF.............C..............................................%.. !###..&)&")."#"...C..........."...""""""""""""""""""""""""""""""""""""""""""""""""""......d.d....................................................................................$.-...../..........74.....1....|.M..jN..@)#s.:..RZ7g.N .....(.6pf...,.. a.E.8.i...-M....M.9.X8.c....z.U3W..t.:Rm...clM.....+W.o.z.?.(..+.......m..._..DXr........{.9.....|....TR.....Tb.....4..b....A|....G.............................. "12AU.....!35Tars....046BQq#R..Cbd............?."A..D..'.?b.(.J.{7..[..c..G..q..U.bM0Zl....=...l..O.|u....R..W..wAK..^..../..x.........................Y.m.;d.dy.9m.....M[#...,.8]....,..#......E...z.....[......7.......V.U.\?.V....+.....[.U.......n.km.....PE.F..]..q.^....q.i.2.*K.%.0..)n.....n>u...V............5N.+..]....'.W~1....U.c.rz.w......Ob,[..v[..#.nD.W............w<...{Lv..w.e{..Z...{..K}.?........n..........4,E.1.[..m....kF^V....*y..e._t...S2<.(..t..F........^.|..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2521
                                                                                                                                                                                    Entropy (8bit):7.792829366991965
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:03F0DEABACFCDF977B618EBCE904887F
                                                                                                                                                                                    SHA1:C8F8835B35DA5462D679FAB941ADAA4F7D66F685
                                                                                                                                                                                    SHA-256:E94C737B957E75D6AF18F06FDE38D1637AC7964B7906E88CCF14B1BEF982751D
                                                                                                                                                                                    SHA-512:51F32101739B81B1C29563B1EF237011C5D00997ADCA5F8339A0D3D10DD28D3D52D0090A9BFBC13202D675E2F6414E967E4BEF75FA98144AA833A6EACCD40025
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://static.imghst-de.com/c2e7f56c-5259-4957-85dc-0fe3cbe44261.png
                                                                                                                                                                                    Preview:.PNG........IHDR.............e..5...HPLTEGpL...y..v...--........................u.................1"......gT....sT.....tRNS.1....y..V.Y|......3IDATx..i..*..C.,.N.GM..?.\..Y4F.;..6i..z).2..................._a..m.....^....._+.~S.!....+....W...T3hA.a?.]........t... xw...{..7.t.u....@.3.pg..QU.h...&.....v.b|}<..g.t..."..@4.wP..`.C.....]............M..<Fk.>..........K..~.A$\.W.|N.T.'..e...u.BJM.. .....}.5C%TWc..H....$M.....T......m;.d..H..P....[.l....x....6...-Mr..`....?g....2YJ....3l~..o.`..M.V `....V....U..U.. .....M....*@GPE.... I..kU.4.Um.^....|F+..P. IJ...%./..fp.^.@.+......6.t.4.5.$xUw....$a....&.}.. ..1........6.....D)..pJR....Z.M:Z..A.l...I..=.....Y.*5...(....P......-M.D.DI.*..5.r...Mi...i.NUq..j.$[..@|.'.t....M-..$x.&A..W........)..w....h....C.7..<.=.....T....t/..v@[....]...`.A...... ....\.<..J0..q.`..- .....8........-....J..v.....5.....b....(.I.v...a.......jM.A.W....>+V...r.B.2....-...")......)..._Dk.....,4..:..|N.m.FZ.,6!.w.....3v.K!..slU]-...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (41597), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):41597
                                                                                                                                                                                    Entropy (8bit):5.192836361611391
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:7CD12DA1ADE57AE78B87E46DA7E4EBCB
                                                                                                                                                                                    SHA1:0957840D86E43D3E4442F52D0ED44B4E2BC0A40D
                                                                                                                                                                                    SHA-256:DFF38FACB5E62FBE09CB9367976F3F6A187F2C944DF34C83CA91853F5EFE02E6
                                                                                                                                                                                    SHA-512:80B8714A69DE31C6A82C0103B30D7645B86E17D3AC9DC75722FC10110F19891E6F75F12EA8D1CBBB106068F834CB7314242B509831BB8A3E67875CD85D177735
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://suprlative-medai.com/l/f7ksj3d/files/bundle.js
                                                                                                                                                                                    Preview:!function(){var l,n={838:function(t,e,n){var d=n(339),s=n(122);function o(t){var a=this;this.locale=t,this.fbPlaces={},this.googleTagPlaces={},this.landingId=0,this.gtm360Track=void 0,this.binMids=[],this.bin=void 0,this.mid=!1,this.availableControls={email:d("#email"),firstName:d("#firstName"),lastName:d("#lastName"),postcode:d("#postcode"),phone:d("#phone"),address:d("#address"),country:d("#country"),city:d("#city"),cardHolder:d("#cardHolder"),cardNumber:d("#cardNumber"),cardExpire:d("#cardExpire"),cardExpireMonth:d("#cardExpireDropdownMonth"),cardExpireYear:d("#cardExpireDropdownYear"),cardCvv:d("#cardCvv"),data3d:d("#data3d"),terms:d("#terms"),terms2:d("#terms2"),portalPassword:d("#portalPassword"),napPin:d("#napPin"),crossSell:d("#crossSell")},this.availableModals={leadDecline:d("#modal-registered"),paymentSuccess:d("#modal-success"),paymentFailed:d("#modal-failed"),paymentChallenge:d("#modal-challenge")},this.controls={},this.controlsData={},this.step=void 0,this.stepsCount=void
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 16980, version 1.0
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):16980
                                                                                                                                                                                    Entropy (8bit):7.986753797135474
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:8A97F720D330E75CCDBDA9AE0E9F5E90
                                                                                                                                                                                    SHA1:8E4FEE916581AB48D385187705667CEBC7500AFE
                                                                                                                                                                                    SHA-256:97D5A594E7F76C7E50045B67667FD6B74B268515EFE6425097BE1B2647079787
                                                                                                                                                                                    SHA-512:16442733C55C0FC0A07398605CA8BC20B45B0D3EA843ED5F0ECEE6E0E80C1C37C0701ED2C59062DAF0CE846E41F9199C865A31F9AE3859B0A5BDDF22658329E0
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/nunitosans/v12/pe0qMImSLYBIv1o4X1M8cce9I9s.woff2
                                                                                                                                                                                    Preview:wOF2......BT..........A..........................r..(..D.`.....$........t..u..&..6.$..6. ..:..T..V...5.....<.A..82.l.0f.....C..........N.1DC....\m...{..-$...#+...V....*.5$...L..V..".&..DH.$"!.'.qC.<..(....D.y\.e..`..&.2.a.!=.I..8.`.$Qom....7....p.P..TI.......?.Inl......mc.$..I...U.^.A..%...UX.&2...;R.....'j..Y5.......<.....mVEDf...J....... j.di{.4Z..^@.[....3.{.Y<@....J.l,BBRB"........h..\.(....v..b....\D........".*...V.`,d..@_.......&RR...O....L..mBH.. ....u.^.|...^Q.....PL&n..%..`.....T.e].....N....p..S.@....b.[.!^r..`..w.o.P.O..'i..W8..u.,...v.#C..1.....n..!0M=..{mi......Ie....PG../..J........Kfp.....z.j.L.$...t.....}.........\_...q&.@..r!.J....._s....?sO........`)..ue..V..#p.0.#....V....DJfr.(.`...a...$(........_.X`.d;..%...}}.+....K...*.q.Y.{.t.X.@M9.V.S.K..4}g.]....@..<.%..KX...;...W...]...0/.|...l[...*....?Q...7..+...7n.4.....p.....6.....T.G.....ow....=.W.K!"A...!H....s.../6h...R.B.dl..~.a...@.D.IY...%.],.H`&....a R.\.....N/H.} }.@.....@q.....
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):4528
                                                                                                                                                                                    Entropy (8bit):7.89224416438075
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:7BB57064B3DA555B47933A15A86965D3
                                                                                                                                                                                    SHA1:0930420E23C95511C6E113680D74470B049012EB
                                                                                                                                                                                    SHA-256:3C19F3638E0904B32C2893A6C8FB3CA796C9CF9D8B3CAB0526AD57A4CB4C4854
                                                                                                                                                                                    SHA-512:D1528355CBDA307FA173B9356B4E65DE7BBEC87E0AE2BE2C7B64776CEB8BAE29313611E5CBAD641F6932A3729A28BD9592BBFF43DFA113A3800D9D6CD1517CD2
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C.......................................................................d.d.....................................................................................}..u."..k....$.I$.I......t.4....|...W)p.K._.I$..=.Xi...y.A.]}..6..'Kn2..v".*....A..e3..Q......N..U.[Y...7g..l."._h;:y..-K.u.,^gG.'C....3...[..3......{-..Wb.....l..L....c..%...o......J%o..'....K.&....S..G..Q....d.8-.]-]......a.s...Z;..rD.6....:.....e..$a..v|..jmp...1....).............e=/.|..V..s.O;v,aJ$...>A.b..l..>....m.nH....GL....R..<.n..f..........D.M.Vg.0}G.9(6.N..tr[..:..I......o?.s...h.....Sn.........+y.,....V.../....t..;.B....E|[....J..........................."2...#3BRSbr!$1ACqs.4Qac........%5....0..............?..V......@n.fZ...>.. -....r..0....>v..,.TM....WXX.....!]ac.+.,p.u......@.:..D..Ss.....t....91. lj..sM.%..{..qN..%M.......xfN..2..3.c...^...o.........>_....?..t.....}*.$i".
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1310
                                                                                                                                                                                    Entropy (8bit):7.07750951848643
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:AE1BF3965E086D641201B59104FC0588
                                                                                                                                                                                    SHA1:D860AB1BE8E73253E00E29866FD1C73524793946
                                                                                                                                                                                    SHA-256:CBE9B60B2815A404226B25BD8B9C9B4E696277378D45B16B06A43DF3AB068DB7
                                                                                                                                                                                    SHA-512:436C1F331727F82B94C890B827DBA207E672C1438FFFFA3C0E1260B97B64CBFBAD9A1AF0C5FD4F49E45B9B3497B3FA524EBC7B098153AA4B68073C87E1308438
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.mcafee.com/content/dam/ipz/feyncart/image/icons/Instant_boost_icon.png
                                                                                                                                                                                    Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@.........................................8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe...........1....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe...........1....pixi............ipma..........................iref........auxl.........jmdat......m..@2...@<.@.aE5.t,.HD....j.`..G...q.sP_,....}.9....E.k@.|..d./5....<../......%.T8V...)..u5.7.>k..&o..F..e.ny..c.pJ..\....A..,6.3...4BTq..$..........5....$...23........;/.|.;.{.E..^.T......1=.y..G"...5....M.......B6H.Lc<..VG..K.v.>QQ}...s..........yL4z..| ./.|...^.ZM=.`..bi....;....G.V&!7/.n..R.g.....R.5.....n.x..;9.n...9......[..H..4......7\.;..oO..F6....|..o....-m..4.....f).#N..M~.[..?....b...~....U..i.]Z...7mge.=b?.......1.%.,.......m......2...@.<....I....%f..D.......6..|.n6+wy2P....?......Y.j....66a3...T...#Ah..r.\.[[.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):485554
                                                                                                                                                                                    Entropy (8bit):5.380017504900299
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:34D046BDF87433BDE7A2F8229A5BF1CF
                                                                                                                                                                                    SHA1:80069F208825BB6A317441E880D2C81AA7DDF0DF
                                                                                                                                                                                    SHA-256:C32709552AB20F15837533C20E5B707DB082E83E2852001555083A406F552A47
                                                                                                                                                                                    SHA-512:D9E5DC198D932F6A4A2F27FDF9CB7454286FA99FD4D285B8DB7FCC880CC874928816D285965637A8808583D23B1CC3C6747B165B6A3A1355ACD0E33BE97846AA
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.mcafee.com/etc.clientlibs/mcafee-ecommerce-wcm-cartvue/ipz/clientlibs/clientlib-vue-cart.min.js?ver=22
                                                                                                                                                                                    Preview:!function(e){function t(t){for(var a,o,s=t[0],l=t[1],c=t[2],u=0,p=[];u<s.length;u++)o=s[u],Object.prototype.hasOwnProperty.call(i,o)&&i[o]&&p.push(i[o][0]),i[o]=0;for(a in l)Object.prototype.hasOwnProperty.call(l,a)&&(e[a]=l[a]);for(d&&d(t);p.length;)p.shift()();return n.push.apply(n,c||[]),r()}function r(){for(var e,t=0;t<n.length;t++){for(var r=n[t],a=!0,s=1;s<r.length;s++){var l=r[s];0!==i[l]&&(a=!1)}a&&(n.splice(t--,1),e=o(o.s=r[0]))}return e}var a={},i={1:0},n=[];function o(t){if(a[t])return a[t].exports;var r=a[t]={i:t,l:!1,exports:{}};return e[t].call(r.exports,r,r.exports,o),r.l=!0,r.exports}o.m=e,o.c=a,o.d=function(e,t,r){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null)
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):924
                                                                                                                                                                                    Entropy (8bit):6.451446118022548
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:93057A0C2CDD87746AA79E859A41A808
                                                                                                                                                                                    SHA1:4F4A2228607B8261F851124C2D8F5312168BAB50
                                                                                                                                                                                    SHA-256:36B57B2FDEEA0ACDC81EA4260F0267CC394E8A64A6802926D8E58DA16A3B69BC
                                                                                                                                                                                    SHA-512:8E3C79A2D5D3C236F1D073EE197BFA36F6DFE4E28A612913D28A0A63A94B4AD0457CE3FBADF76533635F9B181190D460DA077FB84A2CBA980C38814F4814E77B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.mcafee.com/content/dam/ipz/feyncart/image/icons/call_when_convenient_icon.png
                                                                                                                                                                                    Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@.........................................8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe.......0...1....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe.......0...1....pixi............ipma..........................iref........auxl..........mdat......o..@2...@<.@./..R..Io.....nrB.......x2..}..cO.G...Q...j...b..~...r'....{......I..;.x.G....L..)+......!.M.1..5.\bL..0Ez..]/M...*..Dpa.*.....Lg.....6.?.2.j.E..*.{.o...-?Yh/ .f7....X+F.oB...b.y..._../8=.W....JP. \..n..m..CkX.Xl.b...;........8..o....._..3W..|.J..@......o......2...@.<.....u.....+..vR.p.7.l*..=..m.<&...(%..[._.=.Q.65.X.lB+x..W...]..["...J..81.....h.hD.6xv..x.........}..s.zQ.5tIEP...D.j..n{/...<Enn.I..|D |S.. .....J.x(...5B..YS.9.`x`
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):4325
                                                                                                                                                                                    Entropy (8bit):7.870488634518705
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:C0E9D981499EE8BD6483EF0C60288680
                                                                                                                                                                                    SHA1:2C5D60A8DC4E59235A618A75FC4C28DD7611104A
                                                                                                                                                                                    SHA-256:7C4A2D22540173EE4DDD83E5DEC6F6D652E6D40EDC46E2E485ED440CBD4A8CCA
                                                                                                                                                                                    SHA-512:76057824CB60860FCD42E484E03BB326DEB36F3D212F0D0ED47888FF71FED5383F61E2F6B8848A2754E12378EB7490E50C4C2B9C765F9C671ECA7C31946F8AAB
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C.......................................................................d.d...............................................................................................+.>.....B..<.....L.R8|y.d...)....8.....S....H..S..`.....6.......S.|....\.fY..i...GE...C.c8u...jA.S.z..$.sE%.....[..=^.t........Hb.R...u..3.o.3,.r.].7j..c&z.-6..O8{?MR.<&[..!.EGz.....U..D.r.4..Jr7..<m....Kz.S.[O.....O......'...pe........n.wigJ.-W..W...........V..;..#.v.dL....n._G.I<.Zn...A..8t.....{...t....n...:.s.#.|G.F.......A=.M...@....j.t*m.vE...:...J.C.#N..f.....G...e8u.T.g[:Y.....G..4\..T.8....-.d.Q........H.`..!...... 0...P..y.]m.:,...p.p..02...qso..:....I.G...G.............................."2.!1BRr..%3QSb #4ACacq....DT..d...............?...v|;..>U+.D...1..A..qN1wM:.Tz:(...| ..Q....x!s....]W.\p..#...0q.8..f.3.....E.......*.. ..1...?....h...WR.~.,....../......../.].Q..i.c...`z.U...D.w<.dl..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2745
                                                                                                                                                                                    Entropy (8bit):7.771681274798731
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:A5C437AF7775C3FFE691B1470D5CD2AF
                                                                                                                                                                                    SHA1:295BA883D6173E6933BCB2164CDF4C8B2654281A
                                                                                                                                                                                    SHA-256:F462781FF08578CF18F83408E31D6E25621ACE8F9618980EB28E1671468CAAC9
                                                                                                                                                                                    SHA-512:81F83AB178D4CBB880009B149EF58198C39E3F90BB1D295C98C1E9E3FF574B76E052475AF4851868520D48FC1AC4D6145A0507B8CA0B3F9B7D3E693ABE7160E9
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......JFIF.............C..............................................#....!!!..$'$ &. ! ...C........... ... ......d.d.....................................................................................z..5-.......@....>.f}b{m.".......@Q...(..[...6..UyT..p..k..(+..~.i=......NoZ..)..=<.~..d6].&.w-....K..V:H..C........i.,;.Z...-..^..!.HSrto.+6.1...rL...I..=...^r....! !.rK,..y...W.....T+.$9............w~.[.&_...I.B@...M.yA...0..{n]Kf...Hr......E..}W......Y..|.y.IE.........yy..c,7s5..../..@1.%......D...p8V.....J......5l.Vuy.... ..eW..v....<........................."..2A.. !.1BQRaqr.....#$0b.%CS...........?..TZR.*...C.Q[..%I:q..../l.|!W..,.X./H.e.FQ.e.FQ.C..f.BL.*...E.|.....d.....c........J.T......}#.?....QD...<T..Hx.r.Z.5.u..1....|.p...V.#").K.S..,.4...XK.....B}&.=...$\;......I"i..ee.9........R. ..N.cJt..3z.....O.Wg)N(u.k......M..r....b.kp?..0..?.TH.\t.I......2a$........J...'F!.'!...%M.V.zB%.."..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):3422
                                                                                                                                                                                    Entropy (8bit):7.8352787052399355
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:0E48D12EE45E5C5420D2AF1B504CD67B
                                                                                                                                                                                    SHA1:74C9B9F2FC5CB34FE54F123CA653CE32105BAB5C
                                                                                                                                                                                    SHA-256:38F24D2ACB9AC227A972A1F1D707DEE5CB4212D6A85B2FD005555856D20E5BB1
                                                                                                                                                                                    SHA-512:C9FFB22432455278BC1120488E7223F9E567639C94649C1C555E1C23BC80BBEC2CD870D758CBB6430FE20550627F61502F03E57CE39C315642FB6C0D4D3F040E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C.......................................................................d.d.....................................................................................#E.;+......l..lu..i...)."&..r__..t.s..>......U6q-...x..Jr1d\.f..G.,.g.i...g...X..F..qd.........YsR.....s.]P`..A.f.l..w.......Z..<.1.z..\z..s..=...6.F..%q.C.8..X....h7.m4..K..=....U..l.z....W.k..3...'6.......,.E...G.z./.Q..(......i..@=z....{..Y......B..Q......}...W..5i.6:T"..@....,..H...V2.w..8.;...{m..D.s'..`s.!.8.y.y.....wM.....w$.la...=C.x.k"..2......C............................12.."BQa. #3ARbr...!%CSq.$0...5DT............?.....f..Yp...9....|^.{.n%.B.gD.uu~|..]_.:x.....]B.*dE...(.2..(..}.........#..~._dh.M.o#.Ux..g..k.....di..;..:Kc...Xw..i.8|\.8.1?..Tl....%S1$.. )n.h.....cQq1...E.....=....9p..YRP..?-"....g...!.."<SH}c-.(.8.0@...V.*..:.[le..H..}....U..X.j.\.>...{.W.j..5.]l.z.;S.. ...I..5.q.....a..e.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1878
                                                                                                                                                                                    Entropy (8bit):7.611490957003796
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:DC8198F15686F3007DE16BC3B8129EAC
                                                                                                                                                                                    SHA1:70FE150F7ED687CE162A7102A33A0B919A3FC24F
                                                                                                                                                                                    SHA-256:6BD6188C9F797BCAEC3E0DCE4EA9FCE8C2C144FC33CEB95D517066EF6942C7FB
                                                                                                                                                                                    SHA-512:8556E89B50EAC48768707C6144E1C69A9E749976CA51DFC5B692DE49A3DD84E8812960237C3CAE21DAF58EE348486FA3502F39BC3173A1CC69031FFA49B6C3AE
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://suprlative-medai.com/l/f7ksj3d/files/images/8862.jpg
                                                                                                                                                                                    Preview:......JFIF.............C........................................................ "..".......C.......................................................................d.d.............................................................................tG....}........#.M...[.H~..1.[...jR.....TV@..n.....c.$|....4...b.q......h....1.m..,.*Z..;`.0G......5..,...r3P<.@k....q.I.Hi..,.. .....H..:..pu........=.IY......S....A............................"2. !ARb...#13Bqr...%0QS.$&Da..............?.z.......^.z..Y.&C.......S2>.o.c5 ..6rc....\[.br.-....Wd..+.\.H.1?0.w.>l...ySM...5.4.l_.5.tz...}.QTG.8....o.b.z.. ..?N`.....!...'Ix.......0.....q.....u]qvd#.ie.mP...%N. 4.q.-4\W.!.8.oa...8.....q3../A.[..:...<.....n...2!2[.:...g.|..e."i'.f..U9.r..... ...$M...eN5>u.s@...O)..q.S...J....r..J2.L.T....U9..@...Iz..P>,..\@.~..#.I...5Ps.......B.+\IF<.z....z.e4U...._E.e....C..>.PF).eN..i....,..b.f.%]..lU.....U.".^@....l..u..+&'.h"C@...B..0....B......Ee\..b<GM....M.._.J.#ff.z.u..W..!.t.V....
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (2635), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2635
                                                                                                                                                                                    Entropy (8bit):5.872071122850263
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:318CC614B90C90FFC0DA70F1DB4FF718
                                                                                                                                                                                    SHA1:9281EB633BD6EC64E665336BF6A93675FB9B0F0F
                                                                                                                                                                                    SHA-256:1FDBA40B78ED12DA6ECDD0BC10CDAB3409458A735468455CEAF4D6B47B889382
                                                                                                                                                                                    SHA-512:A759F551A9865E558996682EE4409BF43A742A1122A98F314A9FBB6FAA1926D9F3B095BC46A4524096C1AA6FB727BEB9422904087172238BDF6BA0308E6E0301
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/740246542/?random=1704766614137&cv=11&fst=1704766614137&bg=ffffff&guid=ON&async=1&gtm=45be4130v883266441&gcd=11l1l1l1l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.mcafee.com%2Fen-us%2Fipz%2Ffeyncart%2F2web%2Fpayment.html%3Fculture%3Den-us%26moguid%3D8454bc40-8394-4582-83a0-9101b2f65a64%26affid%3D1494%26SID%3D8bd0bd36-e62a-4c66-874a-0bf4c27da201%26cjevent%3D217d9c34ae9511ee801902d10a82b832%26csrc%3Dcj%26csrcl2%3DYDM%26ccoe%3Ddirect%26ccoel2%3Dam%26ccstype%3Dpartnerlinks_217d9c34ae9511ee801902d10a82b832%26CID%3D242012%26PID%3D100723347&hn=www.googleadservices.com&frm=0&tiba=Antivirus%20Software%20and%20Internet%20Security%20For%20Your%20PC%20or%20Mac%20%7C%20McAfee&auid=1428065279.1704766614&fledge=1&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uap=Windows&uapv=10.0.0&uaw=0&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                    Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],null==p){k=null;break a}k=p}var r=k&&k[610401301];g=null!=r?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&-1!=a.indexOf(d)}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return-1!=a.indexOf(d)};function y(){return g?!!t&&0<t.brands.length:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;0<=(b=d.indexOf("fmt",b))&&b<a;){var c=d.charCodeAt(b-1);if(38==c||63==c)if(c=d.charCodeAt(b+3),!c||61==c||38==c||35==c)br
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):7134
                                                                                                                                                                                    Entropy (8bit):4.438009666686593
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:AC5E9AA242F469CA4A15E4D4AE9BFD74
                                                                                                                                                                                    SHA1:6A9326E31C4FEA66A6746F5DCB6AA6A5E215983E
                                                                                                                                                                                    SHA-256:AE36336D689E9A7793610E33411BE0D6C3C7420248C2D8FBE381F3575C15325A
                                                                                                                                                                                    SHA-512:2084217E6F584473D5B6309E6EE65B3A7A44786B479D6C2926F65EFA544E91194614CB0D7E3C8EBCAC133DA3EB94C3B8F5EA9582B4DE90A6AA0DBFEE6B0F3FA1
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:<svg width="31" height="30" viewBox="0 0 31 30" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_100_2137)">.<path d="M16.6919 0.955249L19.4456 3.36988C19.9255 3.7907 20.5308 4.04143 21.1677 4.08321L24.8223 4.32295C25.6234 4.37551 26.2615 5.01365 26.3141 5.81478L26.5538 9.46932C26.5956 10.1062 26.8463 10.7116 27.2672 11.1915L29.6818 13.9451C30.2111 14.5488 30.2111 15.4513 29.6818 16.0549L27.2672 18.8086C26.8463 19.2885 26.5956 19.8938 26.5538 20.5307L26.3141 24.1853C26.2615 24.9864 25.6234 25.6245 24.8223 25.6771L21.1677 25.9168C20.5308 25.9586 19.9255 26.2093 19.4456 26.6302L16.6919 29.0448C16.0882 29.5741 15.1858 29.5741 14.5821 29.0448L11.8285 26.6302C11.3486 26.2093 10.7432 25.9586 10.1063 25.9168L6.45178 25.6771C5.65064 25.6245 5.0125 24.9864 4.95994 24.1853L4.72021 20.5307C4.67843 19.8938 4.42769 19.2885 4.00687 18.8086L1.59224 16.0549C1.06291 15.4513 1.06291 14.5488 1.59224 13.9451L4.00687 11.1915C4.42769 10.7116 4.67843 10.1062 4.72021 9.46932L4.95994 5.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 179 x 278, 8-bit colormap, non-interlaced
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):10591
                                                                                                                                                                                    Entropy (8bit):7.970238169275054
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:A6FA8154CC36DA494DF7B5103329C15A
                                                                                                                                                                                    SHA1:3A2310088BCEC14F7C0187F8409A5AF5395665E8
                                                                                                                                                                                    SHA-256:967B8859FEDB2C63AFC8AE6AE2839FDD40F0E26AF85ADC6605A629F3C0ED0837
                                                                                                                                                                                    SHA-512:3B7CC87BD91B82738CA49CAEEE74101F3187AB1EBD122C144C0BFF6557A0919A301828767ADCDD2868B14432F781F707F2FBB4B279A263F434ABEC3024B04550
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.PNG........IHDR..............lV(...CPLTE.(8.&7g*){<5....8G..........7F....)9....5D.2B.m..=.+;..&.0@....1......-}=6.E....j-*.......#3...o1.y:3 7D.......k...............v71.............~9MZ...........qr51.F.....y..............._$#...................Ueq.........DWc....4.-CQ.A....'?MK]j.......-......&....^mx....^W...c'&3HU....#:>R^z........\H...p{........es.....&:.....q.#..(.....uZ.....;........p.mf...."'....iQu@@.H?.....SH....WT.........o~...]O..}.......f.....~.d`../9<9...ybY. tOM...y...p..b.[I*.F..+..:".}..rq(028,)...RH....,7.S.D3...j.t.h.y..{..........uCa'*..x.X$.l...k.jC.X/.C qbk.\\.....&.IDATx...k.Z..,FF..0.82H.1..F.".ROT.TP.[\.....0.Pl&..8....!.C.<...$.:Ph..O....|.['...B.$..O.........px.suppu....Z...u:....@..%.....|.S...s.. .F.g>.).<...."....A.v.k.....S.Ag.^S........L.!...:...K..m......3... .F...... ....X....o....0.....2.6.X....B(..o(..<...00B<@2.@b...@...yC'.....J.C|....<.T.]....z...2.".|#.P.u&..w7....&..v.R..y06....y.....+..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):61
                                                                                                                                                                                    Entropy (8bit):3.990210155325004
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                                                    SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                                                    SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                                                    SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D
                                                                                                                                                                                    Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):4025
                                                                                                                                                                                    Entropy (8bit):7.8348300066915115
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:2A42A2963A1AE9C35AFAD1C56C23632B
                                                                                                                                                                                    SHA1:B53C49B26B5F1897A40467E49C676A9498261FA9
                                                                                                                                                                                    SHA-256:A153CE66867B1E0D10693F856C50CC22F45364B5CAB6E6EA7038DD28F82A8EC7
                                                                                                                                                                                    SHA-512:91BF105622FA60AEDDE811FF37323A44821EC897510CAA1384BE71CAA2DF2440B5CE03B3F1FBAFF7C953C2872ABA1314B069ECD61DE5612F483232A4A9BF6877
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://suprlative-medai.com/l/f7ksj3d/files/images/8914.jpg
                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C.......................................................................d.d.........................................................................................^.H@.~u....Pd.@:.Goo&...T.u.t&.y.:..J._..'..e..@..:.(.{........+.)..[.z...B.J.*..Q.`.....s.mg`..$.....a...^|......Hc"..,.(.x......~.k{rr.i.........kTVNeC..t..y.G.tbZ.Gx.j.~I}..g3.3M6..5..N".....y.K....mwhD...d..u..TS......P..45djr..Cz..S.y.h...:..N\.Bz?.*Kd...9.....2.[..-.@.+.hM.)u...4EW..Ml.2 Qb.3...q[.....Gi.!...=...#D.RGO..d..5f.*..&vhRi4....$..O.3...y...hX;..0(.( .B..T.........]`.....?n.....f3v....d.M.5....J............................"2..!13B..#%ACQRabr... 4Sq....$&D..0cs..............?..+F.{N,}......2..?.C/...gL...TzZ4.if].j>.`|.3....u...\p..y.8..5..`.X8..5..`.1}.Q......u)Q.%....n.9.yC..h.....~.(.....@.........i.v...9.....K.U.7LU..?cs.[Z..O.a.*..>..F.....\..0fQ5`.......P...D.9'V...J..H.....(D
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (1579)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):10447
                                                                                                                                                                                    Entropy (8bit):5.14144037855777
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:FA8CD6B2FD3247490FAEBDBAD71D33B1
                                                                                                                                                                                    SHA1:03D380936E06B983847CDA92E20CD4735888D28A
                                                                                                                                                                                    SHA-256:F5790BA0CECB70FD953F52AFBEF119FA773CF425D8FF27A8633825099EFD9810
                                                                                                                                                                                    SHA-512:F8DF5013510B81FF004360C446DF831DCB91FE27E949135403D23A3C6880587864A34ECEEEB81812B1616384ED7571C6AFD952E79F00C46F569EE64A96AD47E0
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://tags.tiqcdn.com/utag/mcafee/consumer-display/prod/utag.528.js?utv=ut4.39.202401050822
                                                                                                                                                                                    Preview://tealium universal tag - utag.528 ut4.0.202401050822, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.var match=/ut\d\.(\d*)\..*/.exec(utag.cfg.v);if(utag.ut.loader===undefined||!match||parseInt(match[1])<41){u.loader=function(o,a,b,c,l,m){utag.DB(o);a=document;if(o.type=="iframe"){m=a.getElementById(o.id);if(m&&m.tagName=="IFRAME"){b=m;}else{b=a.createElement("iframe");}o.attrs=o.attrs||{};utag.ut.merge(o.attrs,{"height":"1","width":"1","style":"display:none"},0);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";}if(o.id){b.id=o.id;}for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb();},false);}else{b.onreadystatecha
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:TrueType Font data, 13 tables, 1st "GDEF", 17 names, Microsoft, language 0x409
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):153944
                                                                                                                                                                                    Entropy (8bit):6.728767177697308
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:08C20A487911694291BD8C5DE41315AD
                                                                                                                                                                                    SHA1:875CF0CECD647BCF22E79D633D868C1B1EC98DFA
                                                                                                                                                                                    SHA-256:7219547EE25334CBAC0FE4B3ACF0BF631E48EBB622C71AF038EDAAA652C60875
                                                                                                                                                                                    SHA-512:D1B6430AB61DFB667B1393EF4377AB49B19BE86F0F3AE7FA062B5EAE1C5B1D20DE5AA22FDF519824B31B2D0FE18073A9B3EA5011C735A1886767922CE9476B4D
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://id.mcafee.com/fonts/Poppins-Bold.ttf
                                                                                                                                                                                    Preview:...........PGDEF.......X...@GPOS......#.....GSUBn.....Yt..&xOS/2.$z........`cmap5.;.........glyf...........jhead.Q$q... ...6hhea...z.......$hmtx...........loca.Mh....<...Hmaxp...%....... name...........ppost:.h...6..."......#.....t.............d...............d........................."............_.<..................6........T..................................."."...y.z...}.}.........\._...g.l...s.s.....i.........X...K...X...^.2.N............................ITFO...........d.o.s .............. ......................................... .~.....#.1.7.H.[.e.~.........Y.....................(.0.3.9.E.I.M.P.^.e.o.p.r........ . . . . " & 0 : D . . . .!.!"!&!."."."."."."."."+"H"`"e%.%............ .!.......(.6.9.L.^.h.........Y.......................*.1.5.<.G.K.P.X.`.f.p.r........ . . . . & 0 9 D . . . .!.!"!&!."."."."."."."."+"H"`"d%.%............s.R.P.N.J.F.E.B.@.>...,.....l...................................9...........Q........................A...2............................8....
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 800 x 499, 8-bit colormap, non-interlaced
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):15899
                                                                                                                                                                                    Entropy (8bit):7.937573521877694
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:87EB2861CF06249DDC5A55D970B944A5
                                                                                                                                                                                    SHA1:940CC3BD83FAEA4B59D59095248F5B828A41E8F4
                                                                                                                                                                                    SHA-256:99A986E8CE32BA841487144ED4F6AF51C0BFF3DEF93A0DBAD66966579446BDFB
                                                                                                                                                                                    SHA-512:FBD4451101CAA72CF739204B6D03F3653D6443E53203F7B0BE6300BC7F6235C00C9F11277625D5D508981046E497630EC337743F6744B148E0ED759CF24B4081
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.PNG........IHDR... ...............PLTE...............844...=99...+''... ..............&"".........1........VV......C@@.........ROO...ebb...mjj......{yy.$$.................^[[......HEE.........................................ZWW....zzvss....""....mm.DD...VSS.............>>.99.......22....cc....00.,,......qoo....uu...............MKK....^^.JJ.....PP....gg.......PP............WW.@@.rr.II.......yy.bb..99.ii.........tRNS..c{...<EIDATx...A..0...n.E.A....@...\~.......@0...@0...@0...@0...@0...@0...@0...@0.c.ny..b0.K....AqX.q.p44$Ji.....h]...o.4%}3......:........@......@......@......@......@......@.....*.g........r..yNw.<.........>.G.=....mN.=W.e;...i....N.`.s.y.k..n._......)...m..dg,v.+}.af.6.....T."....nE$...E.{.+{.....#_7....eO....H.....1..0....I 5....^g...@.R4.z....e.P.."...T..x.M..&.....T.L.6.B.?..5..'gK50.}..B....j*.?+.NQ$U.....l.7{..6..p\z{d..I...y...z.`M..BB.....}v.@.\[....}...}.}EB@...*..|..bgyg.......e... .2?...Ar.#4|..DqE.4..l|...........1lD.<
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (58224)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):75148
                                                                                                                                                                                    Entropy (8bit):5.439802539406935
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:24FA50C1BD3253936845D1B1B230FC68
                                                                                                                                                                                    SHA1:F2583F3DBBA25B4548C59C2239CE83C52F34CC73
                                                                                                                                                                                    SHA-256:52E39F170FCD10A6068E667F26690D03DE6F42E998B229F2137A6AB7DB493B2F
                                                                                                                                                                                    SHA-512:A1DAFF2263FFC872608117E18A0BA8DB51BAA12494F555C9C1D897DB3A9163DD8A5C18370FF0E871E40F975BC24CFC8C8D5EDF34FAB4D47E676E769D487C2BD9
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://suprlative-medai.com/l/f7ksj3d/files/styles.css
                                                                                                                                                                                    Preview:/* cyrillic-ext */.@font-face {font-family: 'Roboto';font-style: normal;font-weight: 300;src: url(https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2) format('woff2');unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;}@font-face {font-family: 'Roboto';font-style: normal;font-weight: 300;src: url(https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2) format('woff2');unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;}@font-face {font-family: 'Roboto';font-style: normal;font-weight: 300;src: url(https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2) format('woff2');unicode-range: U+1F00-1FFF;}@font-face {font-family: 'Roboto';font-style: normal;font-weight: 300;src: url(https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2) format('woff2');unicode-range: U+0370-03FF;}@font-face {font-family: 'Roboto';font-style: normal;font-weight: 300;src: url(https://font
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (8683), with CRLF, LF line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):147096
                                                                                                                                                                                    Entropy (8bit):5.361652014768783
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:A5A1093B075EFA2E5BA9A88B05F3A91F
                                                                                                                                                                                    SHA1:6F867C75F1CAE517A59FB8EDFB4ECD8403FA3645
                                                                                                                                                                                    SHA-256:39119884266EEF9D237FBE11AD5371A479825ECDFE5A26D39B5F17488F48DF52
                                                                                                                                                                                    SHA-512:225255BBEF0C525A8F91134D038F3C33C3C38F096031E7E1FC19799F18C9C1421BF1A9A439E19464D2BA6CBC230ECBF339DE3AFD0919C5CBEAC742C8036C68FC
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.upsellit.com/active/mcafee.jsp
                                                                                                                                                                                    Preview:Array.prototype.filter||(Array.prototype.filter=function(t,e){"use strict";if("Function"!=typeof t&&"function"!=typeof t||!this)throw new TypeError;var r=this.length>>>0,o=new Array(r),n=this,l=0,i=-1;if(void 0===e)for(;++i!==r;)i in this&&t(n[i],i,n)&&(o[l++]=n[i]);else for(;++i!==r;)i in this&&t.call(e,n[i],i,n)&&(o[l++]=n[i]);return o.length=l,o}),Array.prototype.forEach||(Array.prototype.forEach=function(t){var e,r;if(null==this)throw new TypeError('"this" is null or not defined');var o=Object(this),n=o.length>>>0;if("function"!=typeof t)throw new TypeError(t+" is not a function");for(arguments.length>1&&(e=arguments[1]),r=0;r<n;){var l;r in o&&(l=o[r],t.call(e,l,r,o)),r++}}),window.NodeList&&!NodeList.prototype.forEach&&(NodeList.prototype.forEach=Array.prototype.forEach),Array.prototype.indexOf||(Array.prototype.indexOf=function(t,e){var r;if(null==this)throw new TypeError('"this" is null or not defined');var o=Object(this),n=o.length>>>0;if(0===n)return-1;var l=0|e;if(l>=n)retur
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (29551)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):118861
                                                                                                                                                                                    Entropy (8bit):5.3975726961966535
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:043041A32C13955DD5F6330334CE11D4
                                                                                                                                                                                    SHA1:0F971F401D405DB6110B029D4AA52FF7E8316E5B
                                                                                                                                                                                    SHA-256:26DF1AFC02893A486FDE0FEF58F6006572E8877E4BCC5E7342DAAB6BEC70BBE8
                                                                                                                                                                                    SHA-512:68D5A1140CDF07C3E66383C4F7BF1302E27A80B11695A25250F7815B9B7DEFF9601136BB798735B805C25E17B955056D4022B6BE3F374AA05EDCD1852EE5BAFF
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://tags.tiqcdn.com/utag/mcafee/consumer-display/prod/utag.js
                                                                                                                                                                                    Preview://tealium universal tag - utag.loader ut4.0.202401050822, Copyright 2024 Tealium.com Inc. All Rights Reserved..var utag_condload=false;window.__tealium_twc_switch=false;try{try{(function(){window.utag_data=window.utag_data||{};var check_web_storage=function(type,cb){var supported=false;var storage=window[type];try{var x="__storage_test__";storage.setItem(x,x);storage.removeItem(x);supported=true;if(cb){cb(supported,storage);}.return true;}catch(e){if(cb){cb(false,storage);}.return e instanceof DOMException&&(e.code===22||e.code===1014||e.name==="QuotaExceededError"||e.name==="NS_ERROR_DOM_QUOTA_REACHED")&&storage.length!==0;}};utag_data.web_storage={session:check_web_storage("sessionStorage",function(supported,storage){utag_data.tealiumiq_currency_rates_missing=!supported||supported&&!storage.getItem("rates")?true:false;}),local:check_web_storage("localStorage")};})();}catch(e){console.log(e)}}catch(e){console.log(e);}.if(!utag_condload){try{(function(global){global.tealiumiq_currency_
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (5674)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):19234
                                                                                                                                                                                    Entropy (8bit):5.448619106792249
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:487A1E5D316FB0E54838C0D1EBFA917F
                                                                                                                                                                                    SHA1:A6A987829C3694E4DBB46533A90852617E761ED8
                                                                                                                                                                                    SHA-256:C97945437B87986EC820346D017618115BCAB422C0088BCD50FA577B030CD1F6
                                                                                                                                                                                    SHA-512:560FCAF30AB54344E944E087237E914C5F52858555E5AE79CBB287D6D550F89078144E04FEEAF1D3DA37642E8A00C5E20C83F6195757A1FC4EA47AA5351A428C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://tags.tiqcdn.com/utag/mcafee/consumer-display/prod/utag.548.js?utv=ut4.39.202401050822
                                                                                                                                                                                    Preview://tealium universal tag - utag.548 ut4.0.202401050822, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={"id":id},md5;utag.o[loader].sender[id]=u;utag.globals=utag.globals||{};if(utag.ut===undefined){utag.ut={};}.var match=/ut\d\.(\d*)\..*/.exec(utag.cfg.v);if(utag.ut.loader===undefined||!match||parseInt(match[1])<41){u.loader=function(o,a,b,c,l,m){utag.DB(o);a=document;if(o.type=="iframe"){m=a.getElementById(o.id);if(m&&m.tagName=="IFRAME"){b=m;}else{b=a.createElement("iframe");}o.attrs=o.attrs||{};utag.ut.merge(o.attrs,{"height":"1","width":"1","style":"display:none"},0);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";}if(o.id){b.id=o.id;}for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb(
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 18 x 18, 8-bit colormap, non-interlaced
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1329
                                                                                                                                                                                    Entropy (8bit):6.3759493987317875
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:0BAD9ABF6A3CCAF69DF9CC8EB9A19DD1
                                                                                                                                                                                    SHA1:7121C79995F5DE25CD8B1C01EA5649AB29952A39
                                                                                                                                                                                    SHA-256:7D8D2C6A2C06B04099226E519893109B5604CAA1215E4A41111B3FC49921B3DD
                                                                                                                                                                                    SHA-512:A72113D35233DE8A528F059C33DBF4D291BDCAC860C837B97409A34017E71AEE0B7909E5A7E77E7A2019D7FD09A27F72AAD34D78BA12E8937642D999EACC809C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.PNG........IHDR.............a.~e....PLTENQINPMONUOMYONWOL]NNYNOUOOOOPMLRKNPONNWLOWNPQJROJQSIPYIP[JPUIQUIQWDSYAS_GPaJO[JPWNN[GQY>V[JQQ>VYLPQGRSGSOLQONOSOOQIRSIROJRMNQKOPIAUWOPKQOKLPUBTYRNKQNQQNOTNKRNOLPSLQMJPYONSRNMKMZLOYKNTOM[KOR......OMYNN[LN]LN]NN[OMYOMYOL]OM[OMYIP[JO[LN[JPYLN_JO[LN[NM]JPYFRWDSWBS[BS]GPaGP_IP[JPWLN]LN]LOYDSYIP[GQ[AT]IOaGP_FQ]GQYJO[NN[IP]IO_FQ]GP]GQ[GQ[JO]IP[JPYJNaJNcJO]IP[IP]JO]OMYGQYIP]IPY<W[NM]LMaIP[JO[JQSJN_JPYFRY<WYNNYNM_NM]IP]JO]LPQJO[JN_LN[IP[JN_JN_LN]JO[IO_NM_LN[JPYJN_JO]LN]GP_LMaIO_AT[LN[LOYNOUJO[IO_LMaAS_NNYLN[LOWJO[GQ[OMYLOYLN[KM\LOYOMYNNYJPYKMZLOYIPYIP[JO[OM[JPWJO[JO[KNVJPWIPYIP]LOYNNYJPYIP[JO[LOWIPYJO]JO[JPYGQ[IP]JO]IO_JO]NNYJO[LN_NN[IOcNM]IO_GP_FR[IP]GQ[FRYNLeIOaJO]IP[KM\JPY.C_,....tRNS.................................................................E.....D&......%>.F..F..=&..k.ML.m..$.kU..Tm.E.&....%.C.FvefuH.....3.G........1....%..L.....W...F..HD.\\.Bl..p.%..m\o..$=.G...=%...$C..B6..^....orNT..w....aIDAT.W.V.........ABCDEFGH.........IJ..KLMN..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (65324)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):155758
                                                                                                                                                                                    Entropy (8bit):5.06621719317054
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:A15C2AC3234AA8F6064EF9C1F7383C37
                                                                                                                                                                                    SHA1:6E10354828454898FDA80F55F3DECB347FD9ED21
                                                                                                                                                                                    SHA-256:60B19E5DA6A9234FF9220668A5EC1125C157A268513256188EE80F2D2C8D8D36
                                                                                                                                                                                    SHA-512:B435CF71A9AE66C59677A3AC285C87EA702A87F32367FE5893CF13E68F9A31FCA0A8D14F6A7D692F23C5027751CE63961CA4FE8D20F35A926FF24AE3EB1D4B30
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://stackpath.bootstrapcdn.com/bootstrap/4.3.1/css/bootstrap.min.css
                                                                                                                                                                                    Preview:/*!. * Bootstrap v4.3.1 (https://getbootstrap.com/). * Copyright 2011-2019 The Bootstrap Authors. * Copyright 2011-2019 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::before{box-sizing:
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):6752
                                                                                                                                                                                    Entropy (8bit):5.306319640313866
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:EF50D34589089CA07C8E616D03D8EB67
                                                                                                                                                                                    SHA1:F51FC6B9803D5D1673263345DABE9F13297FE836
                                                                                                                                                                                    SHA-256:72F78B64BD81F88DD60979D54948FEA119CB7CC1BE3FD2E780AECB64A825D15A
                                                                                                                                                                                    SHA-512:ECA224C7C44539250970DA51814D800DEECD1950AD6314D32E3E7B9F252B84504DDA8E7FD4CE7E27DBD2D3700FF16E715701927B1D6848870C26ED7F867435A3
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.mcafee.com/ecommerce/ipz/services/core/cacheable/static.json/offersPrepare/availableOffers/catalog/offers/prices/channel/rewardOffers?affid=1494&channelrefid=&culture=en-us&isMaps=&moguid=8454bc40-8394-4582-83a0-9101b2f65a64&pkgClientCode=&pkgCode=
                                                                                                                                                                                    Preview:{"offers":{"8454bc40-8394-4582-83a0-9101b2f65a64":{"businessRules":[],"planClientCode":"665_1YEAR_BASE_PAID_AR","packageClientCode":"665","arPackagePlan":{"graceUnitOfMeasureValue":30,"code":"672552c7-2a49-41b8-8740-b43842c5b25a","unitOfMeasureValue":1,"unitOfMeasure":"YEAR","graceUnitOfMeasure":"DAY","name":"McAfee+. Premium - Individual 1 Year(s) Paid (Auto Renew)","arPrice":149.99,"type":"PAID","category":"BASE","arAllowed":true},"planName":"McAfee+. Premium - Individual 1 Year(s) Paid (Auto Renew)","planCategory":"BASE","planExpiryDate":"12/21/2024","products":{"bankaccount_monitoring":true,"username_monitoring":true,"healthid_monitoring":true,"ssn_monitoring":true,"safe_wifi":true,"vso":true,"personal_data_cleanup":true,"mpfp":true,"secure_vpn":true,"online_account_cleanup":true,"mtk":true,"creditcard_monitoring":true,"scam_protection":true,"spm":true,"system_scan":true,"msadp":true,"protection_score":true,"taxid_monitoring":true,"vpp":true,"birthday_monitoring":true,"national
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 8000, version 1.0
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):8000
                                                                                                                                                                                    Entropy (8bit):7.97130996744173
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:72993DDDF88A63E8F226656F7DE88E57
                                                                                                                                                                                    SHA1:179F97EC0275F09603A8DB94D4380EB584D81CD5
                                                                                                                                                                                    SHA-256:F4E80D9DFD374D02989B87A27B5ED4CB78FBB177C27F1478E9A8B0AFB7513149
                                                                                                                                                                                    SHA-512:7C20165F9D22A86341E841FD58526209017DCDE2AFE2D0D2A89FE853D95DC69F658D25CF798C71F452DAB09843FC808C1AE87A60B1284134163ABF5A1D93E50A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/poppins/v20/pxiByp8kv8JHgFVrLEj6Z1xlFQ.woff2
                                                                                                                                                                                    Preview:wOF2.......@......?@.................................`..T..t.*..6..6.$..h. ..T.....1E.r.8...KD....*..2.>L.......0..c.h...y_)s...N..(._C,/.v...7B...Z..gT@....u*.\t.9....{.&.;<...j.2.H-...A.S......E..)..f.Y8vuw^.^_.n{.Z..U.h..Kcm.........E..........'.J.-.-.......=.."...E...../R.8P....>?.]...R..Ag:.Pt..j..s..pG. .!f?.Q.T.".O.....D.r......3>gJN!V.\.!....+.......X.B.v....c9.&iW-[.,.. ...Q.k%I.s.%...d...8q..._~.C.n".v0..6B.eT..?..7.....l....3..7...M...5......k......^.....F.v~|.....3N=.....[.!......}....F(...fA..c)0X$,FYL..=).(h<4...M5..<3.c....K/.{.p....3+'W...Z.[..;.w.....X....nx..v.(c;._.W......|.b.....{...9..A6...V|.N...Z?+|H/.#.W%.._.8,...>._..w...RP..-.?.k7X..".._S.3,J.........&.8Gs.?yH.Yx......I_....._o.0K......(e.Q.W....=...J.7.\k.n.pd.....s..%...sD......_..&-...(.7..6.U..&<~8...9......uV..|h.#m\.d./!....s.......b.j. ."...wX...B.`..Bj=......VnM....p..k.%..U.F..-VN).Y........_..W.p...B..|.j..f..7....).~....n......c.3....t.......s..>...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:C source, ASCII text, with very long lines (8033), with CRLF line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):85600
                                                                                                                                                                                    Entropy (8bit):5.218929785140151
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:6C32428AC0BA2647D8FC95F966E93D8B
                                                                                                                                                                                    SHA1:1C2138B54B48F9B8B391836BE1A95532FA2BDD82
                                                                                                                                                                                    SHA-256:91BBA88766F12245820EAB40DD614CD892BB47DEFC79A9BD3ED82006C226F894
                                                                                                                                                                                    SHA-512:028F148B1B22CC024F6247FE45276279E86836D24B365A9FA6046A2F36DBECACEA3F49085A9DF00086CB74F216B5ED46D324B8FEAE517F8FD5B1D2B2BC40AC3B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://app.upsellit.com/view.jsp?hash=oqGd8pDYsunSWzcvbDXtaAE&siteID=49065&keys=desktop_en-us&si=jy78qp_1704766619
                                                                                                                                                                                    Preview:if("undefined"==typeof usi_cookies){if(usi_cookies={expire_time:{minute:60,hour:3600,two_hours:7200,four_hours:14400,day:86400,week:604800,two_weeks:1209600,month:2592e3,year:31536e3,never:31536e4},max_cookies_count:15,max_cookie_length:1e3,update_window_name:function(e,i,n){try{var t=-1;if(-1!=n){var r=new Date;r.setTime(r.getTime()+1e3*n),t=r.getTime()}var o=window.top||window,l=0;null!=i&&-1!=i.indexOf("=")&&(i=i.replace(RegExp("=","g"),"USIEQLS")),null!=i&&-1!=i.indexOf(";")&&(i=i.replace(RegExp(";","g"),"USIPRNS"));for(var a=o.name.split(";"),u="",f=0;f<a.length;f++){var c=a[f].split("=");3==c.length?(c[0]==e&&(c[1]=i,c[2]=t,l=1),null!=c[1]&&"null"!=c[1]&&(u+=c[0]+"="+c[1]+"="+c[2]+";")):""!=a[f]&&(u+=a[f]+";")}0==l&&(u+=e+"="+i+"="+t+";"),o.name=u}catch(s){}},flush_window_name:function(e){try{for(var i=window.top||window,n=i.name.split(";"),t="",r=0;r<n.length;r++){var o=n[r].split("=");3==o.length&&(0==o[0].indexOf(e)||(t+=n[r]+";"))}i.name=t}catch(l){}},get_from_window_name:fun
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1893
                                                                                                                                                                                    Entropy (8bit):7.55116380491645
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:3FCBFF2F8F80A4B637AC6D65674B5683
                                                                                                                                                                                    SHA1:DF9DDA645ED987F75414116C504763F507B29EF8
                                                                                                                                                                                    SHA-256:C1B685F42C6E46D6F7A90A2D39FBF8F621C5AD2A51967593140C21C4C8E78500
                                                                                                                                                                                    SHA-512:D82DB75EF430B8B0D549816C9DF48A32B170667236A37AD9A13297E9439FF541E1B4BB37DDF130B710E0B7C00A4659F1D2214994875762C70103AFE54502B03D
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://suprlative-medai.com/l/f7ksj3d/files/images/8994.jpg
                                                                                                                                                                                    Preview:......JFIF.............C........................................................ "..".......C.......................................................................d.d...............................................................................M*..d@...HkR.1.M......222....c##".FFD......Yd..Hyt.....?I...m....4.....D...dd.M2S..e..3...l2y..nB.w.....NG.`79.*.Q........*..>..2.0.b....Q.L.x..........k..0h......>...p`r......5......D............................"2..1BRqr.. !#AQb....03Vc.....$%4CTa.........?.....!.R....l9....%.......Y.)...._Nr..e......x..K......e.e.e.e.e.e.e.g.n.=.+F.>@..&z.O...Q..D...J.[I..._5..]v}E..4..........9j.!.....#.8#.8#.8#.8#.8E...".........K.".`.!."a.6...?.....}.B..T.Px.].\.J.je...pG.pG.pG..pG.qh.-^....QUi...#)..#.8#...+W..+-.LZ5QRL.|.G...>J....4..q.XUV.. O.5v....f..X.(.'.Mu...N8.QE-i....}.......tL.2...GQ^hd1.P.%.8Y.6U@.3.jE.8#.8H....{PG.q...Z.z...}......S..0..~1.E.sY.o9.UM.Nu. .Y.Yg.X.....v.5'U%..h'........b.z.."...2. .."Y.......*..;.....
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 49 x 42, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1998
                                                                                                                                                                                    Entropy (8bit):7.8637207058901355
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:EDAF2EDD508496380F84B5D3654C8472
                                                                                                                                                                                    SHA1:1373B6CC66C8C4F802B821710829C15BD19E5456
                                                                                                                                                                                    SHA-256:4CA87035899AF7DB45B4EA486B834E189729B551B510303306EB4A2C6B7C7897
                                                                                                                                                                                    SHA-512:99B6AA983DFC9813DAF37A22C08B2B2951E42F550C49F253B92DCD0C1E7640E5C58FC55FF6749A4849DB7B49726EA6389DF66C2CE7AA423A30E8A01E1C18602C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.PNG........IHDR...1...*........D....orNT..w.....sRGB........{IDATh..Oo.......%9i...."%...q..MwV..........O ....'..m.].]tmfSd..@..) ....O#.nb......)R.l*.\.. f.....s.<.=...<.{..VK.Vk/~K.U.._ .=`....I......@C.....#..9.=..,b.H.6.kH..".@....#ahF.R[.~.j....%.:R.."pY7n4v|g~~!..a..........&Oz..W.=?o...ss.\..y..L.~o.~...a.=......d..._..../......7.|5..{.._{r.....\..W6<7w.q.^.w..of..L.ssk..........1....z..~w.rk..%..I).Z.......@.....W....3o.`-CZ...3.n....#..lb9.&......Zm>4:ynn....*\...7....S..a7..~..+...l..{.g.-..TR+.o}z....o.......h.s..%.r.........HOx~~......j....rg.l.Z..M...-..d.....(...;....x.d.p...?\y...];p.*..Ah1.S..:....\e.._......../.V..g..EC..*.8.LZ.......v'.:...E...;.==....4Ndx ..q....WeDc7y..../M.K..-.....~...X9xk.....V.}XX.Z~|.......Jce...]c<.....2r....R8Qb;.LW....B..x@.0.)Sa..<":...>....6....Sa..$...\.8.~3.....A.]#..AO$<b.Gqb.:+..*...P...QF..6:.0..\.U.sP....R3.....O<....rT.'.......n...G.O..:.4..\XC{?..)m.D..2V~...?...+.].....?Vi].B...e4...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2859
                                                                                                                                                                                    Entropy (8bit):4.925272969612497
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:26E3BE78BBA9186527810C4CE0A57BFA
                                                                                                                                                                                    SHA1:3D3F9B89F19C209905A5E66DAF053ED53FA62F99
                                                                                                                                                                                    SHA-256:D4FE457195A6EEE6DDBA092845AFF54DB77773CAE0531FF035FE6DBA77B83549
                                                                                                                                                                                    SHA-512:15B188AC2EDD02905AB7C9C7B8DC6AA32A98E925CFD46E4B340B17CC2335012106E6DF7A6F6C032EB954286A0249BB97B82174F13D986E28DED4EDE1D3A21E24
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://suprlative-medai.com/l/f7ksj3d/files/validator_1.js
                                                                                                                                                                                    Preview:// $(document).ready(function(){..// }).// var $invalid = $('.invalid-feedback');.// $invalid.css('color', 'red');..function validateEmail($email) {. var email = /^([\w-\.]+@([\w-]+\.)+[\w-]{2,24})?$/;. return email.test($email);.}..function validatePassword($pass) {. //var pass = /^[a-zA-Z0-9-_.]{6,}$/;. var pass = /^(.+){6,}$/;.. return pass.test($pass);.}..function showError($invalid,$field, $message) {. console.log('Show error');. $invalid.html($message).show();. $field.addClass('invalid');.};..function getParam(key, defaultValue) {. key = key.replace(/[*+?^$.\[\]{}()|\\\/]/g, "\\$&"); // escape RegEx meta chars. var match = location.search.match(new RegExp("[?&]" + key + "=([^&]+)(&|$)"));. var emptyKey = '{' + key + '}';. var result = match && decodeURIComponent(match[1].replace(/\+/g, " "));. if (result == null || result == emptyKey || result == "{sub8}") {. result = defaultValue;. }. return result;.}..window.validateForm = fun
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):3618
                                                                                                                                                                                    Entropy (8bit):7.828177922909568
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:A48B0FE75E6FA686E24B739767190947
                                                                                                                                                                                    SHA1:DA19FA77F4DCFE89A6FFB8C91744B9BE6C83B8B1
                                                                                                                                                                                    SHA-256:449EFE29407FD57500E7E622BE5AF306248FDD48683F2242B0B0C2A5553F260A
                                                                                                                                                                                    SHA-512:9BDD02854367BC2DA16FB335AEEAE33BC4FD6AEA853ADCB31FB92F740C72768D3A521A48A4352F89B3473323BCE1DE58C46A125176C4EBB0675B890F7BE2A75D
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://suprlative-medai.com/l/f7ksj3d/files/images/8852.jpg
                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C.......................................................................d.d.....................................................................................Y."..0....t0..*..`~..;5....#.../..j.n4..I..k..5u.....kh.$.L.=h..#......qZ..s..Tr.....G...C.($&]N....^C......9/2..OK..L\...k..b...&.j'..].H.U....L...W.L.N..+.?.Z$?......q:Y.../....f.........IZ.r]j..G...d[.......s....53uO<../.O..5.U.R.H.e......y...C.zs...c....5...k.I..)U....-..B.....:..yz.9....d...........<d......n!=N~....KG.......@..u.....B:...%./..?...O..........................2...."r3BRSb....!#$1C.... 4ATcq.....%Ea...&05DQt...........?....*[)...5.757.|.b....ae..o....P...l./a'T...w...9.9..5K....c9Z..?j4..#H>r4..#H>r4..#H>r4.."...K...&lwJ.....g'3x..A.S..ei<.fz!3..s.|]..5.3.....EG..%&.....a....T..e....t9...H.S.t.#............}..... >..h..G.$..&...n......?.'.F.Cj...T..RC.rc...c.|#..\...te.`r..w*.'P..Ec.....8{t
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):4178
                                                                                                                                                                                    Entropy (8bit):7.812033126830966
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:65655A75AEC54D4CFAA4AA6B60B9EFBE
                                                                                                                                                                                    SHA1:4C4DF8C868ABEC485CE2FE9BE35C9EE474E59EA2
                                                                                                                                                                                    SHA-256:1C23179D41FECE4EB1EA9F4F746951FAB441E1CBD292A432CE2FA1350E69F190
                                                                                                                                                                                    SHA-512:ECA3BEDC52B6C185D7AA167E78C4B794E106299CE2BFCB9AAD1BD1883CE349E57A2361F56A9165E1F3555ED6EDEC9C1051E0840B60EA0E6AD63C4678C9A245B9
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.mcafee.com/content/dam/ipz/feyncart/image/payment-image/logo_paypal.png
                                                                                                                                                                                    Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...........................G.............8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe.......I...W....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe.......I...W....pixi............ipma..........................iref........auxl..........mdat.....!...T2...P.<P.+.!i.J.'....}X'.v....7z%^..+.M^...p.|W<.#*..b......S....4..hu}...:;...S.:.l~....8!.3P.t.......a..(..Mpt.Ge.r..c....i..H.n.\...f.9...Qm.Zc..0,..|39.pZ=`)R......q.......z...0..c{.....W1'h...=\.;Gm....r.\.........R.j....^&.rap.q.M..mg..E%.!..4..R...?.V/.5gMB..n...R..Q....+dB.lj.6h.W..........*.....D_.. ..`...`...-.......4Y..&...m.-.{....."|.z./g...h&....K.$...#.1HA..SRXm.l.IM].(*..s..q(....8...#...=...zVC!..a..4....Q..,.3..]...3v..b.3..=n...XHo........@2..^z.r....[.......RI4.......0...|uT...j....x......yK
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):4127
                                                                                                                                                                                    Entropy (8bit):7.868006792456681
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:82AD2B6173F86EDDED2A6EAF38D27152
                                                                                                                                                                                    SHA1:55F47839631D977DEC1C8389FDD7376F1CC8D769
                                                                                                                                                                                    SHA-256:217F0E9303A8EE29C45F4CCD36CF9218646ADBA8FA4D19C9D0E70F7D2AE28F6F
                                                                                                                                                                                    SHA-512:59699132D69EDDB1D912CB6F012A53132205648B0DEFDCC6A59C95CEB497CC44B3236148C11CF864DA07CC59FBB72A60F78A0818737187F024B595C6C0591D7B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C.......................................................................d.d......................................................................................4.P&y.......`...X.....%..TI'.~...s....H.z.u.8mNX.g.m'O.w..[7'y.,......@.k.<....g.%.4X...A.....E.(.\....zij..\...J..b.w...I...G.W.$#t..QB.U...TU.d.*..-L].R_4.2.u....%....y..O.../.\...@)..w...g.OR.}....u.g.b6...s.\TZ&E0{-.c.0{1p.s*.......)...W...O.+..}d.ZM.%0.P.^.(.A..21c..5U....{.X..b..f5......7NN.....>.N.U...E-Y.q.2..-.].YD.sw..X..Rv.x.......(..mfW...;.r.?.W.P.S1...c.$.......0.$.x. .'a0.....V.<.Wr...{..N"..0......H....OA......G............................."2B..!13QRSabr.....#$As.... CD..%TUeq...........?..n.e.CsV.\..F....O.1+J...9[..%.....r.K..a.M.H.uI.g..e....v#....-|O.,.t*.@.G.HL.....#..LA*(.B.M..../rw.w...i?.E.....]&.../.q.W..\&Q/,S-Z.{Y(.z...m.....xov.y.i.(J?... ..2q.nf.G!..........D(....i...._..O.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (6600), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):6600
                                                                                                                                                                                    Entropy (8bit):5.489888223560783
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:2C78B7F8FA496092BF41D5EDD51611E7
                                                                                                                                                                                    SHA1:8B0B1B276E8194B0A5497DB478EC2EA9B4F83C42
                                                                                                                                                                                    SHA-256:2B0BD09C1CC7119D27E45353A59BF6C2721563E1689853FF704057A7439508D2
                                                                                                                                                                                    SHA-512:53A7750EA46082968C2EC557857AD3975CDDB0B45595259F0F3E9FC16360B87C5F257E058489ECAF80E61A97F92F1C5E34FA2F6FCFE922F4AE22392FFD75B4DA
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://taco.lovig.co.za/cdn-cgi/styles/challenges.css
                                                                                                                                                                                    Preview:*{box-sizing:border-box;margin:0;padding:0}html{line-height:1.15;-webkit-text-size-adjust:100%;color:#313131}html,button{font-family:system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,"Apple Color Emoji","Segoe UI Emoji",Segoe UI Symbol,"Noto Color Emoji"}body{display:flex;flex-direction:column;min-height:100vh}a{transition:color .15s ease;background-color:transparent;text-decoration:none;color:#0051c3}a:hover{text-decoration:underline;color:#ee730a}.hidden{display:none}.main-content{margin:8rem auto;width:100%;max-width:60rem}.heading-favicon{margin-right:.5rem;width:2rem;height:2rem}@media (max-width: 720px){.main-content{margin-top:4rem}.heading-favicon{width:1.5rem;height:1.5rem}}.main-content,.footer{padding-right:1.5rem;padding-left:1.5rem}.main-wrapper{display:flex;flex:1;flex-direction:column;align-items:center}.font-red{color:#b20f03}.spacer{margin:2rem 0}.h1{line-height:3.75rem;font-size:2.5rem;font-weight:500}.h2{line-height:
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (18187), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):18187
                                                                                                                                                                                    Entropy (8bit):5.347759003709589
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:5C6ED25DCE803FD84288922B8928409E
                                                                                                                                                                                    SHA1:3CCC10546AE12F160BACAC1E9E422AF091EA4A41
                                                                                                                                                                                    SHA-256:480B06B23E574B4BF386FDE1A91145A4171F97AEB5EE800E4BE1850F29B1AD91
                                                                                                                                                                                    SHA-512:FE9265D2E6EA4ACB7E0A87E08BEDFAF48BCBAD62BB7A86E73F9AE21C8437AF3334D2A9733C6BC47A12BBF54F97EC79271CB5300F90231614F407599D1B4C05E5
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://s.yimg.com/wi/ytc.js
                                                                                                                                                                                    Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var i=t[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)n.d(r,i,function(t){return e[t]}.bind(null,i));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=0)}([function(e,t,n){"use strict";function r(){if("undefined"==typeof TextEncoder){window.Tex
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2566
                                                                                                                                                                                    Entropy (8bit):7.637024615716548
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:1FDE0E25D41505641F83A99751D21511
                                                                                                                                                                                    SHA1:2F8723AA2DD76D58A4C158E5373C8409FA72D861
                                                                                                                                                                                    SHA-256:066FBC7277D5B9C95FCF6BCBD79F07ABD2A16626B920A3602955B1C140C4109F
                                                                                                                                                                                    SHA-512:020AB361334DBBCA5C84AD5CA85A2AE60095E6B88C64F63920C81697FDB292F8AF5FAA0BF9A75FF31622D1F7DAA0E73A24E245C296C65FE1F7B10B29EB986047
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.mcafee.com/content/dam/ipz/feyncart/image/icons/subscription-exist.png
                                                                                                                                                                                    Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................0.....................8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe................pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe................pixi............ipma..........................iref........auxl.........Rmdat........T2..... P..z..B..X.Z'.P{.2B.W./D.......9..yY.mY.w.@.....>.\.,1.......M...g.=./.?.X]8....{.......)....-79]..\../-B...S%......]........PyN|..(m..Y_..A...^1.c..H......{|......x..C....6..~+.%...Z(....>>...X6?...Z.j../..&.....U..4.*.WB.V...\=.....KZ.o.?...T.vx3./....)3>.+yw.bD(......p.=}Pk?.A...]..k.+V..k.9..<..09.S.uo..Dsu.S~,.my ......RI'..x.....7U.\\.;..s.........L-'....E....j..[..xZ/ L..P....|..I.2....hGf.x.|].:........4..rAv.h..@.u....wQ5.........../...\/}Ak].n.v...u|.UN....Z..Y...U..o.....s^L..?......v..#.../.5D...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (11157)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):85180
                                                                                                                                                                                    Entropy (8bit):4.839157513123049
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:A81E3101E3E83163EC71990E546FA082
                                                                                                                                                                                    SHA1:CAA90981A1900746CB28FF5B186EF260FC680100
                                                                                                                                                                                    SHA-256:B37AA141DDF0A9910B0FF6D1469C419986DC364E46314637FC7B8AF7D36CB1C1
                                                                                                                                                                                    SHA-512:977254CF949E376B4D207A4F7476F7D1E0A3F3D596FC260F93B8F0EA1F6AD5351BA8F5493CC5BE2B94FFBAD590F57B851EE2B6D109C381ACBA5690375D183311
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://suprlative-medai.com/l/f7ksj3d/?c=d6ff5d6e9574e954989942381b96f34dd85106db&p=326&l=467&q=assa+abl...+somalil.norin.co.za&cc=RO&a=5&t=
                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html ><head>.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.<meta name="viewport" content="width=device-width, initial-scale=1, user-scalable=0">.<meta name="robots" content="noindex"> .<style type="text/css">svg:not(:root).svg-inline--fa{overflow:visible}.svg-inline--fa{display:inline-block;font-size:inherit;height:1em;overflow:visible;vertical-align:-.125em}.svg-inline--fa.fa-lg{vertical-align:-.225em}.svg-inline--fa.fa-w-1{width:.0625em}.svg-inline--fa.fa-w-2{width:.125em}.svg-inline--fa.fa-w-3{width:.1875em}.svg-inline--fa.fa-w-4{width:.25em}.svg-inline--fa.fa-w-5{width:.3125em}.svg-inline--fa.fa-w-6{width:.375em}.svg-inline--fa.fa-w-7{width:.4375em}.svg-inline--fa.fa-w-8{width:.5em}.svg-inline--fa.fa-w-9{width:.5625em}.svg-inline--fa.fa-w-10{width:.625em}.svg-inline--fa.fa-w-11{width:.6875em}.svg-inline--fa.fa-w-12{width:.75em}.svg-inline--fa.fa-w-13{width:.8125em}.svg-inline--fa.fa-w-14{width:.875em}.svg-inline--fa.fa-w-15{width:.9375em}.sv
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (47018)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):281239
                                                                                                                                                                                    Entropy (8bit):4.978192253327855
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:9CB7748A808B46E010AD1E98D042B34C
                                                                                                                                                                                    SHA1:9CB13681EA832B70E73E5CD1FA9AA3BD6012F7AC
                                                                                                                                                                                    SHA-256:65E30F0798C87080FFF22733F00BC5AD97BABDC623D1EC0C52D178C8373C5DF6
                                                                                                                                                                                    SHA-512:97018D1E021EC7F7FD6A155F653682B557935B3E7BCFFA2691F472BF8B4FCB5B2DD2CC117865E0F4693A34BADFB9FCDE864576E4C751D29B95459CA30D6076FB
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://w.usabilla.com/1eb8bd09b246.js?lv=1
                                                                                                                                                                                    Preview:(function(){window.parent!=window&&(window.lightningjs||function(d,f){var e=d.lightningjs={modules:f.modules},r=f.modules;e.expensive=function(b){b._waitforload=!0;return b};void 0;e.require=f.require;e.provide=function(b,l){function m(){var a=d.console;if(a&&a.error)try{a.error.apply(a,arguments)}catch(c){}else if(d.opera)try{d.opera.postError.apply(d.opera,arguments)}catch(c){}}function f(a){var c=a[0],k=a[1],b=0<k?p[k]:l,f=Array.prototype.slice.call(a[2]),h=f.shift();a=g._.fh[c]=g._.fh[c]||[];.k=g._.eh[c]=g._.eh[c]||[];g._.ph[c]=g._.ph[c]||[];if(b){if(b=b[h])try{var d=b.apply(b,f)}catch(n){var e=n}else e=Error("unknown deferred method '"+h+"'"),m(e.toString());d&&(p[c]=d);if(e){for(;k.length;){c=k.shift();try{c(e)}catch(n){m(n)}}k.push=function(a){a(e)}}else{for(;a.length;){c=a.shift();try{c(d)}catch(n){m(n)}}a.push=function(a){a(d)}}}else m("cannot call deferred method '"+h+"' on 'undefined'")}function t(){for(var a=h.shift();a;){if(u)var c=!1;else{var b=a[1];c=0<b?p[b]:l;var e=Arr
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (5674)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):19234
                                                                                                                                                                                    Entropy (8bit):5.449268102232948
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:BB332C37E4806A3DC48BBF9AB2D1150C
                                                                                                                                                                                    SHA1:C955292DAAC9AE7F1072E7D6DD7C22252D762175
                                                                                                                                                                                    SHA-256:7EAB027377743825AEAAD3454EA779790929A3C0FA1EA340149D5149A4064BBF
                                                                                                                                                                                    SHA-512:264B0FF3DB03362331C4445BF44913E06474C148F650BC9437CAF2365C911BFF0A13DA6F4322B4286988B4ABBD5C10FBDE26220E16EDF1C7695D909C3B412371
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://tags.tiqcdn.com/utag/mcafee/consumer-display/prod/utag.539.js?utv=ut4.39.202401050822
                                                                                                                                                                                    Preview://tealium universal tag - utag.539 ut4.0.202401050822, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={"id":id},md5;utag.o[loader].sender[id]=u;utag.globals=utag.globals||{};if(utag.ut===undefined){utag.ut={};}.var match=/ut\d\.(\d*)\..*/.exec(utag.cfg.v);if(utag.ut.loader===undefined||!match||parseInt(match[1])<41){u.loader=function(o,a,b,c,l,m){utag.DB(o);a=document;if(o.type=="iframe"){m=a.getElementById(o.id);if(m&&m.tagName=="IFRAME"){b=m;}else{b=a.createElement("iframe");}o.attrs=o.attrs||{};utag.ut.merge(o.attrs,{"height":"1","width":"1","style":"display:none"},0);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";}if(o.id){b.id=o.id;}for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb(
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (969)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):829480
                                                                                                                                                                                    Entropy (8bit):5.470347602106805
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:5423555716B415530BD3D53685B46FE2
                                                                                                                                                                                    SHA1:658188F27DE4FC9A110FC649D036276E77BF7EBD
                                                                                                                                                                                    SHA-256:D84B80D6DA2986E2F6A9C0F454AE0858D0C0C281E072BCC6FD51A1A8581295E8
                                                                                                                                                                                    SHA-512:4287D3445710BA15323A4C4D105B937596BDECA21C3BAB6295723BE031ED97BBABEB8F322D7F127415C0930CDAEC1D67B96708CA141FD9CF93499379955B03B0
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.mcafee.com/etc.clientlibs/mcafee-ecommerce-wcm-cartvue/ipz/clientlibs/clientlib-vue-core.min.js?ver=22
                                                                                                                                                                                    Preview:/*. jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license Bootstrap v4.5.0 (https://getbootstrap.com/). Copyright 2011-2020 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE).*/.!function(b,d){"object"==typeof module&&"object"==typeof module.exports?module.exports=b.document?d(b,!0):function(a){if(!a.document)throw Error("jQuery requires a window with a document");return d(a)}:d(b)}("undefined"!=typeof window?window:this,function(b,d){function a(a,b,c){var d,B,e=(c=c||ka).createElement("script");if(e.text=a,b)for(d in eb)(B=b[d]||b.getAttribute&&b.getAttribute(d))&&e.setAttribute(d,B);c.head.appendChild(e).parentNode.removeChild(e)}function e(a){return null==a?a+"":"object"==.typeof a||"function"==typeof a?aa[ma.call(a)]||"object":typeof a}function f(a){var b=!!a&&"length"in a&&a.length,c=e(a);return!X(a)&&!Ha(a)&&("array"===c||0===b||"number"==typeof b&&0<b&&
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 7840, version 1.0
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):7840
                                                                                                                                                                                    Entropy (8bit):7.967369628682015
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:8D91EC1CA2D8B56640A47117E313A3E9
                                                                                                                                                                                    SHA1:A9E9BAFE64666F4595051A0E895B47A5FA39E67E
                                                                                                                                                                                    SHA-256:78BC3AA78FAEC288BBB3BF26C9A0FA4EB67B1E69DA94A17233C5CAB60525EFDB
                                                                                                                                                                                    SHA-512:BD3A864BD45F39EE83EE79BA4469A156AD8FF3DD33D8AAE11E3EDD97B29C2EF7F610AC851726041251E34B0108F618A2F945038BF6C0DE9A7982E0D643CDFCFB
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/poppins/v20/pxiByp8kv8JHgFVrLDz8Z1xlFQ.woff2
                                                                                                                                                                                    Preview:wOF2..............?....M.............................`..T....h..6..6.$..h. ..B.....2EF.....d+.U......t........F.h!....9e..'..\Wf[..feB......t...V3.d..?B.S.D..d..=.bKB........p..G.bI.z...5.<.'.D.U,D..3.....^...m..\Z5....-....O.....V.ko.....*.e./".........p.d.......2.4...o..P'.h.\..2VAX}.8.....N5.[...3.>....So.eb......#jZm6....>.% ....,[......+.~..Z..;..'.._....6/.o.-..B...pw)Y.*.X.VT4..ES.L..,S..t:'.t.....ex<..[........Al6..a....#...Q._...k..J8}Vo....9..Mzh.&...p$.a.a..e\.M..3u.....*N................H........}..E..^..cd.).K.G=.'...<.l.....S......%.....$.IL.I.....y.....3-...I..Tq.>?...m...{..w.....+........_..<H..}jA^t.?..>........W.0:= .D.$C.)m...^....Q.)8...x...i..'.A(..@r>.[..-....\..~..{...:......|.W...|.Z.o...)v!(&.....I../?8..jX.........2.gc...$)..v..Ph)".........W.].....\.]SdLox....#.k.y.;.....a(.-...7..G..j...{U.4...T....X....#L..y..VR..#.Hc..a..M.LZ.J\.E.....T^.+q.!.lo.....V.....>7F.t.)..Q.....VJe..~cF.....+.u..JX8e....p........
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1243
                                                                                                                                                                                    Entropy (8bit):5.061435342670651
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:D4DD4F287632D0956A3C9033EF422F76
                                                                                                                                                                                    SHA1:E2AF721543E0895B94C2AC8D4240FC0AE4944F63
                                                                                                                                                                                    SHA-256:72E671593DC16D5BCA292F3E25FA964271033866D0B3C88468B43BF3064F199A
                                                                                                                                                                                    SHA-512:31009950B0483B4300B0F9FF55D5F609EAD495DFCFD7A40E6E82E1EAD298DF6486BF627EE7DCF3B45FEEDA1B827F1D403E620FA8269BDB4235069152EBA14905
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="36px" height="24px" viewBox="0 0 36 24" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 52.6 (67491) - http://www.bohemiancoding.com/sketch -->. <title>icon-benefit-3</title>. <desc>Created with Sketch.</desc>. <g id="..-Pages" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="UnlimitedSoft(desktop)---Step-1-Alt" transform="translate(-235.000000, -1148.000000)" fill="#9A9EA6">. <g id="Benefits-alt" transform="translate(0.000000, 798.000000)">. <g id="b1-copy-5" transform="translate(235.000000, 339.000000)">. <g id="icon-benefit-3" transform="translate(0.000000, 11.000000)">. <path d="M6,3 L33,3 L33,0 L6,0 C4.35,0 3,1.35 3,3 L3,19.5 L0,19.5 L0,24 L21,24 L21,19.5 L6,19.5 L6,3 L6,3 Z M34.5,6 L25.5,6 C24.675,6 24,6.675 24,7.5 L24,22.5 C24,23.325 24.675,24 25.5,24
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 7776, version 1.0
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):7776
                                                                                                                                                                                    Entropy (8bit):7.968082783938681
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:84780596E268AA0CB2BE48AF2ED5C375
                                                                                                                                                                                    SHA1:D67CCD32F8C790A746D64D06145882A2F7B06560
                                                                                                                                                                                    SHA-256:D7BA57E3CCC2E3B2BDF8CC9E613194B802607682BF473293C2E3E29DE82C9491
                                                                                                                                                                                    SHA-512:0E7B489A067BF54B58625421384D93AE793394D4993ED61E7509FBCAF31D4BDDF0D8451E69C9AF935B22DDB34B31278BDA75EA2C0A76E5E3C249615723026B77
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.mcafee.com/etc.clientlibs/mcafee-ecommerce-wcm-cartthemes/ipz/resources/fonts/poppins-v15-latin-500.woff2
                                                                                                                                                                                    Preview:wOF2.......`......?p............................. .0.`..T..0....6..6.$..h. ..H....<2....Z..(W.&...n.p.+.0."!.....c.....C%....?FzBe...^qP....Ory.~.P....J.....!o.*\!T.".7<....=.FO...%%..Z......9.E.s....k.-_.^....".\.]......hWT....s.r\Q...i.V...V.%..a.A.G........Eb+..x......' ...s.Z......^8...i._d"].<.IuP4Q............k.,...im.@.....U....=.....VT..`Q.(J..2t.......8...~.Z.D&:.....\V.U?.+..0b.&.`.LY.9N..."...d.aEtO..6@.Y/T.gc..e\..D...F..z.\...a%.w....x.@...v.<2}.!P.........g..v..(`.6.!.F....O.+g.6...J......)....B. .....8.0''>').<..p0Y}^."...^..j.9...Ms.joL.6...........z......>..0...~/'/Z._../..7.06../.+X{7.!J.0....$..k"..J`}>...2._.0...M...m^........Znyb ..q...k=...bD.=<.?.\..,.$u....>.6 F5Xi...G..'...QF.YBA......!.*.i..R.qn^.3l.@?..C..C.Ug3.N..:.5TU...,&..Lz=sg..5..0..d...y...SG..o3...LT.u...:.jj..2...a..*.K..k.R......}mm.v.[.+..............4.hBUzm...6.n.4.3Y.d..s...l0p...0L0........s..H=n"...d.$.-)...q....).*5(...B....h.]..".x..Z..]..d....2.>...C.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):51
                                                                                                                                                                                    Entropy (8bit):4.257935822610366
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:26F7A182727997C4FF52611FB18CF137
                                                                                                                                                                                    SHA1:4E52063C13A6DAFA8E7BC9E0361C23DE9A83B077
                                                                                                                                                                                    SHA-256:DB7F12C90A61E27325914D34313F7F73A4DE6B582185DFF964762A70CA9CA709
                                                                                                                                                                                    SHA-512:C5706BFDCC3E70A221D427F10B64CF560349AD1EDD4ED91F8AE91B96C6F58F16747329BD55815D677EC3507779C705BB399A962CE0E1D9174E9F313894B85919
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"site_domain":"arlid:889539","rate_limited":true}.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2694
                                                                                                                                                                                    Entropy (8bit):7.759218507907457
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:458E091725E099D04E00F3B9FB35D0A1
                                                                                                                                                                                    SHA1:4B1740ADE28DC6C1537E04F3E906561DD9C728EA
                                                                                                                                                                                    SHA-256:D8E900C466CE01FD3B1A369A16D44A076C007C74D08E76216DA6CA4EBDF13E30
                                                                                                                                                                                    SHA-512:259491DA70BCCE4160A0FB515DDCFF8EE22E35EADCEE4ECF9242ADE867BC9B8C6ED1B7B9D87060120B041A751157DB9C6EA190162E1B49633652CDED05F090AD
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://suprlative-medai.com/l/f7ksj3d/files/images/8971.jpg
                                                                                                                                                                                    Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......d.d.....................................................................................i....sN...C.......g?...8v.1..U..<.....Q~...~..P.T.W5=.P......9.p.....jm...b.m+.P.1.....n....0..)./P.=r.....<b..f6Z.?{."..z7..S..0<.lH.......Q...9...<v6_/F........}./..E.....Wk}l'.....~.......[.z%Q.k7.2Sj...y-k."lK........*.,.r.M2.3.in.S..Is...0p...(@..N....?.hr.uP....bl..w...W^...i........:u=.R..^k....=............................!1."2AQq. #0Ra.$3B....Sc....br.........?..U..`.6k..-'......b.d.<.....$..w.H......*...f.........".?.xc#zK... O..?...yx/..e:.t... -."s...^......0+...w.$.D.yv<.n:......O..O>}.\S_5_yE.r..a.4.r...'..=O..6..L.f#.C..^>x..kgq.x|-..e.K.597.$.L.O1e.d.e...2NI..8_.w....j....:...<.TD}A..fI..=..h...n...q.E\9V..$.(/2.6...qK.C7.^R.T...Q;K..........n.../TW_...6_..S7B..GG...A.G.H...X.N)U...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2447
                                                                                                                                                                                    Entropy (8bit):7.743386863384104
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:59538CADB5ED314778B1E42E88A80DB1
                                                                                                                                                                                    SHA1:ABC1706E5E69C3E0DE109DBE0E817D78B716F1EB
                                                                                                                                                                                    SHA-256:EAD850B763336EE33FEB866FF0E4C981993BC99132331E7EC20E6FD611394FE7
                                                                                                                                                                                    SHA-512:E4F83B29DAB12287B099200A352DAF9676E9542FE8825A45DC4E407F346079592F7B8DB9499A6EFE4E33D49DB8D5377B394A02A8393E411FAD4C5328A9A9CFA9
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://suprlative-medai.com/l/f7ksj3d/files/images/8983.jpg
                                                                                                                                                                                    Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......d.d.....................................................................................m4.Qi.G...$..C.....K.+M...i..4).w..e... t1.zf..,.X...F.\.&.k.".E......y...7.]....D*.c..~7+.\..a.[..E..Gg....@...m./...$K.&.tA...[..c?K...D.Cf...l....j..R....:.oe.2.:V:.<..}..}#.6V..eO.n.f..s.....z^3.,<.o\../..?J........q.M.K.^..0.....xf....m.... ..m..O......p...X.{....0....z."...m..mP.dg...B........................"...!1AQ. 2Rb..#03Baqr......U...$5CSe...........?.x..H.....O+.;"....oL...\j...?.gU|...Yvn.~...S.Q)7p"........;~M.^..V.....!!!;HqJc.*..t..-JK..J.Rj(..H.e?.5gM..~.AT.....DO.D],...7".(=...cS].D.tfWs.XP.....{....xp..LS..n....2..Jk...:#RxK.. .R.5..(.Fl...v(h\...)..Kvh.R.O.....W.G^.>....M2.K..y.($.K.@.%KF#qp..LS..Lw...e.....LV.$:bHm....+.-.=a...%/\P....V...n...>...d.a..aAp..HxLw....p..h.....51......
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (1579)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):10448
                                                                                                                                                                                    Entropy (8bit):5.141907830762914
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:77DE318BCCE73D3806C262332311C7F2
                                                                                                                                                                                    SHA1:DAB2507B308D7BAFFB5AE904326C82025E57636B
                                                                                                                                                                                    SHA-256:CEA57B0D100FBAB5416914BDD9DE5DD549C5AC708B4A3E9FBEB092435AA00D8C
                                                                                                                                                                                    SHA-512:C77FCC8D89BADCB7052426FA017D221B7A28E871F5702D0A600A0BF72C7A7C507BF55AB118D30B256CA640663951C42BDB16CA1CD6327E81B7628E9CD0AB7265
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://tags.tiqcdn.com/utag/mcafee/consumer-display/prod/utag.516.js?utv=ut4.39.202401050822
                                                                                                                                                                                    Preview://tealium universal tag - utag.516 ut4.0.202401050822, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.var match=/ut\d\.(\d*)\..*/.exec(utag.cfg.v);if(utag.ut.loader===undefined||!match||parseInt(match[1])<41){u.loader=function(o,a,b,c,l,m){utag.DB(o);a=document;if(o.type=="iframe"){m=a.getElementById(o.id);if(m&&m.tagName=="IFRAME"){b=m;}else{b=a.createElement("iframe");}o.attrs=o.attrs||{};utag.ut.merge(o.attrs,{"height":"1","width":"1","style":"display:none"},0);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";}if(o.id){b.id=o.id;}for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb();},false);}else{b.onreadystatecha
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2945
                                                                                                                                                                                    Entropy (8bit):4.599338443372956
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:8EEFF02BF25D170639BD0BE8F65E10A6
                                                                                                                                                                                    SHA1:45B6316A306F8746BDD76695A40BBED4C0D1CA99
                                                                                                                                                                                    SHA-256:F33145F77F5A6992F13D6077727A3A9EB3AD03DC160F7D1C14CEC34F071030C5
                                                                                                                                                                                    SHA-512:87352E2714E6D42A9022D4F4233803C0B417C4904796369ABE2C9C69561DB4C3EA1E1DFC5E442E53B621D75364E8CCA8386F24805F5504C76C137BC29B9BA64A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://suprlative-medai.com/l/f7ksj3d/files/scripts.js
                                                                                                                                                                                    Preview:if (window.FontAwesomeConfig) {. window.FontAwesomeConfig.searchPseudoElements = true;.}..$(document).on('keydown', function(event) {. if (event.key == "Escape") {. $("body").removeClass("blur");. }.});..$(document).ready(function() {. $("body").on('click', '.close-modal', function() {. $("body").removeClass("blur");. });. $(".tab-item").hide();. $(".tab-item:first-child").show();. $(".tab-links li:first-child").addClass("active");. $(".tab-links a").click(function() {. $(".tab-links li").removeClass("active");. $(this).parents("li").addClass("active");. $(".tab-item").hide();. $("#" + $(this).attr("data-id")).show();. });. var count = 0;. var counting = setInterval(function() {. if (count < 101) {. $('#download-timer').text(count + '%');. count++. } else {. clearInterval(counting);. setTimeout(function() {. if (window == top) {.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (38231)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):38286
                                                                                                                                                                                    Entropy (8bit):5.232495836642869
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:0541B823DFAF39162EF84CF075C9951B
                                                                                                                                                                                    SHA1:E0934726455558CC1A59823EFADA9651E33AAFAA
                                                                                                                                                                                    SHA-256:21F1D62F222007068C793F0947D98F4CCB7C1595ADB68EFEB783390FDD8B5522
                                                                                                                                                                                    SHA-512:41DCFB4E2D91A5F8B7CC482E25A8A4ED5BCD1202D7C34B9AB0B258D1599BD669479A101024AF30F6A90EB09E3C7817A6565D5F9978C6FB31897EF63E5D5BD3A5
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.gstatic.com/firebasejs/10.3.1/firebase-messaging-compat.js
                                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(require("@firebase/app-compat"),require("@firebase/app")):"function"==typeof define&&define.amd?define(["@firebase/app-compat","@firebase/app"],t):t((e="undefined"!=typeof globalThis?globalThis:e||self).firebase,e.firebase.INTERNAL.modularAPIs)}(this,function(Wt,Ut){"use strict";try{!(function(){function e(e){return e&&"object"==typeof e&&"default"in e?e:{default:e}}var i,t=e(Wt);function n(){try{return"object"==typeof indexedDB}catch(e){return!1}}class o extends Error{constructor(e,t,n){super(t),this.code=e,this.customData=n,this.name="FirebaseError",Object.setPrototypeOf(this,o.prototype),Error.captureStackTrace&&Error.captureStackTrace(this,a.prototype.create)}}class a{constructor(e,t,n){this.service=e,this.serviceName=t,this.errors=n}create(e,...t){var i,n=t[0]||{},a=`${this.service}/${e}`,r=this.errors[e],r=r?(i=n,r.replace(s,(e,t)=>{var n=i[t];return null!=n?String(n):`<${t}?>`})):"Error",r=`${this.serviceName}
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (14437)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):14627
                                                                                                                                                                                    Entropy (8bit):5.209595539797065
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:0ED6402ECB9CA73E88687DE1B18045D6
                                                                                                                                                                                    SHA1:BE27098BCB103874FDE92F4DDBB720806F895A0D
                                                                                                                                                                                    SHA-256:1A01FCC4917ADC76F20F81849B53405B879CB5745C753E97ED131D4EDF1F81D6
                                                                                                                                                                                    SHA-512:4154FD1343549C80EA17A0EFA7CEF074B903885CF7EBE73DF2159F58B5A8D382E8400316FE972517A987783C9F43EB1A17F2CC087774E8AFDADFDDB63CBBDEF0
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://somalil.norin.co.za/b.js
                                                                                                                                                                                    Preview:/**. * Fingerprint BotD v1.6.6 - Copyright (c) FingerprintJS, Inc, 2023 (https://fingerprint.com). * Licensed under the MIT (http://www.opensource.org/licenses/mit-license.php) license.. */.var e=function(n,t){return e=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,n){e.__proto__=n}||function(e,n){for(var t in n)Object.prototype.hasOwnProperty.call(n,t)&&(e[t]=n[t])},e(n,t)};function n(e,n,t,r){return new(t||(t=Promise))((function(i,o){function a(e){try{s(r.next(e))}catch(n){o(n)}}function u(e){try{s(r.throw(e))}catch(n){o(n)}}function s(e){var n;e.done?i(e.value):(n=e.value,n instanceof t?n:new t((function(e){e(n)}))).then(a,u)}s((r=r.apply(e,n||[])).next())}))}function t(e,n){var t,r,i,o,a={label:0,sent:function(){if(1&i[0])throw i[1];return i[1]},trys:[],ops:[]};return o={next:u(0),throw:u(1),return:u(2)},"function"==typeof Symbol&&(o[Symbol.iterator]=function(){return this}),o;function u(u){return function(s){return function(u){if(t)throw new TypeError("Generator
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 46 x 49, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2209
                                                                                                                                                                                    Entropy (8bit):7.88807509254723
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:92C11EB37DEBC753BBEF5B37737F6C42
                                                                                                                                                                                    SHA1:096EA2F8CD466E421AD6D0E054C749B2B8C4DBD6
                                                                                                                                                                                    SHA-256:FB19DAF97389C5A8B0FD4C9C6B3E51E9EDDEB23E9BEFCA39EF4D6B065CC30A4B
                                                                                                                                                                                    SHA-512:BC772A5569EA4233F9D3E62161D7D000955D93F43015E0DC21BE93FD5746B619F9EF5DB3EF7C8228221D1433B83C38A3806D71957819CB23FC206A4F849FB586
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.PNG........IHDR.......1......9.y....orNT..w.....sRGB........NIDATh...V........Cn.p...L1@.`F~\...U...........7.?.x..O+x)D....T.....J.eN..I0.I (.....&..|..=...A.R..a.ZU5Lkj.D.s..|?........:.-..N6......~..h.T...X~...M..Z.X]-nE.5..?....R^...1...w.D...U.....}...Q.D.U.?.3h....!....q."..s;.@"R...}+.+....6.......}...M.q{3.7....c.a....Q6..E.q..}Z....hn..Z!.....+p..Y.]U.0Md1...U...9....ut..B..ZG..-k.|...s#.X]+.9.#.......U." ..u..t..d...5.....~..c.........&.....Mg=.t6H./..#.+..s.28......0.O....3......f.>.U.y....w.}s..=.AJ,.....OH......C...|.T...h.q(.K8.\..ui...,..........q4.l0w,.....+......e.J.n6..$Vc.o.....`.M0.4.....|..w+.........lkFI..L.L.`0.F..~.i..T..p/......>G.#.m.K..o8.|>c.|.9.I..Oj....."...V.N.....c...q....t.o.:...9./.3....._3.p..x..%`k..}K[.......#.....w.9D.\\..K.t..%.|t..-.~:c......V...0..wkk..E..c..0.....a@..X........i.c.....G.b8..j.....&.M...@....W...5}.xEw.G.h....#..m>(........].8...ar~.[$....>../..t.....L.....h...M.8zQ...I2.f..jI.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1004
                                                                                                                                                                                    Entropy (8bit):6.661913208978267
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:10554A8B3C345A3CC83018381C6543E3
                                                                                                                                                                                    SHA1:5CBD9CAF80CB02BF1C7A20AE58B750C56CCCE8B0
                                                                                                                                                                                    SHA-256:B255975DC89108F734D7123766410E7B1ED1CE3821C9706FFB70F6F0672F297C
                                                                                                                                                                                    SHA-512:E869254566796BBC17753D3C699772B9A71E44F3A6C023CB0D949E23DE56FEFFFC3E03536C913562C61629B2542E810256A61743758E6B7905012C3F3F5E0CE6
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.mcafee.com/content/dam/ipz/feyncart/image/icons/free_up_space_icon.png
                                                                                                                                                                                    Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@.........................................8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe.......0...1....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe.......0...1....pixi............ipma..........................iref........auxl.........8mdat......o..@2...@<.@.j.}.f..l:B.W.A..)P...&...K.....O.6h^.T..F X.89e.....U.;....F..:.>E..7.5E...{%.F#k.lyn.4:d.e)._.\."D.M...{./.x_e.f...6..d.z.-..?/.CD.U..A...M.a....s.d.S&..7.~6.g.M..z.....(.W...6.MBR/.R.5.Y...M.%FF..;.......7........R..&.4...<.y..%...q..s.M.7.....^...........o......2...@.<...../.......w...T)j......wO83@.tN...`..1.......P.f..iG{.g{....i.g.V.!......{h....%...G...A...c...k....N..#.G...aS..mw..9 ....M.+o*{x...].)..7...6..6...v.J.......-...L1.J..S.........)......~Q|/...."..z..&.#.I.....:.gL.........#..g.......4.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (28368)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):28949
                                                                                                                                                                                    Entropy (8bit):5.285633915745323
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:9900403B65514FAD7DF39A4E788A6E45
                                                                                                                                                                                    SHA1:75F9BA061EF4E72BB23528C700F2A11C56D637E9
                                                                                                                                                                                    SHA-256:A202B2051EA9810CD9BA592B3F9418A89E2062F5C185E29E288080B28EB64FE5
                                                                                                                                                                                    SHA-512:6C24F5DBA5409574433E7438B7BE890202132302F22CC79EB4446F29E02AFD054DAE6E79FCE02C66444C76BA8F857658C4DE4B8379E5CBAE54C847BDD54A3FC6
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.gstatic.com/firebasejs/10.3.1/firebase-app-compat.js
                                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).firebase=t()}(this,function(){"use strict";const r=function(t){const r=[];let n=0;for(let a=0;a<t.length;a++){let e=t.charCodeAt(a);e<128?r[n++]=e:(e<2048?r[n++]=e>>6|192:(55296==(64512&e)&&a+1<t.length&&56320==(64512&t.charCodeAt(a+1))?(e=65536+((1023&e)<<10)+(1023&t.charCodeAt(++a)),r[n++]=e>>18|240,r[n++]=e>>12&63|128):r[n++]=e>>12|224,r[n++]=e>>6&63|128),r[n++]=63&e|128)}return r},n={byteToCharMap_:null,charToByteMap_:null,byteToCharMapWebSafe_:null,charToByteMapWebSafe_:null,ENCODED_VALS_BASE:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789",get ENCODED_VALS(){return this.ENCODED_VALS_BASE+"+/="},get ENCODED_VALS_WEBSAFE(){return this.ENCODED_VALS_BASE+"-_."},HAS_NATIVE_SUPPORT:"function"==typeof atob,encodeByteArray(r,e){if(!Array.isArray(r))throw Error("encodeByteArray takes an
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 48 x 48, 8-bit colormap, non-interlaced
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1733
                                                                                                                                                                                    Entropy (8bit):7.822007584382583
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:A37D00EFA6948EB5D3FB771BD1B422F5
                                                                                                                                                                                    SHA1:4C8D7186BDD0A5E5001DFA97655D9443865F0FBA
                                                                                                                                                                                    SHA-256:B69730EF3CF9499C24179CB6E0F8BAAD173FA502A6698F3359C6AA70F9814E02
                                                                                                                                                                                    SHA-512:6C2D02F7AD502C8D43AD8511797C683D98F1BBC12DCC75F5931A918E37835F32E04D6A584385F88F6A80244346064D90D03CD61FD89CFCC1D28452438BE0E1B5
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://suprlative-medai.com/l/f7ksj3d/files/images/flag_en.png
                                                                                                                                                                                    Preview:.PNG........IHDR...0...0.....`.......pHYs..........+.....gPLTEGpLw....C.$k...*M...L..........&pcgo...."ee...$$....gg.1w.zzoXXx.....gZ^.......77.--.33....**.;....B.p...._~.......F.$I.Eh..>.Oq.......Il.[{....Ln.. Cc..**Tu...........8.+Dv.]].......NNXy..7....&?q.R.....;.;\..?..XX.>>....NN....''...33Hh.$I.....7l.....[t....Pm........oo....,,.?............ff.yzo.........................................cc.........>>.?..//.EE.II.((.C.f...ll.............................a{........TT.44.......h......7uv...........^^........3..)).++...11.=yR_|.|.....KL....sw.BB.......((.;;.mmXy..XX......ii....4r......8V........kn....&&.[[.]]Vg....hi......w....tRNS........(...................B-....IDATH...._.w..q.hZc.nk..4.p6...i .).". [..Up..!n..g..5.f5..4M.=..~...I..<.^y?....{.........Qc..tD.......6..U...,V....=I.5.0B!.H./.....B....I..w......A..$;..rS..A}.....J=W..7.X..,..jK.I....t..NejnY...d.d.C..5[.-=.~!. .>.P.P.R&f.K..|K.^&.......I..!.T}.TJf.......
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                    Entropy (8bit):0.0
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:7BC0EE636B3B83484FC3B9348863BD22
                                                                                                                                                                                    SHA1:EBBFFB7D7EA5362A22BFA1BAB0BFDEB1617CD610
                                                                                                                                                                                    SHA-256:A2C2339691FC48FBD14FB307292DFF3E21222712D9240810742D7DF0C6D74DFB
                                                                                                                                                                                    SHA-512:4D094B64124366530E7E327B1AD5D06C0FD1CEB96387D6A143E9F561C2F9FF7CA9D68E7C23B8B14AAB5309C202A8DCED9A38D950662A50984D2841577293CD64
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://tags.tiqcdn.com/utag/tiqapp/utag.v.js?a=mcafee/consumer-display/202401050822&cb=1704766610786
                                                                                                                                                                                    Preview://
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):475456
                                                                                                                                                                                    Entropy (8bit):4.08559274373202
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:35857CE82A4C2777588CFD2CB0CD7DC5
                                                                                                                                                                                    SHA1:9E955CE82A07AC37D1A4FAC5BAD9E31894FD4461
                                                                                                                                                                                    SHA-256:8F0BC47A8F971F44C5E5DE6F0C36B9CC5293F3F132E56FA23546EA7289AB6A98
                                                                                                                                                                                    SHA-512:34F19FD2568807DBFC4DC3CA068C48EC89B5056EAA9FD2A9CBD6ACB5427E6CA81F568E31981B61FFE9870CE422F9AE64AA764170D1C50A83EC062C822949323B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="382" height="194" fill="none" xmlns:v="https://vecta.io/nano"><style><![CDATA[.B{fill:#fff}.C{fill-rule:evenodd}.D{fill:#000}.E{fill:#ef809f}.F{fill:#00acec}.G{fill:#003087}.H{fill:#009cde}.I{fill:#231f20}.J{fill:#26337a}.K{fill:#ec982d}.L{fill:#008061}.M{fill:#ed1b2d}.N{fill:#1677ff}.O{fill:#0994dd}.P{fill:#497dbb}.Q{fill:#00a2e5}.R{fill:#eb001b}.S{fill:#008c44}.T{fill:#f47920}.U{fill:#ee8202}.V{fill:#10298e}.W{fill:#0079be}.X{fill:#211e1f}.Y{fill:#2e3192}.Z{fill:#ee3124}.a{fill:#15395e}.b{color-interpolation-filters:sRGB} </style><g clip-path="url(#Y)"><g clip-path="url(#Z)"><use xlink:href="#u" class="B"/><g class="C"><g class="J"><path d="M15.655 15.826l1.231-7.633h1.967l-1.23 7.633h-1.967"/><use xlink:href="#v"/><use xlink:href="#w"/><use xlink:href="#x"/></g><use xlink:href="#y" class="K"/></g><path d="M2.18 1h33.84v-2H2.18v2zM37.2 2.18v19.651h2V2.18h-2zm-1.18 20.831H2.18v2h33.84v-2zM1 21.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):943
                                                                                                                                                                                    Entropy (8bit):6.524225738855889
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:F5B656151A17B47F15B9BB5258B625F4
                                                                                                                                                                                    SHA1:72C0426BEB546603204C5564B991D6FFD69A7F8D
                                                                                                                                                                                    SHA-256:63162E9DC56A4C015B17D2DA3E25394E23A75A9638F35489D1D0AC6E02FC449E
                                                                                                                                                                                    SHA-512:7E935C28DE4A3C56F1CF34A7CBBAB22351D8DC085FB382E1C1BCE4C4E0132714662D178A2EF194C7372B7FA7C06DF0BC54D3E132E68CABB5EE09D07EAEF29BD1
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.mcafee.com/content/dam/ipz/feyncart/image/payment-image/amex_cvv.png
                                                                                                                                                                                    Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@..................................... ...8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe.......Q...4....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe.......Q...4....pixi............ipma..........................iref........auxl..........mdat......hf.2..E(..(.J]...Q.u....}.u.5.h e.sL.$.1..q\..?5.\...T.,P./...........).,.C..=..4...<[......u..;/.L.+.,."u..}..ab...Z.7.$...,....#.P.X..$...Y...5.....v^c*..L..Y.r.o..<1.zn...0S...3.......{.jW`.|......hf.....2..E(..x..q....?.k......f....%..^....%.r...'@.......q/..TzP..h.(.}..<......ub..2q...!.n>.p(.F;.....\..V.q.......o@.B.y...T..9. .oS.B. .x......X.!6R.AFl.>wR..M.j]YP......../.uW..,Ft.!*s...0]..Dt..E35...DN.Q.....}z...R..J......|..(+.@L.ui$ZX....J..h........%Ft.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (1437)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2742
                                                                                                                                                                                    Entropy (8bit):5.348612975245289
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:9788105456932509DCB83A012E17A91B
                                                                                                                                                                                    SHA1:7DE23D5E8A7D75E3FA070102B313CE4686AD1069
                                                                                                                                                                                    SHA-256:63E1423B4E26966F0A345642D1F7C8E3D14E8FDEE552A47CACA9B78EB93F7FB2
                                                                                                                                                                                    SHA-512:C399E1E80B0E090B0864BB29C939A2CA314387C419345B4B6C355615801CB2D516DE5F413D509C444D97C644C79F4B6A138676BB64A1D43FC4FFFC82986C970F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://tags.tiqcdn.com/utag/mcafee/consumer-display/prod/utag.557.js?utv=ut4.39.202401050822
                                                                                                                                                                                    Preview://tealium universal tag - utag.557 ut4.0.202401050822, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.if(utag.ut.loader===undefined){u.loader=function(o){var b,c,l,a=document;if(o.type==="iframe"){b=a.createElement("iframe");o.attrs=o.attrs||{"height":"1","width":"1","style":"display:none"};for(l in utag.loader.GV(o.attrs)){b.setAttribute(l,o.attrs[l]);}b.setAttribute("src",o.src);}else if(o.type=="img"){utag.DB("Attach img: "+o.src);b=new Image();b.src=o.src;return;}else{b=a.createElement("script");b.language="javascript";b.type="text/javascript";b.async=1;b.charset="utf-8";for(l in utag.loader.GV(o.attrs)){b[l]=o.attrs[l];}b.src=o.src;}if(o.id){b.id=o.id};if(typeof o.cb=="function"){if(b.addEventListener){b.addEventListener("load",function(){o.cb()},false);}else{b.onreadystatechange=function(){if(this.readyState=='complete'||this.readyState=='loaded'){this.onreadystatechange=null;
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 13584, version 329.-17695
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):13584
                                                                                                                                                                                    Entropy (8bit):7.98478046348152
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:7980A6361C25B4665DBBE92D4488783C
                                                                                                                                                                                    SHA1:22516802EF9AC878298519C18FFAB11769EE6CD7
                                                                                                                                                                                    SHA-256:9DA8BE2E5DEF63C77F53ED660306098DEBE21D622C79756180A4A626BA21C6AF
                                                                                                                                                                                    SHA-512:4BBB675D7EB305316FE744430269947E61EBA882A914948FC394B3E93ECB7D3893AC2D6EF30D6D40780D64BA7F7F13868A14ABA79BBBD5923044BCFC67F1AF5B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://use.fontawesome.com/releases/v5.8.2/webfonts/fa-regular-400.woff2
                                                                                                                                                                                    Preview:wOF2......5........,..4..I......................?FFTM....`..Z.....D..Q.6.$..T..6.. ..U..+..k..9...yv%....f....2D...jU.J..)T...P.\..p6..$.2..G.v..LW...%.H~.&..:.B.XI..S.=k.._b%..\...3A...3...>lbn.)..GM=..&;$)...n.....- .l....mQ...p,p...f*..ca....%vyu............[S.=.o4.x.).R..w....c..........c..Q:..$z...h...?fwY..Z.1??...Qr..%.50...d........Xh...J.v.........*....P.....c..OM.o.OO...zGi..0....@..........E.....|:...t3I'..........$Mr.d.......jZ...m..B..0...).8......C.Us......v<.Sa...{*)[.L........uV-...t.L....{...........,'`..I..0.yH....<...9.l?.I..!..RJE....+..^.6.c.D.gW...h.55@.0..(.:..8;..t..........Fb.D....gI........(x.........0pz...w..|.X]......&...S..E............a...q.=.u.y.....C..1.............~............d(YB......T.....`...b/...4...o~^......3...]j.[..+../......$&+9..l..d4..2gs'O......ZC........k.......^.....s....Y.....y..5.e..v...5.j.nUj78...:..O.m}?.~^...w...............k..)C.y...........?.._...^...o.i......u.....
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                    Entropy (8bit):3.366634665454505
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:BFF56CE49DD485D195FDFA0A02342568
                                                                                                                                                                                    SHA1:74FB4071DEAB7D3AB083562067B735DF32C43397
                                                                                                                                                                                    SHA-256:0E4B1E428A2198EF747010C094101C257B568A97CDCC0F31ED5E9868CC835B39
                                                                                                                                                                                    SHA-512:15BC2B5B57144C4F71DC203E16B0F7235EC5E659532D5BAFFD3E91D57CEC61D36CA1B7EA28156AB11A3FA46982FE252A58410D7ADF6693C93EDCCA2B2FA1ABB8
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://sp.analytics.yahoo.com/sp.pl?a=10000&d=Tue%2C%2009%20Jan%202024%2002%3A16%3A54%20GMT&n=-1&b=Antivirus%20Software%20and%20Internet%20Security%20For%20Your%20PC%20or%20Mac%20%7C%20McAfee&.yp=10180750&f=https%3A%2F%2Fwww.mcafee.com%2Fen-us%2Fipz%2Ffeyncart%2F2web%2Fpayment.html%3Fculture%3Den-us%26moguid%3D8454bc40-8394-4582-83a0-9101b2f65a64%26affid%3D1494%26SID%3D8bd0bd36-e62a-4c66-874a-0bf4c27da201%26cjevent%3D217d9c34ae9511ee801902d10a82b832%26csrc%3Dcj%26csrcl2%3DYDM%26ccoe%3Ddirect%26ccoel2%3Dam%26ccstype%3Dpartnerlinks_217d9c34ae9511ee801902d10a82b832%26CID%3D242012%26PID%3D100723347&enc=UTF-8&yv=1.15.1&tagmgr=tealium%2Cgtm
                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 35 x 22, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):61
                                                                                                                                                                                    Entropy (8bit):4.068159130770306
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:7D02A37061AEB81435543EFFDB06C188
                                                                                                                                                                                    SHA1:523CA13C7619D8359ABB1D4073B24F4C7A3E4B45
                                                                                                                                                                                    SHA-256:AD590AF437011A57BB04371B9E915BFA462E5E6A39B3FDC0476BFA2902D1C7EA
                                                                                                                                                                                    SHA-512:403FB73ECBAA64A32E09657CD728FDD6A9F7790CD800AF5B7BA489A216D325B810BE1CBA582BE51EB65D5E9A601F5EA304EE1DC838D494340DCD7965436FC089
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/84292c8aace1e110/1704766543843/IG0FXcZ9NStxXqQ
                                                                                                                                                                                    Preview:.PNG........IHDR...#.................IDAT.....$.....IEND.B`.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2420
                                                                                                                                                                                    Entropy (8bit):7.686161709810565
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:754194202D86A6F733F56C6F4675EC58
                                                                                                                                                                                    SHA1:9D8F282FD3A961CEC382829327B469852D655065
                                                                                                                                                                                    SHA-256:C9831094291E63FC46C71AA87BFDB3EC4FC06F603E2202E634C7D55208805766
                                                                                                                                                                                    SHA-512:15F556A24F9C88042EB8D7C19F2F03404D52C1675EF465BD75E93C3691B3D6521DDB5348B6E85EC4DA20184CCF8676325CC4D0BC3981FCED9F589073B6FA5482
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C.......................................................................d.d.................................................................................x.....BU.fE...6.....\AO.............o....%{.@..$!.@\L.... ..0F\i....e........E..k.R....l;...&&Y.....t.<...f...Q...2..5..f.d.8.*.q.&9....Q.....L...Mh.;.\.1......-...V.....d.'y.?...L............................"2R.... 3Bbr...!#$S..%1ACDc....4Eq....05Qat...........?....*a)...%. j@^#M.....6t.lV..OU.Y.......9.......vA...oj8......9Z..?.f.3......`.0q.^.).|.t.`....t...799.......}...y...Bf9......8=....M......WQ).....<..j.[..[....[...Q.^=.....xad.0"/9t..@6.jP..0F`9..(mX.cj..*H`.Lqz.,a.vE.. +M.f.W...A.....q....z.#....o..Kt.rZr...0x.....k..k\....`..G.$F.m.k..(Mw..]].....$..0c...../.B....(s.*..b../..8.9..l.....v.R....i.A...c..&.^6......$.n...c.@...ZF...Wm....L..y.c...%..VV...D...q.Q...c/@`3~.V..p.{k....V%"..h@..$..oP.2.]..Ie...?L.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):3520
                                                                                                                                                                                    Entropy (8bit):7.805276962180135
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:9D0B282B0D9F0F19FD7913AD990CE5FE
                                                                                                                                                                                    SHA1:6BF3BC772FDA34D1CB9C5D899C8A133CCDAFAA60
                                                                                                                                                                                    SHA-256:77C87B51C7202744030B8249C6BBEFC11EDA1DD0C040419798113133C7487D47
                                                                                                                                                                                    SHA-512:09BCFC730685B4B2CA7ECAFCDB76B3D2D7099813F6B776FEB802DEFE81E239E490D05336BDCEB6D2809ADF81721A0F0FFFAAE78229657BB29C661A4D1D46C317
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://suprlative-medai.com/l/f7ksj3d/files/images/8891.jpg
                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C.......................................................................d.d......................................................................................!.QE1.....u.t.3...`..z. .).#.6^R.n._W+...1Y..N\%\..0-....>;...e.1o...LV.;.B.rG.N..0....X=.L..7.WZ.../A.q2.....o..f.%n0.....<..K...c e6.{..%.....>lD.~F.....>e..U......K.{.G(X.c....o....6..<M..P..)%.5...O4.'..I#.....M...B..1..l...]L6....p$..o.........+t,..nr....i.E.Ve.8.<.#...K....8.G..../..\.N5......FN......U..............................."2.#BRSr..!38bv...$7AWc.........&1Qt...0456CDGfs............?....n.Lr..."..Z...1rK.yc.....9..^.....A....N.. .<.N.uA..#.../....r.c8~q[......Eb.".t.X.H.]$V....)...S O.....g....u.3....p...VD.x.&.'.=mG.G.z.......2.Uzw.IhQ.1!..`.qC......f.....OHO.cX'.'...OHLc.......9=!0Y.3......[C......j..re$.@.4=.6.G.......ht4.>.Z..nY...+:.Pg...D.2::.2.N.NXp.s.![.5.Z'...&vF.r^.....p+..=e
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 7748, version 1.0
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):7748
                                                                                                                                                                                    Entropy (8bit):7.975193180895361
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:A09F2FCCFEE35B7247B08A1A266F0328
                                                                                                                                                                                    SHA1:0DA2D17E738F46D2A09E6FB7969DA451719A9820
                                                                                                                                                                                    SHA-256:CD36DE204ACA2D5FA263A731F7C20009B5E3D754BA1F1E03C33E93A48F3E7446
                                                                                                                                                                                    SHA-512:5E3F9A298003B84250EC6801E08AD2A4FF8845D4C3E13EA61BEC37DA24D26EDE13B436257882124CC0C27E9A323BA92E7D23C6AD3F48A7B75535F5ED98813A0E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/poppins/v20/pxiByp8kv8JHgFVrLGT9Z1xlFQ.woff2
                                                                                                                                                                                    Preview:wOF2.......D......?p.................................`..T..0....6..6.$..h. ..H....82EF.....E...........W...b.....b..l...Qc/.....G4.]Rc..C...9J....>W..A.#..~.$.-.....}.......$-.........B1..;<....=.FO... R..%......9.E.s..M6.k.-_.^.?...._...lI..59Y.f|..&..J..<8....e.zip".......q...u.?Y.....I.:MA.d.Y....0>..E.....a...H...:.....A.j.h.P.......A.+.l/j........d....r)Y>..V..@E\Q.k.E..(....6..yf.)s..O..z..........`Q.La'N.t V$.. t".ZDb......U.A.........p~.TW.K....y..^.(.;....K.TO.l... {s..M$ ....!....a..^.y...._...H..e.lKD.#..9.$...!&.19.9I..R-..b...TD&...j...xol.[...~.!.q.%..M..>...k.K.{5......+..U....34........[R.GZF.s}&...#g.P..Y..zF..-&..Y.i.3...I_3..Q.....`i....F{.z..>0....N...16.i.@.........5D3..>.._o.0M+5qI.ds..o...1v.!zx..T..b.w.:.....z$...s..x...v...e.&.[.qb.P..Gt....D.3.. ..W.^f.C(...t..`.|..0.Z.C|..)...0....Y.Q...m.k...-VmS..6p..%7.o(0p..4..S7..i\.....v.k.+S)J....+..../....xv.9.W..nR.CG..f..|....Y...'W.....|b<.wN@....-[....l.P4#..=...[
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2061
                                                                                                                                                                                    Entropy (8bit):7.645358586528041
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:99DD7630B88B4479869E8457390FBCDF
                                                                                                                                                                                    SHA1:EA5D40F8F9C46901C7680911B34FD8F1CCC341B5
                                                                                                                                                                                    SHA-256:A611B7962069AF867C49ECAA1AD76473FEBB8E3B88EA267AEC283EA571CE916E
                                                                                                                                                                                    SHA-512:175ABB8A75F5F783AA27885EC815B29FD0F24802E7F889D00DCC7ABDA99E65F62DA20AE0678777F16A28734EC0D7FCDFF248395591B73BE60FF892196C932B47
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................d.d..................................................................................-b..f.@.......oJ.-... ..I.....~T.-P*....e.u.h4..\....U@.m4.C.;.N;h.R.....>.z<...Z.....pQ......f....Y.x..,.~.zw.9...5.X.[.h..GL.9l@3..p.3....E.o\...<N.[..3...w....VtR#9.....D.....n_...t.&Si.v..0.w....:J..s.X.A;..5......*..*{....}..O.N......,.T.h...A............................ "2..1ABRb!#aq..03Qr...$&.4Sc..............?.p.m.%.-P.?.t.j..S..`.P.X.._`....V1..q.......n....G.....\?.BC..BZ..C.X.wG..Z...T..2.b-m......+.a..+..D.W..D.2.._.......'...G3.R`%....+.I.c.Be.s.[.....3`*.[>4F..#.\0...A.v0..d.....l.V....c....Hu...Hk.M..A:..g..Sr......h.G....b....hC#.?2...4e.;j.#.X.j.s..a...p...^Z|...am.|0..f/.....b..9...X...b.#Z.TuM....~...j..Si7jU......j.Xx.jE.xb!..h.....'i...O.@...np.l.;...,.-V...~..Q .J..%.Ve.*..\.r..^.:
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):46
                                                                                                                                                                                    Entropy (8bit):4.544876086303667
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:4E87B105024C11BDBBE2F5F1E47F46D0
                                                                                                                                                                                    SHA1:E3E260C4C8CB0465FDCFB5B49CC7D53E4598FBBB
                                                                                                                                                                                    SHA-256:C450A37D9D6D6CEC533F7B57FAD32149780A70796536B87CE05CCB87A2CF18DE
                                                                                                                                                                                    SHA-512:D36D96416A2ACB29095F865FCBD3BDC95F33A76CA18EB02069EF1C0097D5A14889021E888B951B8575966FADBD337D281B92C3BBDE15E61D42F5AC902F7691E3
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"pixelId":10180750,"use1stPartyCookies":true}
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1187
                                                                                                                                                                                    Entropy (8bit):5.126936120339934
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:63343359BD52EA9275A6AAC75A0BB8E1
                                                                                                                                                                                    SHA1:B4F470DC261CAC8C1E4F7A333FF73EC1A1E8CF77
                                                                                                                                                                                    SHA-256:DCD191DB2A2E8F91CF12A261F9DBBA15DD8274CB0CBEFBACB304D8B2C197CE91
                                                                                                                                                                                    SHA-512:24978BA8941749E080D890238D71CA8CEBCFFD26CCC6879649250709A127B4E9CE8946DA17ED6951AF979BC711F3E767F0F63A5121DAEA900A59157FB8EE0170
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:"https://c.go-mpulse.net/api/config.json?key=8L5XG-3GAEA-V5CVZ-LWCZZ-U5ZR7&d=id.mcafee.com&t=5682555&v=1.720.0&sl=0&si=e974f9e2-5c7a-43f2-992d-f0074e44757a-s6z2bn&bcn=%2F%2F17de4c10.akstat.io%2F&plugins=AK,ConfigOverride,Continuity,PageParams,IFrameDelay,AutoXHR,SPA,History,Angular,Backbone,Ember,RT,CrossDomain,BW,PaintTiming,NavigationTiming,ResourceTiming,Memory,CACHE_RELOAD,Errors,TPAnalytics,UserTiming,Akamai,Early,EventTiming,LOGN&acao=&ak.ai=889539"
                                                                                                                                                                                    Preview:{"h.key":"8L5XG-3GAEA-V5CVZ-LWCZZ-U5ZR7","h.d":"arlid:889539","h.t":1704766613253,"h.cr":"9d2ab6d766d6c64012b903f8edb72bc5e00bf26f-bf54238b-41c8b33a","session_id":"32ea1838-4086-4b01-a19e-cca45c28a157","site_domain":"arlid:889539","beacon_url":"//17de4c10.akstat.io/","autorun":true,"BW":{"enabled":false},"RT":{"cookie":null,"session_exp":1800},"ResourceTiming":{"enabled":true,"splitAtPath":true},"PageParams":{"xhr":"none","pageGroups":[{"type":"Regexp","parameter1":"\\/.*\\/reset","parameter2":"reset","on":["navigation"]},{"type":"Regexp","parameter1":"\\/authorize","parameter2":"authorize","on":["navigation"]},{"type":"Regexp","parameter1":"\\/login","parameter2":"login","on":["navigation"]},{"type":"Regexp","parameter1":"\\/logout","parameter2":"logout","on":["navigation"]},{"type":"Regexp","parameter1":"\\/unblock","parameter2":"unblock","on":["navigation"]},{"type":"Regexp","parameter1":"\\^https\\?:\\/\\/\\[\\^\\/\\?#\\]\\+\\(\\?:\\/\\*\\$\\|\\[\\?#\\]\\)","parameter2":"home","on"
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):4116
                                                                                                                                                                                    Entropy (8bit):7.857242192635034
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:DD366AC9D74FF94ABD56FDF013D610C3
                                                                                                                                                                                    SHA1:DE6F851468CB214626C33D4D950A2DA822F60F1B
                                                                                                                                                                                    SHA-256:ACB6C952B0695411D52303ADEB6401CA87F6CEE1ABBF98E475EEF1DC295AC212
                                                                                                                                                                                    SHA-512:C1F20E7E1F3D60269A0234862214BC916E87050A1A66B401B1876CE55F6930B832C7B5C1EC29E7D8576D9ED100BC80E10EB5E35F996B9DFE33A6D96C2D038333
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C.......................................................................d.d.......................................................................................w...w:....&.....~...e..\9n}....j.OG........*....+..8.K..D..J...|....Z.n.."..1.;V1P%...v.pE[.[.?....."h..E\.;...t.+...pJ..:.r.m.#.../...Z.Zo#i^.g.y`.,..q......r..W_..h...n.JQ.h..^..p....ic....a..w.l...1.....&*(.(......M<M.R`......(..Ir5H......`...{5...C.....yN:..}d*....m.Z..~...v.A.}Tz5..V..*...`z.^.T-..6aF_\._2$*s.M.Z.h.....n..m.0......I..-......eAp...+...9EU."|7....Qr.(.W..B..+....h......H3u.......y.9.L,.#q.....J............................"2Br....!#3Rb. 1QS..$Ac.....0CDTaq....&Esu..........?...:...r...^R&.@......hS...B...Xz:.a.=9.QH.....0.O.....X..V.H..Pp.....-....J..Puc.Vo.`)....$|`..2.n...J\P%e.pu...w<>.g.:c._.7^.-......P..!%.T........JR.9.}?......W.Z.y...0.&8...0.R../.W..1.nf....D..h.J............5..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 904 x 528, 8-bit colormap, non-interlaced
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):49726
                                                                                                                                                                                    Entropy (8bit):7.974869558478129
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:507A527A567BB37DD8BF2E50FA7D51C2
                                                                                                                                                                                    SHA1:48F408956A84E7B4FFE65231D8BDB2F3C0A3501E
                                                                                                                                                                                    SHA-256:3FCA4624D38DD6A2EAE72C8804673BDE06D77FC24FF3E2DE898532BD570BA73E
                                                                                                                                                                                    SHA-512:121A0453287E7173E26B26412F0AA05638A04B31B97140DACC172DE2AE5665667DEF480CA94B87B7564901BCD87AD9B7DBACCD8900BCA3F1EE86A5B76FA34C22
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://suprlative-medai.com/l/f7ksj3d/files/images/507a527a567bb37dd8bf2e50fa7d51c2.png
                                                                                                                                                                                    Preview:.PNG........IHDR..............,.f....PLTE...999===<<<...NNN............VVVYYY.......................)**<<<.........DDDAAA.....#.....................ttt.........987......0/.NMM...)&% .....ZZY...............+...$.......%..=)!llk{}}.|!9GV...dffnn.STS2 ...<....*.N.*.)-....O.mY?:. P?4.%.(+:..))..........[_JB>d.```.w5...{aT...\9!...........dG.p.j7..kP.~w....vaJ/..ofL.G........c1.r.........7(........rX........s.A....m..+lCi_C..........r~CD.......v....I6..&.P.IIe..Z.UP.yN[.....ot...$u.W.;<./)....X.......~O~."V->Oq}N....o...s..;.....l...=...RXu..J..|8is.Hyj^W.9..n...g...aqw.....C..P5U]`..'....v.....8,I.Y .i.Ro@....ir"W.J.1....war.....P]..d.S..,v.I\.M~..._A..=C...}g..p.,..F.}.._.....2;....p<M^..af.FQ.f.1-i..tz..U......j.].M.c....]........?'.b_..f.......D..v.^.6..F....)b`.....tRNS..?...........R.......=r......IDATx....J.1.F..j..X.g...Al.j.".n\..D..M.[.....x.}..{..........W....0...e9.x..5...).)4f...wj.!Q.S]3c1W..}..+........t2n....P%..$iM.pj..(1Kz....
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2952
                                                                                                                                                                                    Entropy (8bit):4.3021098226971555
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:809C111A104DEB117A33DBD5100FC8CC
                                                                                                                                                                                    SHA1:14C56103AEAF1A76D7D4B233D0D989F9F9047384
                                                                                                                                                                                    SHA-256:8474952F856A73D936C67FC73C4B330547430CAEC755CAB2EE773A626EC03988
                                                                                                                                                                                    SHA-512:8960F8AD2C711A163DB446F916103A3A7C5F66F626E7A420249A957F59F455303CCA03DE963C1A888CED4DCAEDEB4873FA3BDAEDA8A95A4B1CFC0E2A0BD65330
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:<svg width="148" height="28" viewBox="0 0 148 28" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M71.9547 18.1867L68.18 15.9761L67.9104 16.4115C67.0679 17.7513 65.8883 18.4211 64.4391 18.4211C61.9451 18.4211 60.0915 16.5455 60.0915 14.1005C60.0915 11.6221 61.9788 9.77997 64.4391 9.77997C65.922 9.77997 67.0005 10.4163 67.9104 11.7895L68.18 12.2249L71.9547 10.0144L71.6177 9.54552C69.7978 6.93308 67.4723 5.69385 64.4054 5.69385C58.6423 5.69385 55.5416 10.0479 55.5416 14.134C55.5416 18.2202 58.6423 22.5742 64.4054 22.5742C67.3375 22.5742 70.1011 21.1005 71.6177 18.6891L71.9547 18.1867Z" fill="#C01818"/>.<path d="M71.7525 22.5072H76.9427L78.493 18.689H86.2783L87.8286 22.5072H93.0525L83.7506 0.16748H79.0996L80.3466 3.14834L71.7525 22.5072ZM82.4362 8.97609L84.5257 14.2345H80.2792L82.4362 8.97609Z" fill="#C01818"/>.<path d="M95.2094 22.54H99.7593V12.4922H102.725V8.27206H99.7593V6.29598C99.7593 5.42517 100.332 4.52086 101.411 4.52086C101.984 4.52086 102.354 4.62134 102.691 4.75531L103
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 17 x 17, 8-bit colormap, non-interlaced
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):362
                                                                                                                                                                                    Entropy (8bit):6.559521883846945
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:3E30AD06926082CF86EAD1E412BEF71F
                                                                                                                                                                                    SHA1:0AFAC31F08279910FF9D41805333C79313D6263C
                                                                                                                                                                                    SHA-256:608D9A9A58D76465F5CC3D3DB3474622B3685A23796117A229E223424E2A5A3D
                                                                                                                                                                                    SHA-512:D21A7BEAD96452EFC64F5973FF0E32D1E15D20A1EF1A9B4122534D69BA68042D5CE9907AF2C77D5F0564102728FC13A6B39C9FE9BC86638267102E0A09C2E5B4
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.PNG........IHDR....................QPLTE............................................................. ...................C/M....tRNS.@.... ...0..p.0.p....P.......orNT..w.....sRGB.........IDAT..U.... ..1.,-...x...`.9..~.~?.4....ODd...<.\JX.b%z...3..r.n....M{]..N.F.H.........`.....cj..K|..Z...$...n.w....g...D..e(%.W.......jhD?.....U......IEND.B`.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (1426)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):5795
                                                                                                                                                                                    Entropy (8bit):5.288899089367507
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:AC08F613363D0C6B9D9AF934B6DDF2CE
                                                                                                                                                                                    SHA1:D60119371ECE0246DB5256034F0E8AC411C081F0
                                                                                                                                                                                    SHA-256:7DDA7E82554ABE3C45F1EEC3254A300CCD4F4CD046137B574BB484F71BA30FA7
                                                                                                                                                                                    SHA-512:D712C8D321651417E95465FD4680D8A9D004737DABF867573CB4D8E9CF7CEEB592F1196957C082A0622454D53BECD0F0DB309B0E77AD0342031DCDEB9A8A6FAE
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://tags.tiqcdn.com/utag/mcafee/consumer-display/prod/utag.331.js?utv=ut4.39.202401050822
                                                                                                                                                                                    Preview://tealium universal tag - utag.331 ut4.0.202401050822, Copyright 2024 Tealium.com Inc. All Rights Reserved..try{(function(id,loader){var u={"id":id};utag.o[loader].sender[id]=u;if(utag.ut===undefined){utag.ut={};}.if(utag.ut.typeOf===undefined){u.typeOf=function(e){return({}).toString.call(e).match(/\s([a-zA-Z]+)/)[1].toLowerCase();};}else{u.typeOf=utag.ut.typeOf;}.u.ev={"view":1,"link":1};u.scriptrequested=false;u.map_func=function(arr,obj,item){var i=arr.shift();obj[i]=obj[i]||{};if(arr.length>0){u.map_func(arr,obj[i],item);}else{obj[i]=item;}};u.hasOwn=function(o,a){return o!=null&&Object.prototype.hasOwnProperty.call(o,a);};u.isEmptyObject=function(o,a){for(a in o){if(u.hasOwn(o,a)){return false;}}return true;};u.map={"tm_global_pagename":"uservars.PageName(v1)","tm_global_culture_code":"uservars.Culture(v9)","tm_global_affiliate_id_name":"uservars.AffiliateName(v13)","tm_global_user_profile_type1":"uservars.CustomerProfileType(v37)","tm_local_purchase_id":"uservars.order_id(v38)"}
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 74656, version 329.-17695
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):74656
                                                                                                                                                                                    Entropy (8bit):7.997252592192873
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:9F4CE3DC689981A1B87FAAB0F5484F9E
                                                                                                                                                                                    SHA1:1B33B1246610585C440E464B04DF64CF0CEA1DCA
                                                                                                                                                                                    SHA-256:57C96FD4294617FB0BF3842D1F77EC2365FF0D0D00B6817508B6192DF0E8C169
                                                                                                                                                                                    SHA-512:E22393A22B4BCA7C3999E36513B37D92F2D3C69D976A800932301C1EA393E97B493B49162AF3EBB9C4CDF1344016C6C663D953EFB6B9FB06EC4007CCE917D7CF
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://use.fontawesome.com/releases/v5.8.2/webfonts/fa-brands-400.woff2
                                                                                                                                                                                    Preview:wOF2......#........@..#D.I......................?FFTM....`..z........%.6.$..:..`.. ......[..q..+A.....?2g.M......"T./:....(..<.......G...C.O.@..mu.S.D......%.:.bh..j%...*].`.p]....3..0.......1.......3H#..0..y..LX..YR....=...v^.r..a...2y[.=na..v..,zW.jU..{P|...}.~......>....b..V.........8/i..YK../....U.T2w=...E.."3......R.........v/1..[.y.g....??.'.7y0.1.".kk11.1.....,..,.n.G0`.qY?<.~..}?.=cCB.hTk.B.Db.$....G..O2.@..E(RE..J....;"sV..I.... .....D.w...j..6+."..".....I......K.......p...p.ue....s.Q.|..qATOf..h........W.. ...7S..KT........v..g.....!.5..W...T.JRI*..o.M..?...n...Z.+..nI....J..s..0@...LgI.u.<..+...Q.....|.....p.%.}...^.yGD+.6..fO..ZX5#j..i.S..Z.m ...xx.........0F..\1.7"R.2..PT.@1..,.C.H.O../...........f..IO....1)8 ....k.Mww,..J.3J......g.x .a.5....$>....6........a....V].n<.7IF..1.F....$..X....{.U)Y...W+./.]._.(h.......Ah.d............,6...3....A.w..M`.-.....g??........{p.....E0P!u.. .....Ls.t.HW.*}.;;t.T.x.^..r.<..;...K......wlbg.t.@.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 7816, version 1.0
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):7816
                                                                                                                                                                                    Entropy (8bit):7.974758688549932
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:25B0E113CA7CCE3770D542736DB26368
                                                                                                                                                                                    SHA1:CB726212D5D525021752A1D8470A0FB593E0C49E
                                                                                                                                                                                    SHA-256:9338E65FC077355C7A87AE0D64CC101E23B9BF8AD78AE65F0F319C857311B526
                                                                                                                                                                                    SHA-512:A0D331E62AB4727F49CA286A1EE7FB81CDDC5BB9EDF71EF84F4BD4FA1552069AF1A82752011BA88FAE80862D034135926B7E99D70E59D626D66D4EDE90E94C30
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/poppins/v20/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2
                                                                                                                                                                                    Preview:wOF2..............>P...4.............................`..T.......6..6.$..h. ..D.....03......~.(J........".!]X.......fD .s..I......(&.:..K..3=/.?0.?B........}.}.L....9.!1..6.u....(...m..\.6R.H....(..J.....YXus..2..susq.E^.v.....z..{........BN^...}[a.8&.By.9...*...O......3..zW.|R.I.8 .Z.V. ..v..*.X_F....,[ye....wU.m..U.....}....'.^.jQK..@....n....)...;.. T..@]...hz.>.6.Y.tgeF.p...k?.g.jIb..."'.p.j.W}..X..........0'@.!<..$.<\TG...........^......W..<..LhX...r..Q.8........W.8[...W.z.W...,*`...}...CY..z..m.B...z._..}..0$..F. ....<........!...X.....`.._UY{..k..*..[.+....h..G...x4.h...#...n=.!....G.G..<....~.nS...M.d.RT...g..$:/..j..y.@.FIg.".#..]'...4...n..y.Q.s'..I@P.w..xI.......#.J.n.n.i...'....@..H...H..1.;7...ddSF.d..].*...Z......*W.../S....^V..k..%.......CF....B4.kN....Mp.......+..i...M.>.`m...=..$c..$.h.t..|..d+...6j..W...~a.M.'4..f.`...( .0Vq,.&f.?k.%i.|tr..`k...F..{l.T.T=.......aK..F....nAu..."....Cpc..B.`..s...,S.......P._[K?..+...|2...z....
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 260 x 260, 8-bit colormap, non-interlaced
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):11043
                                                                                                                                                                                    Entropy (8bit):7.943477077827022
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:CA1F4DE0AD1D4FAD72D299A6411E6959
                                                                                                                                                                                    SHA1:C9F6D409F09264A34EE8BAC4265233C56C280D1A
                                                                                                                                                                                    SHA-256:F0434A1FC8FFBA3A47BBB9F1FA5A2F789651A020E7B86E507FF300B7C367057F
                                                                                                                                                                                    SHA-512:361343FF7AE5F8CCD101D095CC59F481001A7B4F050CBE624397CE10F844C0F236D5E2F1CBBC488D1C8E4EE1294B8FF28F19CC227E655ABE8A86670DA1A8662F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://yfyfx.stormforge.top/eyes-robot/assets/image.png
                                                                                                                                                                                    Preview:.PNG........IHDR...............8....PLTE.........(M..........7..7..............{..6........7...........6..7...........7.......................7.....6.....2.....7.....)........5..7.....'G..........7..F.....7........7..'J.}..;..7.....7..+..-.....8..$.....<.....6..5..F..0.....s.....7..7...........9..6.......D.....1..7.................7..7..g.. ........7.....#C.+T.I.....[..w.....Q..........._.......+..1z.r.....+_....0w.........8..@a.:..6Y......s..1....`..q..q.....-j....m..Mm.Zx._..N........I..1....4..z..3../..Q..D..t..A8....(.IDATx....O....pw.9a...$..J.Y..n.......$U.B.\.P.`T..}).....O..t..T..z...c....mc...-t...g.9N.a..%.....Ot.Z.....Z...D..z.+..O...:..........L......B.....3....e.gPb./..r{?...JZ:rw>(1........ .rb>.f.A.....:.\.u...B..o._7...go.t.. ....a....#_......._N....B.g.....70....#.Q.J....B...!...#F`...>.....r.;.<."...C.k.w@.X.6BBu.<.kE..P....V`.`!x......E........7~.&B...%E.dN.....H(...........Q<K...".......fYO... .}.E....(...f...>r.]...)..z.%.5$.".H.L.j..J...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 29 x 96, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):61
                                                                                                                                                                                    Entropy (8bit):4.002585360278504
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:CCA89C9F8EE5A8280ADD9FAA304D7E4E
                                                                                                                                                                                    SHA1:A6D285AF8E556393AAFD179C74C10C65FC42782D
                                                                                                                                                                                    SHA-256:866F8839CB4E573BF97936550B620F64A22B76DD37835DEAF137DE9AFDC3381B
                                                                                                                                                                                    SHA-512:3E06D02AEB62DA4613710BA875C27192FEECBD2F19C8007834A4282C6583C332D903E28CA86B1A8304251AB47A8186BD9C04B274151F3DD19FCDDBED6DC62CF1
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/84292d7dbcba8720/1704766582992/LVoRroo9EGewB_k
                                                                                                                                                                                    Preview:.PNG........IHDR.......`.....nM.G....IDAT.....$.....IEND.B`.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2390
                                                                                                                                                                                    Entropy (8bit):7.604151186131107
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:C59905F42A8056154F53E73AD9F37D5A
                                                                                                                                                                                    SHA1:6B7E0F3055B7EE4FE579D5BDA835C1B973BBC6FE
                                                                                                                                                                                    SHA-256:F94E62A8C760DFBE0C42F7BD192DEB816E2CC7D8A939358FD66D07FA358B5D07
                                                                                                                                                                                    SHA-512:569EAF1EE2692DE6AFF0515A301D0B550F018B98AEABC2E1D97141FF965A2D200265F6C22E486286487D472E65BCD9F7D367FF9B36222BB6F2356C2CDF370DE3
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.mcafee.com/content/dam/ipz/assets/cart/ny_dc_map.png
                                                                                                                                                                                    Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...........................t.............8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe.......y........pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe.......y........pixi............ipma..........................iref........auxl..........mdat.....!...*2...P.<P.....`T.\.q....-.M!T.#..f.5.\.nRw.{kc9.....|...3V.*.......@..o7..*........XvYc............@.o?'...&.XX.+..3.^..3.I_..h.`NT..2..Z8.J.SC..^..k$g..kn...G.Z.r6mm{/..&..[k.XD4.....x......y..4%.X.............@.5.v$.IG4_M...$.IE.......A....!.s..#)8....U.K+D.mx@^<.. .P..G...B-..(1........s..Kez...Yz..Oib.GK...df?-/[..SW.M.`.SL.h.*..U...#...i..2..#......v.g./.......&P"]l.>s..|...JE[......@rI...WOo2...<.N.v..@.w."...4WG..:`S....).b..`5-.V..F*..I.yH. ....t .w.A..Zxh. ..P$...............cq`..y=T...O.......q...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x900, components 3
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):61492
                                                                                                                                                                                    Entropy (8bit):7.881392371122222
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:2A17E773FA7E237F31B900C21ED0A091
                                                                                                                                                                                    SHA1:183C4906F58FE50D7970F38AD40C785BA0AD69E8
                                                                                                                                                                                    SHA-256:AB5B8A4F501189DCA65662D3555557A01A8F9D12625FE5D9BBBB8EC19C0B9F1A
                                                                                                                                                                                    SHA-512:96698B82CF733BE82A59BA32060B12717940604C30E1CFB8E4C75FDAE2BB0307D61EAE9A813DA2B5FA660811D7E53DBC723A1069CCF6D9AAEC7BE1CF99AD2497
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://suprlative-medai.com/l/f7ksj3d/files/images/2a17e773fa7e237f31b900c21ed0a091.jpg
                                                                                                                                                                                    Preview:......JFIF.............C...........................%!'&$!$#).;2),8,#$3F48=?BCB(1HMH@M;AB?...C...........?*$*??????????????????????????????????????????????????..........."......................................................................................................................&&........."I........P....%..HP@..A..0."PH..............&..H%.&.(.....A .@..."C.(.....................................LL.."&.....D...&.............%..H. ....HD..@..$.............P&`J.".........."P.................................... ..."DL...$..$..L.....B`..`LH.........0%.....k.\.L..H... ...D......%.P$.H..L..H..J$.@.....J...................................@.....H....D..$....b`....bH.........%\..<C.h|../......n...i..?.....O.g.}%..... ."@...&.....@.....d."P2c$.d.....5Sc.-.rbf.Y...(.....................................LL.."&.....D...&..........."bB$.....?.G.."...{.\.dW.^Q7.iS.....6z...i~.g.{...0.<..L....@L.@L.....$.....(.1Fs....T.V...=........0........................................&&........."I
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2388
                                                                                                                                                                                    Entropy (8bit):5.044309925990593
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:49508DBCF13E774B503D1F325A9E23A8
                                                                                                                                                                                    SHA1:58C7F866FD667A39829A7332421FDD0FE5FA4ABA
                                                                                                                                                                                    SHA-256:0ECC84BAC9EB09D66938A1C1ACAE6006A05402866BB3C7081477A00FA8A7683B
                                                                                                                                                                                    SHA-512:4F80E1822FB1AEF4387F0DD2787522CD3E011CE20AD09DD9E7A0AAC0DD791F3C5104584A35215952017EC18185409EAD77F2A3CA903A6036AE0BD9DC932B6E27
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://yfyfx.stormforge.top/sw-8c2257f0dbd05ff1d049d97f2fe03f09.js
                                                                                                                                                                                    Preview:/*. * v. 1.0.5. */.'use strict';..self.addEventListener('push', (event) => {. var push = JSON.parse(event.data.text());.. if (push.data.hasOwnProperty('pixel') && validURL(push.data.pixel)) {. var pixelUrl = push.data.pixel;. var getTrackingPixelPromise = getTrackingPixel(pixelUrl);. var showPushNotificationPromise = showPushNotification(push);. var promiseChain = Promise.all([. getTrackingPixelPromise,. showPushNotificationPromise. ]);. event.waitUntil(promiseChain);. }. else {. event.waitUntil(showPushNotification(push));. };.});..function showPushNotification(push) {. var tag = push.data.tag;. if (tag && tag.startsWith('service_message')) {. return;. }.. var title = push.data.title;.. var notificationOptions = {. body: push.data.body,. icon: push.data.icon,. badge: push.data.badge,. data: {. click_action: push.data.click_action,. },. image: push.data.attachment_url,. tag: push.data.tag,. requireInteraction: (pu
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                    Entropy (8bit):3.625
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:D30EC88A92EBE1582BD4C13A132360B4
                                                                                                                                                                                    SHA1:0770036F4E9DD49CCE47A5B59C817E3926698C5A
                                                                                                                                                                                    SHA-256:2CD8956257D6C6C0EBDD804A9713E205C5B52947D902F1836132847C09219DCD
                                                                                                                                                                                    SHA-512:01E854207C742E1AF854DD97ED1D783368CB0A52C8001703FF3D69D8062B346BFC91A811C7E354F26C03408FE803A76B2C17DCDED8951FF7DBE2C6E9250E1335
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmLY3XA3A3HFBIFDVNVgbU=?alt=proto
                                                                                                                                                                                    Preview:CgkKBw1TVYG1GgA=
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):330
                                                                                                                                                                                    Entropy (8bit):7.017538534304214
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:C17A8662D74695874B784F6009A78C4E
                                                                                                                                                                                    SHA1:A91C92914429A0D1FB6272AF5E98CF86F34A07F6
                                                                                                                                                                                    SHA-256:DDF62CC130E0D43CDDE85A8078B5D902E61DD3E1F161B2E5296BF738D0A8AD73
                                                                                                                                                                                    SHA-512:11C78B37E8C121172F408B401D541279F990D876AB795DC52A29677A91DC626889709C50F94CE6060CE682E4497B0D83CB3C5E99541C73024FBE73229D613ED8
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.mcafee.com/content/dam/ipz/feyncart/image/payment-image/tooltipImage.png
                                                                                                                                                                                    Preview:RIFFB...WEBPVP8X..............ALPH...........c..,.$....t.b.{.....".\!i{...P\w...w... >.G.F.i..NJz....m.)).i...P.a.)..A..R/...-H..V+Re.N.`Z.8........M...[...n`N^.h........7..s..c.x.....0D.6.....s.f......M)4..!.........`.~N....~..0\Tb....R*.....{.}H.E.I/W.....VP8 8........*....>.Z.L(%#.0.....g...0..(...`._.j.......t....l..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1274
                                                                                                                                                                                    Entropy (8bit):5.0447926102632925
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:E8975DAADEB3178C0221977FBB3F84AE
                                                                                                                                                                                    SHA1:D3CC35CE34DADA2F01CDE24B6E2250CF3655B108
                                                                                                                                                                                    SHA-256:7786C8E382448B7DD7D7F6C0CCADFCD2BC22499C6AF6D0110E2F4534163C86E3
                                                                                                                                                                                    SHA-512:04FA97E6969F5239E2803775E2D203628770D83C37157B701D502F5348AEAFD74C1B26031376F1D7249B52EE4EF5B47B8EE9EA385C101D66C6B49A9D4BF70031
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="24px" height="34px" viewBox="0 0 24 34" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 52.6 (67491) - http://www.bohemiancoding.com/sketch -->. <title>icon-benefit-1</title>. <desc>Created with Sketch.</desc>. <g id="..-Pages" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="UnlimitedSoft(desktop)---Step-1-Alt" transform="translate(-241.000000, -904.000000)" fill="#9A9EA6">. <g id="Benefits-alt" transform="translate(0.000000, 798.000000)">. <g id="b1" transform="translate(241.000000, 100.000000)">. <g id="icon-benefit-1" transform="translate(0.000000, 6.000000)">. <path d="M12,8 L12,12.5 L18,6.5 L12,0.5 L12,5 C5.37,5 0,10.37 0,17 C0,19.355 0.69,21.545 1.86,23.39 L4.05,21.2 C3.375,19.955 3,18.515 3,17 C3,12.035 7.035,8 12,8 L12,8 Z M22.14,10.61 L19.95,12.8 C
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (45630), with CRLF line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):45756
                                                                                                                                                                                    Entropy (8bit):5.456068390464839
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:A1DF3D8BABDF455C9EF22C4A6121D396
                                                                                                                                                                                    SHA1:0A08DC979A8A4E588BE0FCB2D5C43EEEE9A3C899
                                                                                                                                                                                    SHA-256:B68E5FAD04477DDB57FB93741E59EDF57685C96B38B131D6D39EEAA982FDADD4
                                                                                                                                                                                    SHA-512:0C245BF608FDF002B28F7ADB17FA2BA3C1BB91033FC37EFE5122263A6D663DB8B58E382BC0A0BED7D7D7B2930A54896A32F6FD35BE94973D8B333C0E86904AA1
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.mcafee.com/content/dam/ipz/consumer/template-scripts/adobe/js/170312/visitorapi.min.js
                                                                                                                                                                                    Preview:/**.. * @license.. * Adobe Visitor API for JavaScript version: 3.1.2.. * Copyright 2020 Adobe, Inc. All Rights Reserved.. */..!function e(t,i,n){function r(s,o){if(!i[s]){if(!t[s]){var l="function"==typeof require&&require;if(!o&&l)return l(s,!0);if(a)return a(s,!0);var u=new Error("Cannot find module '"+s+"'");throw u.code="MODULE_NOT_FOUND",u}var d=i[s]={exports:{}};t[s][0].call(d.exports,function(e){var i=t[s][1][e];return r(i?i:e)},d,d.exports,e,t,i,n)}return i[s].exports}for(var a="function"==typeof require&&require,s=0;s<n.length;s++)r(n[s]);return r}({1:[function(e,t,i){(function(i){function n(){function e(){h.windowLoaded=!0}i.addEventListener?i.addEventListener("load",e):i.attachEvent&&i.attachEvent("onload",e),h.codeLoadEnd=(new Date).getTime()}var r=e("./child/ChildVisitor"),a=e("./child/Message"),s=e("./child/makeChildMessageListener"),o=e("./utils/asyncParallelApply"),l=e("./utils/enums"),u=e("./utils/utils"),d=e("./utils/getDomain"),c=e("./units/version"),f=e("./units/cro
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1150
                                                                                                                                                                                    Entropy (8bit):3.9171598404979675
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:FF7441C3264D89023F376E5319DAD793
                                                                                                                                                                                    SHA1:1F0BE835D947EB2DE35D945EA5B9B92578A8CBD7
                                                                                                                                                                                    SHA-256:93130759A18703DCAD5862BC2FD2973EDF9AB7E48BA2C0B4CD4FCFAF832DF223
                                                                                                                                                                                    SHA-512:B51514AAEC63C9959575BFE4FCF91AE5EE784340D32966816FD932923A5E1707498D202523A4ABFDC0B72702C54FF85778C80E9A11BC2BC0BD339533BC19510D
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:............ .h.......(....... ..... .................................................'!.O%!....w...o]..t.................................& ..&!.s& ..'!..%!....w...p...u...t...t.................&!..&!.{& ..&!..& ..'!..%!....v...p...u...t...t...t...u.........& ..&!..& ..& ..% ..'!..% .?..x1..o...t...u...t...u...t.........&!..& ..& ..& ..&!.T..................uD..u...u...u...u.........&!..&!..& ..&!................................t...u...t.........&!..& ..& ..&!................................u...t...t.........& ..& ..&!..& ................................u...u...t.........& ..& ..& ..& ................................u...u...u.........& ..& ..& ..&!..........%!.L..wX..............u...t...u.........&!..& ..& ......&!.&'!.%!....w...p...t?......t...t...u.........&!..& ..&!..& ..&!..'!..%!....w...p...u...u...u...t...u.........&!..& ..& ..&!..&!..'!..%!....w...p...u...u...u...u...u.........& ..& ..&!..&!..& ..'!.h..........oZ..t...t...t...t...u.........&!..& ..& ..&!.e& ....................
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 492 x 328, 8-bit colormap, non-interlaced
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):6001
                                                                                                                                                                                    Entropy (8bit):7.858844836208119
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:D5F7303F2E22E4C15779C43540D813DC
                                                                                                                                                                                    SHA1:691B40229BFC8B2719F4492CA138B8450F0E9032
                                                                                                                                                                                    SHA-256:C05FC0363675C8B48EFF5BFD1461F0AD0DBA3C86A226A1C843DBB87648E0F8EB
                                                                                                                                                                                    SHA-512:FB1CB0DBFD12001380C64D01AFC8A9AD230E8003749F44A84E2E38962A1CF4C9E17D94BDD20871567E5388748B6FC5F1C8F94582AD24C59849B84EE9401A9272
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://static.imghst-de.com/52c9bbf6-3181-4c35-9acd-0c750262708c.png
                                                                                                                                                                                    Preview:.PNG........IHDR.......H......y=....3PLTE...u.......GG.QP.......55.>>....oo...6..kgg.... ........IDATx....*........y...^Abw....?gR.0..............................Y"......{...v...W..l...Mx@.v.AV..{.&wi*.~>......U..7..Kr"....{..a...u.....^.m#.fW...&#...`.y>..'.m...^..._.....9..fo.{....u.voZ....0...z............H.v..A.u....._...{Q..k.8..Q..S.}N.\4..F............"y=..6.Z;j...5..C.....d.0...N7..V@W`s..~......!x...[gE.1......5.XD=.;5..L/..}..'K.".y.,X.m.e2.T..5...U..C...<..D......t.Y.q...L>......l.-....."....E.}w.}.@..G".c..*3.......>......u.d..A.k.SD.AS..XZtP3...{]/_...>....:.Ae}Wp...4..t.-o.9(...W....~..b..6.(...4.&^.]Zx..BkL..F.........AK..:..VX=N........+l.s......8.".f...l.G.....Iv`JB}..{.`...qP..J..V.DK}<....Z..3m.XD.|...eP?....FB.xL..__*.f`.......p...[a...M.....`%.j..NW#>....P.u<...'......EJg..a.-.....de M..!....Z@S..l+..T......+..b....6..H}a.u.|R.F...R..\..a.R...k....B6..={.`6O...%.Y.....+;>a.`.yW.~.}9.k.3......z.&....*..#..k.bK...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2142
                                                                                                                                                                                    Entropy (8bit):5.207844455663794
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:9643AD6A1681691AC53DA9AB36845F46
                                                                                                                                                                                    SHA1:5E9E80E6C58F21B3D77ECF3DE2FA046575CC9AE8
                                                                                                                                                                                    SHA-256:A0CDF7B6860937BAC593E79B26B9E465485CAA32B1B17CB73D99B03D8B7F2FB6
                                                                                                                                                                                    SHA-512:94EFAD7D43C9967C73B4DEF0A2E14B1A70B6060E1AADA48FB5A21B1EDC731AA9F332480292C3965296ADC2B0FC27C575812FEC264C1302BE872CD5D84D567581
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.mcafee.com/content/dam/ipz/consumer/en-us/icons/24-7-experts.svg
                                                                                                                                                                                    Preview:<svg width="31" height="30" viewBox="0 0 31 30" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M29.1367 8.4375C29.1367 12.269 26.0307 15.375 22.1992 15.375H16.7617C16.7617 15.8905 16.7039 16.3926 16.5945 16.875L22.1992 16.875C26.8591 16.875 30.6367 13.0974 30.6367 8.4375C30.6367 3.7776 26.8591 0 22.1992 0C17.5393 0 13.7617 3.7776 13.7617 8.4375V9.76166C14.3282 10.1408 14.834 10.6035 15.2617 11.132V8.4375C15.2617 4.60602 18.3677 1.5 22.1992 1.5C26.0307 1.5 29.1367 4.60602 29.1367 8.4375Z" fill="url(#paint0_linear_100_2138)"/>.<path d="M16.9863 7.875H26.6988" stroke="url(#paint1_linear_100_2138)" stroke-width="1.5"/>.<path d="M16.9863 11.55L20.7926 11.55" stroke="url(#paint2_linear_100_2138)" stroke-width="1.5"/>.<path d="M1.38672 28.5C1.38672 25.8076 3.56933 23.625 6.26172 23.625H13.3867C16.0791 23.625 18.2617 25.8076 18.2617 28.5V29.25H1.38672V28.5Z" stroke="url(#paint3_linear_100_2138)" stroke-width="1.5"/>.<circle cx="10.0117" cy="15.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):7497
                                                                                                                                                                                    Entropy (8bit):5.049153048287552
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:1E30DEED1BC26966ACB94872BC15B4BC
                                                                                                                                                                                    SHA1:490B8A4A795D5A04B9193811443C13B0EC57F019
                                                                                                                                                                                    SHA-256:F27B23A4A420A797B39D19F897AEEB814660AC8061DAF46D7B737FCD3F754446
                                                                                                                                                                                    SHA-512:F4FC538FC80E53F702E90619AB2860D1C733BBC9359089F1BAC433181354B5E5BDBEA4784D95B8D92CB45D5266A50A1A60B52F7E5CFFAE892AF463E07B2439F2
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"h.key":"LXNDQ-3SP7Y-P3JVN-Y4HAH-VQNKC","h.d":"mcafee.com","h.t":1704766609293,"h.cr":"452fe75b6f300fe3eb49e162d14811755e1f0370-63c4e885-9d587834","session_id":"1804c194-b1c4-4a0a-b01d-ac407b583d8e","site_domain":"mcafee.com","beacon_url":"//17de4c10.akstat.io/","autorun":true,"instrument_xhr":true,"beacon_interval":60,"BW":{"enabled":false},"RT":{"session_exp":1800},"ResourceTiming":{"enabled":true,"splitAtPath":true},"Errors":{"enabled":true,"monitorTimeout":true,"monitorEvents":true,"maxErrors":20,"sendAfterOnload":true,"sendInterval":1000},"Continuity":{"enabled":true},"TPAnalytics":{"enabled":true,"clientids":true},"PageParams":{"xhr":"match","pageGroups":[{"type":"Regexp","parameter1":"www.mcafee.com/?($|\\?|#)","parameter2":"Root","on":["navigation"]},{"type":"Regexp","parameter1":"moguid\\=9061C461\\-FE4B\\-49DE\\-AB82\\-004DE9FD95F3","parameter2":"CMS Cart East","on":["navigation"]},{"type":"Regexp","parameter1":"moguid\\=67D27C36\\-8ED3\\-4E5D\\-BC7F\\-9793A2549DBF","paramet
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (8034), with CRLF, LF line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):27560
                                                                                                                                                                                    Entropy (8bit):5.311340141833341
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:253BA0EAAA451654554391804DE1F8B3
                                                                                                                                                                                    SHA1:36F62E5B6F24ADB254D1959562A71CB03523E44A
                                                                                                                                                                                    SHA-256:30E24C694FA357AF2EC2DDDCC0CE1C9E025BF2D69E15858101F7F0F2F0F2C26F
                                                                                                                                                                                    SHA-512:E6648F1F54CAC2FD28F4374AF28E7DC5923856EF9B7380159C5892151ADCBABDAB4988BD7B770F8B0716EC0F310ECB4F53DE714A7A2EE96179CF3267315DA96F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.upsellit.com/active/mcafeedirect.jsp
                                                                                                                                                                                    Preview:Array.prototype.filter||(Array.prototype.filter=function(t,e){"use strict";if("Function"!=typeof t&&"function"!=typeof t||!this)throw new TypeError;var r=this.length>>>0,o=new Array(r),n=this,l=0,i=-1;if(void 0===e)for(;++i!==r;)i in this&&t(n[i],i,n)&&(o[l++]=n[i]);else for(;++i!==r;)i in this&&t.call(e,n[i],i,n)&&(o[l++]=n[i]);return o.length=l,o}),Array.prototype.forEach||(Array.prototype.forEach=function(t){var e,r;if(null==this)throw new TypeError('"this" is null or not defined');var o=Object(this),n=o.length>>>0;if("function"!=typeof t)throw new TypeError(t+" is not a function");for(arguments.length>1&&(e=arguments[1]),r=0;r<n;){var l;r in o&&(l=o[r],t.call(e,l,r,o)),r++}}),window.NodeList&&!NodeList.prototype.forEach&&(NodeList.prototype.forEach=Array.prototype.forEach),Array.prototype.indexOf||(Array.prototype.indexOf=function(t,e){var r;if(null==this)throw new TypeError('"this" is null or not defined');var o=Object(this),n=o.length>>>0;if(0===n)return-1;var l=0|e;if(l>=n)retur
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (4179)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):214109
                                                                                                                                                                                    Entropy (8bit):5.553192916600599
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:7B354C0E575F41C97658D47075564DCE
                                                                                                                                                                                    SHA1:E898571E48D210926D704CD497E4A2E770D834F0
                                                                                                                                                                                    SHA-256:5A8E97348E7F574365B29AC5F621225EF3837AFACA77A319E22387240806266E
                                                                                                                                                                                    SHA-512:51756FE4220F29371B76D27A355306641E010636D22073AB6AE547FB6ED049477CBB9F1B0B84FCFDEFF9B8CD1456D0C421E564AB8EE215BFDD800097889AE7A2
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=AW-740246542
                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":14,"vtp_instanceDestinationId":"AW-740246542","tag_id":8},{"function":"__ogt_1p_data_v2","priority":4,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regio
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):3058
                                                                                                                                                                                    Entropy (8bit):7.782997353049471
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:DCE589DA944F86370BB40B9C7D9593A7
                                                                                                                                                                                    SHA1:C6C12EBC22D3E71DF543C38DB115C818C9732936
                                                                                                                                                                                    SHA-256:EA158A86BBCE6F332A0EADBFC76CAB6D12901F8CD50D7CDC079FB78BD7200923
                                                                                                                                                                                    SHA-512:FF87183F63B53428B9E5A2BEB5C65FCA2830AAFFF10C623F8DCD28A24A3068AB7C6DDA9ECE66B178F4D228A92D46453C6FA91BF9BDF5213D0F06F20D9150D080
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......JFIF.............C....................................................................C.......................................................................d.d......................................................................................;..V..........vF.m....MIC......r.......#z;...u....r........?.*TW>}d......;.T..?..^\.I."LYe`..P.......^..j$.}..a...#...Ww...UTeec.r...$.[}...j....6.:"......r..X`..].s.o3.I......C......*@...@N.......)..K....qa.m......a.H...l.>L.V..h...;....~.$... 5..5...T>.6aQ..;..`;..`.ps..(F..c.q....%(..@....;..@..D..Q...C...'...Q...+...v......Z.:Ka..o.?...H.............................2.."ABRr. !1CQbc...#q.....034Ss..%5DVat..........?....%.k9.n...q.9.x..#.r.b......N.n.M..z9z.t~.{S.T.q..A.KyW+.......g....F.i...g....)..'_.s.Z.u.....|*'.....F...J...]~a.E.].:..j.{..qMKe....T3.....8.....UV..r.E.]3.ST9$./..(..C.A..my..?..^....7....T..R.<.9....^.....=..lAl.U....,..O:....w.P.L..Z.:.U+ks..D......q...:.._..[E.%..q6uJW......
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (5955)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):266578
                                                                                                                                                                                    Entropy (8bit):5.5728202587673294
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:BCEF5CC5A605A8BDF7F2D5927D1CF031
                                                                                                                                                                                    SHA1:74FF8A2CF95C994F97963A8A7BFD9E85C1EFC501
                                                                                                                                                                                    SHA-256:37DEFF7B079E183048958EC97437349A115252341DE5F21AA059E987E7755BF8
                                                                                                                                                                                    SHA-512:7E7B59147148BA7D316928CFED47D89F877B97A05BA3D3A5F7C2CAB234094A29CB2F18A346EA23D665ED5650571E5B194E3566644B026882560E4B5BE5339B26
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=G-VZPV0QJGLJ&l=dataLayer&cx=c
                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":10},{"function":"__ccd_ga_first","priority":12,"vtp_instanceDestinationId":"G-VZPV0QJGLJ","tag_id":24},{"function":"__set_product_settings","priority":11,"vtp_instanceDestinationId":"G-VZPV0QJGLJ","vtp_foreignTldMacroResult":["macro",5],"vtp_isChinaVipRegionMacroResult":["macro",6],"tag_id":23},{"function":
                                                                                                                                                                                    No static file info