Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.google.com/url?sa=t&rct=j&q=&esrc=s&source=web&cd=&cad=rja&uact=8&ved=2ahUKEwj2vriQupaCAxWXhv0HHVeDC2QQFnoECA4QAQ&url=https%3A%2F%2Fm.livejasmin.com%2Fes%2FMargoWine&usg=AOvVaw3IzGLb1uzqrGtj_KAuvXyU&opi=89978449

Overview

General Information

Sample URL:https://www.google.com/url?sa=t&rct=j&q=&esrc=s&source=web&cd=&cad=rja&uact=8&ved=2ahUKEwj2vriQupaCAxWXhv0HHVeDC2QQFnoECA4QAQ&url=https%3A%2F%2Fm.livejasmin.com%2Fes%2FMargoWine&usg=AOvVaw3IzGLb1uzqrG
Analysis ID:1333326

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Stores files to the Windows start menu directory
Creates files inside the system directory
Uses insecure TLS / SSL version for HTTPS connection
HTML body with high number of embedded SVGs detected

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6508 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.google.com/url?sa=t&rct=j&q=&esrc=s&source=web&cd=&cad=rja&uact=8&ved=2ahUKEwj2vriQupaCAxWXhv0HHVeDC2QQFnoECA4QAQ&url=https%3A%2F%2Fm.livejasmin.com%2Fes%2FMargoWine&usg=AOvVaw3IzGLb1uzqrGtj_KAuvXyU&opi=89978449 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6868 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1952,i,11879283746354272327,5954565977130892212,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2600 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=device.mojom.XRDeviceService --lang=en-US --service-sandbox-type=xr_compositing --mojo-platform-channel-handle=5680 --field-trial-handle=1952,i,11879283746354272327,5954565977130892212,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6576 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5564 --field-trial-handle=1952,i,11879283746354272327,5954565977130892212,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4152 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5360 --field-trial-handle=1952,i,11879283746354272327,5954565977130892212,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.livejasmin.com/es/chat-html5/MargoWine?forcedesktop=1HTTP Parser: Total embedded SVG size: 376419
Source: unknownHTTPS traffic detected: 23.1.237.25:443 -> 192.168.2.16:49931 version: TLS 1.0
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49917 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49944 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.237.25:443 -> 192.168.2.16:49931 version: TLS 1.0
Source: unknownDNS traffic detected: queries for: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49917 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49944 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_BITS_6508_962333014
Source: classification engineClassification label: clean2.win@20/248@87/208
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.google.com/url?sa=t&rct=j&q=&esrc=s&source=web&cd=&cad=rja&uact=8&ved=2ahUKEwj2vriQupaCAxWXhv0HHVeDC2QQFnoECA4QAQ&url=https%3A%2F%2Fm.livejasmin.com%2Fes%2FMargoWine&usg=AOvVaw3IzGLb1uzqrGtj_KAuvXyU&opi=89978449
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1952,i,11879283746354272327,5954565977130892212,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=device.mojom.XRDeviceService --lang=en-US --service-sandbox-type=xr_compositing --mojo-platform-channel-handle=5680 --field-trial-handle=1952,i,11879283746354272327,5954565977130892212,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5564 --field-trial-handle=1952,i,11879283746354272327,5954565977130892212,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5360 --field-trial-handle=1952,i,11879283746354272327,5954565977130892212,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1952,i,11879283746354272327,5954565977130892212,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=device.mojom.XRDeviceService --lang=en-US --service-sandbox-type=xr_compositing --mojo-platform-channel-handle=5680 --field-trial-handle=1952,i,11879283746354272327,5954565977130892212,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5564 --field-trial-handle=1952,i,11879283746354272327,5954565977130892212,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5360 --field-trial-handle=1952,i,11879283746354272327,5954565977130892212,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
11
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium2
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration2
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.google.com/url?sa=t&rct=j&q=&esrc=s&source=web&cd=&cad=rja&uact=8&ved=2ahUKEwj2vriQupaCAxWXhv0HHVeDC2QQFnoECA4QAQ&url=https%3A%2F%2Fm.livejasmin.com%2Fes%2FMargoWine&usg=AOvVaw3IzGLb1uzqrGtj_KAuvXyU&opi=899784490%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
ui.dditsadn.com0%VirustotalBrowse
lj.dcbosf.com0%VirustotalBrowse
js.hcaptcha.com0%VirustotalBrowse
api-gateway.dditsadn.com0%VirustotalBrowse
jaws.dditsadn.com0%VirustotalBrowse
ip-51-105-104-76.dditscdn.com0%VirustotalBrowse
staticx1.dditscdn.com0%VirustotalBrowse
fpnpmcdn.net0%VirustotalBrowse
staticx2.dditscdn.com0%VirustotalBrowse
imgx1.dditscdn.com0%VirustotalBrowse
imgx0.dditscdn.com0%VirustotalBrowse
imgx2.dditscdn.com0%VirustotalBrowse
staticx4.dditscdn.com0%VirustotalBrowse
stun.fpapi.io0%VirustotalBrowse
staticx3.dditscdn.com0%VirustotalBrowse
gallery.dditscdn.com0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
ui.dditsadn.com
35.71.187.51
truefalseunknown
gallery.dditscdn.com
185.13.88.121
truefalseunknown
accounts.google.com
142.250.31.84
truefalse
    high
    lj.dcbosf.com
    104.18.30.191
    truefalseunknown
    www.livejasmin.com
    109.71.161.200
    truefalse
      high
      stats.g.doubleclick.net
      172.253.62.157
      truefalse
        high
        analytics-alv.google.com
        216.239.36.181
        truefalse
          high
          js.hcaptcha.com
          104.16.169.131
          truefalseunknown
          script.hotjar.com
          99.84.191.77
          truefalse
            high
            api-gateway.dditsadn.com
            109.71.161.170
            truefalseunknown
            www.google.com
            172.253.63.99
            truefalse
              high
              clients.l.google.com
              172.253.115.101
              truefalse
                high
                cs511.wac.edgecastcdn.net
                192.229.163.85
                truefalse
                  high
                  m.livejasmin.com
                  109.71.161.139
                  truefalse
                    high
                    fpnpmcdn.net
                    3.162.125.87
                    truefalseunknown
                    stun.l.google.com
                    142.250.111.127
                    truefalse
                      high
                      jaws.dditsadn.com
                      109.71.161.162
                      truefalseunknown
                      ip-51-105-104-76.dditscdn.com
                      51.105.104.76
                      truefalseunknown
                      static-cdn.hotjar.com
                      18.160.41.49
                      truefalse
                        high
                        imgx0.dditscdn.com
                        unknown
                        unknownfalseunknown
                        staticx1.dditscdn.com
                        unknown
                        unknownfalseunknown
                        staticx2.dditscdn.com
                        unknown
                        unknownfalseunknown
                        imgx2.dditscdn.com
                        unknown
                        unknownfalseunknown
                        staticx4.dditscdn.com
                        unknown
                        unknownfalseunknown
                        imgx1.dditscdn.com
                        unknown
                        unknownfalseunknown
                        staticx3.dditscdn.com
                        unknown
                        unknownfalseunknown
                        clients2.google.com
                        unknown
                        unknownfalse
                          high
                          static.hotjar.com
                          unknown
                          unknownfalse
                            high
                            staticx.dditscdn.com
                            unknown
                            unknownfalse
                              unknown
                              stun.fpapi.io
                              unknown
                              unknownfalseunknown
                              analytics.google.com
                              unknown
                              unknownfalse
                                high
                                NameMaliciousAntivirus DetectionReputation
                                about:blankfalse
                                  low
                                  https://www.livejasmin.com/es/chat-html5/MargoWine?forcedesktop=1false
                                    high
                                    • No. of IPs < 25%
                                    • 25% < No. of IPs < 50%
                                    • 50% < No. of IPs < 75%
                                    • 75% < No. of IPs
                                    IPDomainCountryFlagASNASN NameMalicious
                                    172.253.122.139
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    35.71.187.51
                                    ui.dditsadn.comUnited States
                                    237MERIT-AS-14USfalse
                                    185.13.88.121
                                    gallery.dditscdn.comLuxembourg
                                    34655DOCLER-ASHUfalse
                                    142.250.111.127
                                    stun.l.google.comUnited States
                                    15169GOOGLEUSfalse
                                    109.71.161.162
                                    jaws.dditsadn.comPortugal
                                    34655DOCLER-ASHUfalse
                                    52.223.49.99
                                    unknownUnited States
                                    8987AMAZONEXPANSIONGBfalse
                                    109.71.161.200
                                    www.livejasmin.comPortugal
                                    34655DOCLER-ASHUfalse
                                    172.253.115.101
                                    clients.l.google.comUnited States
                                    15169GOOGLEUSfalse
                                    99.84.191.77
                                    script.hotjar.comUnited States
                                    16509AMAZON-02USfalse
                                    104.18.30.191
                                    lj.dcbosf.comUnited States
                                    13335CLOUDFLARENETUSfalse
                                    1.1.1.1
                                    unknownAustralia
                                    13335CLOUDFLARENETUSfalse
                                    216.239.36.181
                                    analytics-alv.google.comUnited States
                                    15169GOOGLEUSfalse
                                    192.229.163.85
                                    cs511.wac.edgecastcdn.netUnited States
                                    15133EDGECASTUSfalse
                                    142.250.31.156
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    109.71.161.170
                                    api-gateway.dditsadn.comPortugal
                                    34655DOCLER-ASHUfalse
                                    172.253.63.94
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    172.253.63.97
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    172.253.63.102
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    172.253.122.94
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    51.105.104.76
                                    ip-51-105-104-76.dditscdn.comUnited Kingdom
                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                    104.16.169.131
                                    js.hcaptcha.comUnited States
                                    13335CLOUDFLARENETUSfalse
                                    239.255.255.250
                                    unknownReserved
                                    unknownunknownfalse
                                    172.253.63.99
                                    www.google.comUnited States
                                    15169GOOGLEUSfalse
                                    109.71.161.139
                                    m.livejasmin.comPortugal
                                    34655DOCLER-ASHUfalse
                                    104.18.31.191
                                    unknownUnited States
                                    13335CLOUDFLARENETUSfalse
                                    18.160.41.49
                                    static-cdn.hotjar.comUnited States
                                    3MIT-GATEWAYSUSfalse
                                    142.250.31.84
                                    accounts.google.comUnited States
                                    15169GOOGLEUSfalse
                                    3.162.125.87
                                    fpnpmcdn.netUnited States
                                    16509AMAZON-02USfalse
                                    172.253.62.157
                                    stats.g.doubleclick.netUnited States
                                    15169GOOGLEUSfalse
                                    IP
                                    192.168.2.16
                                    Joe Sandbox Version:38.0.0 Ammolite
                                    Analysis ID:1333326
                                    Start date and time:2023-10-27 16:44:40 +02:00
                                    Joe Sandbox Product:CloudBasic
                                    Overall analysis duration:
                                    Hypervisor based Inspection enabled:false
                                    Report type:full
                                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                    Sample URL:https://www.google.com/url?sa=t&rct=j&q=&esrc=s&source=web&cd=&cad=rja&uact=8&ved=2ahUKEwj2vriQupaCAxWXhv0HHVeDC2QQFnoECA4QAQ&url=https%3A%2F%2Fm.livejasmin.com%2Fes%2FMargoWine&usg=AOvVaw3IzGLb1uzqrGtj_KAuvXyU&opi=89978449
                                    Analysis system description:Windows 10 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                    Number of analysed new started processes analysed:10
                                    Number of new started drivers analysed:0
                                    Number of existing processes analysed:0
                                    Number of existing drivers analysed:0
                                    Number of injected processes analysed:0
                                    Technologies:
                                    • EGA enabled
                                    Analysis Mode:stream
                                    Analysis stop reason:Timeout
                                    Detection:CLEAN
                                    Classification:clean2.win@20/248@87/208
                                    • Exclude process from analysis (whitelisted): SIHClient.exe
                                    • Excluded IPs from analysis (whitelisted): 172.253.122.94, 34.104.35.123
                                    • Excluded domains from analysis (whitelisted): edgedl.me.gvt1.com, clientservices.googleapis.com
                                    • Not all processes where analyzed, report is missing behavior information
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 27 13:45:09 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                    Category:dropped
                                    Size (bytes):2673
                                    Entropy (8bit):3.9881154335720987
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:6B3A80A92F3DEB27A1D443AFCEC2FE01
                                    SHA1:B834D714A578FD1FBCD46472F8C8E3AFCC76FC9E
                                    SHA-256:80277FDDE6A9F18E3D4E5F57C044A3F56C3CE8002E3B8C042FC0A37E3DA20F60
                                    SHA-512:C6F5B2625A1D01290EA0D3B27909EA7A0F5E35B6C8076242ACC464FA5F0E56192E79AEA474C4F71C286BC971E43BF345F4AA4CECFEA8716B2505ED46CCC791AF
                                    Malicious:false
                                    Reputation:low
                                    Preview:L..................F.@.. ...$+.,...../1/....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I[W.u....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V[W.u....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V[W.u....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V[W.u..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V[W.u...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............}.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 27 13:45:09 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                    Category:dropped
                                    Size (bytes):2675
                                    Entropy (8bit):4.005435323615079
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:D9EC2ADD591DD0D2DDC68E4121D7DD88
                                    SHA1:0E514A8CFB5B585F93148710B9D034F0B68D2B3B
                                    SHA-256:57D1D047C13A42786A909D63DB1DA4F58FF5C283573FC5C08581455071A7C0AE
                                    SHA-512:D19222BEAB48C60AD8E50D4B058BAC2927BA0A8E63E068D82801DB6985705ACF1D84A4719DC7A3FC6E2EC2CAD92C5F7BF1E41020089E05E9B7769F1A0B8FFC2D
                                    Malicious:false
                                    Reputation:low
                                    Preview:L..................F.@.. ...$+.,....<../....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I[W.u....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V[W.u....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V[W.u....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V[W.u..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V[W.u...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............}.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                    Category:dropped
                                    Size (bytes):2689
                                    Entropy (8bit):4.012076332761371
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:BABB88D9E625016A3C9901B0845C0FEC
                                    SHA1:B13C8893F7AB959655CEB45D3010BFE1659B909E
                                    SHA-256:F5D2A08EFA9DA26508DB5F9A6554A1A3A8826DDCDA3D77ACE36B59C6C2BDCAA0
                                    SHA-512:760FEBB7F56BD6749E648AFC33101BD40A6FF2D589AB8CAB5164E987D5B060336EAF7B3D72374D3821F1EDE8B4F922ED5608D5E867C0293D0D158DDAD4985852
                                    Malicious:false
                                    Reputation:low
                                    Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I[W.u....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V[W.u....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V[W.u....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V[W.u..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............}.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 27 13:45:09 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                    Category:dropped
                                    Size (bytes):2677
                                    Entropy (8bit):4.001292024835779
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:87D2B0745707CA62EEEEE72B76AA6DDC
                                    SHA1:4963917DA8CA4BA24272CD7EF26002FF4D448D9A
                                    SHA-256:9D11B079FAF35FDA75FFF91E7B3E6A7032DA80ACC2669C1AA2A98C2E699656D7
                                    SHA-512:BFA192A9FBA322D2F2CF2033CFFC4491BC8CB9AC7F3EC85B9923F2564A7EA3E6FEFEF2F26F486375195004167ABA3D736E878D138A1872F5AFDE50B8958904AC
                                    Malicious:false
                                    Reputation:low
                                    Preview:L..................F.@.. ...$+.,.....w./....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I[W.u....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V[W.u....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V[W.u....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V[W.u..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V[W.u...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............}.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 27 13:45:09 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                    Category:dropped
                                    Size (bytes):2677
                                    Entropy (8bit):3.991686005114901
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:FA4658AD75F3A6FF981DBBB01460847E
                                    SHA1:4E8955231FE6534CC25A3C730B9C3EEDA567C908
                                    SHA-256:D9DFDFC96B3B19D6892AB1AFA86C0248599AA98D2C202C1B93387ADB576A7747
                                    SHA-512:188CC71670F51AF59114FFE0F3B7549EBABA442DB3BA8A530E9AE9797CC10AD97BEBE6D35440B02B0BE80A02E5122FDAA00DEA2C0A4AC75F91A1BEA4A2CF4551
                                    Malicious:false
                                    Reputation:low
                                    Preview:L..................F.@.. ...$+.,.....'/....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I[W.u....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V[W.u....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V[W.u....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V[W.u..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V[W.u...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............}.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 27 13:45:09 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                    Category:dropped
                                    Size (bytes):2679
                                    Entropy (8bit):4.001371779490749
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:DF2D0D8D83705C89B6FD05C19FC554D1
                                    SHA1:B90423B28449761A65832412E763133266C988B7
                                    SHA-256:2D45A8340BFC66F1C46951F58AD4369018E868D898475BB0A16B0812B361F962
                                    SHA-512:F58A475FD50174B180F50668226FFF981A06722B68F0D70943E258BE40F41CF8D0335EF200D64F99596713BBD56EF06F037DEDB1B0B30818E8499D373CC3E588
                                    Malicious:false
                                    Reputation:low
                                    Preview:L..................F.@.. ...$+.,......./....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I[W.u....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V[W.u....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V[W.u....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V[W.u..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V[W.u...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............}.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1138x854, components 3
                                    Category:dropped
                                    Size (bytes):86880
                                    Entropy (8bit):7.968867557324426
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:EA45AE785A6F539997EC9D20687AACA2
                                    SHA1:91F686ADEBA702C2F542F982D4FB398FC06BC915
                                    SHA-256:680411CCB689AA411C25B7EA1A61D760ACE6CB43CC40FF35FCDB575AF19E6970
                                    SHA-512:B11531C7730395A1E0BDF1718E1829A24C6FCFDCCB855F871297606F283FA2E07FCFB28C5CF68796BABE3E7C786CC5AB0B03CA71BB7DA9C78D5C178DED08844E
                                    Malicious:false
                                    Reputation:low
                                    Preview:......JFIF................................................................"..."*%%*424DD\.................................................."..."*%%*424DD\......V.r.."....................................................h........Q.......J..S...T..%...$..Fa.d.#8.S..p..D...........G#....E1k.@c.a2Q9..@.....H....Y. ..1.^r....<O.........%Bc%...%K...,2.6I..@..D..H.T..dB.....1... Y....!..4....JJd"!H>k.....e.@*...F...n[.i4).&I.e....j3.).....S@...@..M...'711...&..Z.....2..B.`..HP&. ."b%.B....b..D....`.....M.&...,.6.6.r.:<.N........!.......NjSN..d@D@.%.r.M2.."....J....)K(".<.nu:....^.l.....us..g.T..$...1. P.$.h1.R......$.F.Q%..P..U...Q.@..u..............1...R....4...'.q..&.&nX..5...R.@.M..7Q...a.o. .S.v.s.S..-_..;0..I... ...r..Q(.jU.).M.Ch^|.....$..J.9x...&..9.tyd.x<..x...'.t.i...&.`H....&...C..@....[...U4..R`$...E..2....z.}4....py....^..k.>......P.*b....C.. .fB-<YH.j......D.*h.....(..Zcz.|.....o.........kM{....7.A*q..Z....V.r....dJu+&....&.G.... ..V<....U...;D.#\.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (7683), with no line terminators
                                    Category:downloaded
                                    Size (bytes):7683
                                    Entropy (8bit):5.418964729252622
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:E8271770DA1BBD506802B1BEDED52BE9
                                    SHA1:5FE001F5D7D2A8116A126C737EFDD71EDC10F34C
                                    SHA-256:F09AEC46C1EC37EA629A815085588712134EC957FADD7541F3BD22D865E27A0D
                                    SHA-512:05A8BC2D7B631AF109D3477279BA88C4D260F967F0361A433FE8B1B57668F2064A0584C874F290C68BF43AD8C23E63B78BA50A6DE367F7348097889FC7B2C850
                                    Malicious:false
                                    Reputation:low
                                    URL:https://staticx3.dditscdn.com/jsm2/site/livejasmin/script/bundle/6034.8dfe.js
                                    Preview:"use strict";(self.webpackChunkjsm_portal=self.webpackChunkjsm_portal||[]).push([[6034],{66034:(e,t,a)=>{a.r(t),a.d(t,{default:()=>M});var n=a(20734),i=a(40507),o=a(59496),r=a(37726),s=a(11026),d=a(50822),l=a(97978),c=a(60943),p=a(14227),g=a(78189),x=a(51413),f=a(75464);const m=c.ZP.div(["width:724px;padding:0 10px;margin:0 auto;"]),h=c.ZP.div(["position:relative;text-align:center;color:#ed7a7a;font-size:14px;line-height:18px;overflow:hidden;max-height:",";transition:max-height 0.2s ease-out;::after{content:'';position:absolute;height:",";transition:height 0.3s ease-out;bottom:0;left:0;width:100%;background:linear-gradient(to bottom,transparent,rgba(80,0,0,0.95));}"],(e=>{let{isExtended:t}=e;return t?"500px":"60px"}),(e=>{let{isExtended:t}=e;return t?"0px":"50px"})),u=c.ZP.h2(["font-size:14px;font-weight:700;margin-top:12px;:first-child{margin-top:unset;}"]),b=c.ZP.button(["display:flex;justify-content:center;align-items:center;cursor:pointer;margin:auto;height:24px;border:none;backgro
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:SVG Scalable Vector Graphics image
                                    Category:downloaded
                                    Size (bytes):26322
                                    Entropy (8bit):5.165253632846111
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:D44BE28841272C69A4208A861BC3B05E
                                    SHA1:AA6BD0EE1665725B30A5AF449F53343570E32AD4
                                    SHA-256:E8F96802D94ACD73C9D80ACF5F3B961DFB3D876FE7325E268569A11B274116FE
                                    SHA-512:B3C9E0BBA56BB80A5D0DC3175A1D7FB84184E8815ACA3D057F277019912C123B5CEC50CDFEB11271E6F3748C1A7BF4FFC05AB5B15BF9935EEB1B3DDC5D0E69C9
                                    Malicious:false
                                    Reputation:low
                                    URL:https://staticx.dditscdn.com/f07cb42573291e643d2aff5d0a390f4d1b/21bb07acc8dcb9fd9a9b6ed828b3c359.svg
                                    Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 26.5.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 512 512" style="enable-background:new 0 0 512 512;" xml:space="preserve">.<style type="text/css">...st0{fill:url(#SVGID_1_);}...st1{fill:url(#SVGID_00000151510809616460353070000005485211644887603096_);}...st2{fill:url(#SVGID_00000126307441013973153910000012894413561613675651_);}...st3{fill:#128700;stroke:#E6A9FF;stroke-width:1;stroke-miterlimit:9.9998;}...st4{fill:url(#SVGID_00000066507526845179372590000009646221994384981923_);}...st5{fill:url(#SVGID_00000134969305893858455710000008484795801837702299_);}...st6{fill:#7B7475;}...st7{fill:url(#SVGID_00000139267403277053965720000014298417012855232907_);}...st8{fill:#3E0049;}...st9{fill:url(#SVGID_00000061457084335060322180000016236482649532520096_);}...st10{fill:url(#SVGID_000000240
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                    Category:downloaded
                                    Size (bytes):80568
                                    Entropy (8bit):5.010882795655619
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:EDBD1E4778DBE4A6E6258C6DF2BD42BB
                                    SHA1:3AB266ED931283EE77E25D049EDF94E05EE8D927
                                    SHA-256:D02E52BDD8A42B0C8CD6987383C069B5B9919BA1875270D261AE59F33EBB4437
                                    SHA-512:7D641A3F03333C66D022682364E37643A1C15AAD460648876681C6D665D7127C006EF045EC0773F736751AAA6AC3DE4EF55FC7B7C53CFDDE6F0ECCE7FBCDA969
                                    Malicious:false
                                    Reputation:low
                                    URL:https://staticx2.dditscdn.com/jsm2/site/livejasmin/script/bundle/main3.afed.css
                                    Preview:.bp3-control{cursor:pointer;display:block;margin-bottom:10px;position:relative;text-transform:none}.bp3-control input:checked~.bp3-control-indicator{background-color:#137cbd;background-image:linear-gradient(180deg,hsla(0,0%,100%,.1),hsla(0,0%,100%,0));box-shadow:inset 0 0 0 1px rgba(16,22,26,.4),inset 0 -1px 0 rgba(16,22,26,.2);color:#fff}.bp3-control:hover input:checked~.bp3-control-indicator{background-color:#106ba3;box-shadow:inset 0 0 0 1px rgba(16,22,26,.4),inset 0 -1px 0 rgba(16,22,26,.2)}.bp3-control input:not(:disabled):active:checked~.bp3-control-indicator{background:#0e5a8a;box-shadow:inset 0 0 0 1px rgba(16,22,26,.4),inset 0 1px 2px rgba(16,22,26,.2)}.bp3-control input:disabled:checked~.bp3-control-indicator{background:rgba(19,124,189,.5);box-shadow:none}.bp3-dark .bp3-control input:checked~.bp3-control-indicator{box-shadow:0 0 0 1px rgba(16,22,26,.4)}.bp3-dark .bp3-control:hover input:checked~.bp3-control-indicator{background-color:#106ba3;box-shadow:0 0 0 1px rgba(16,22,26
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (64846), with no line terminators
                                    Category:downloaded
                                    Size (bytes):174041
                                    Entropy (8bit):4.866994126749083
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:548504EB40B75CA2277CE801C532EF63
                                    SHA1:84859CB457DAA3C011EE62FAB9C37350CBEEF26B
                                    SHA-256:7563039B8F7C76B2422FF233F549F4ADEC52DD44B6D8F093B61FE5C489FE5D2B
                                    SHA-512:1022BDB964E7DD10278E2F76BBD787018669D32FAD4064035D70492F091A0BC18797E1A4C64F5C231F149BA9E3E3745249FDE25D566A61AC9A7390311EA320B8
                                    Malicious:false
                                    Reputation:low
                                    URL:https://staticx3.dditscdn.com/jsm2/site/livejasmin/script/bundle/186.0bd4.js
                                    Preview:"use strict";(self.webpackChunkjsm_portal=self.webpackChunkjsm_portal||[]).push([[186],{80186:e=>{e.exports=JSON.parse('{"69":"69","validator-empty":"Campo requerido","validator-min":"M.nimo {value} caracteres","validator-max":"M.ximo de {value} caracteres","validator-username":"Invalid username. Valid characters: a-z, A-Z, 0-9.","validator-loginname":"Invalid username. Valid characters: a-z, A-Z, 0-9.","validator-email":"Direcci.n de email inv.lida","validator-url":"Not a valid URL","validator-choose":"Por favor, elija un valor","validator-isnotempty":"Campo requerido","validator-textlongerthan":"M.nimo {value} caracteres","validator-textshorterthan":"M.ximo de {value} caracteres","there are no more live performers at the moment... please try again later":"No hay m.s modelos que mostrar en este momento. Por favor, busca m.s tarde.","refresh page":"Refrescar p.gina","offline":"Offline","free":"Gratis","free chat":"Chat Gratis","in member chat":"En Chat Miembro","in private cha
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:SVG Scalable Vector Graphics image
                                    Category:dropped
                                    Size (bytes):44604
                                    Entropy (8bit):4.270956060559116
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:35371019E87E1DD4D713364D5D13888D
                                    SHA1:76E02FD8A8B50A777B2DF36733B59FBDCA0E0A7F
                                    SHA-256:99A72A5AE20F6DA858B37BBFC2BE6B56D89ABFA617956C6153789DF842AA87F6
                                    SHA-512:3BD45AC60F570AD088FC7536A4505EFF4D7C999FB835EB95E057BD11852D70E04DF665FC1C937894060188EEDA3EF9D67A16E1D48DCB978B543A2163EE39C1C1
                                    Malicious:false
                                    Reputation:low
                                    Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 26.5.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 512 512" style="enable-background:new 0 0 512 512;" xml:space="preserve">.<style type="text/css">...st0{fill:#A700E1;}...st1{fill:#F36CFF;}...st2{fill:#FF4800;}...st3{fill:url(#SVGID_1_);}...st4{fill:#FFA700;}...st5{fill:#FFB000;}...st6{fill:#FFEEA9;}...st7{fill:#A88088;}...st8{fill:#BFA5A8;}...st9{fill:#EDAEAE;}...st10{fill:#FF7F00;}...st11{fill:#322F3D;}...st12{fill:#8F89AF;}...st13{fill:#FFE3E3;}...st14{fill:#FF0000;}...st15{fill:#A85400;}...st16{fill:#FF6C6C;}...st17{fill:#FFCC00;}...st18{fill:#510077;}...st19{fill:url(#SVGID_00000178912378013656944770000000190243782326926735_);}...st20{fill:url(#SVGID_00000180357643662212092240000008178994683641324930_);}...st21{fill:url(#SVGID_000000348075289633060231500000079
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (7106), with no line terminators
                                    Category:downloaded
                                    Size (bytes):7106
                                    Entropy (8bit):5.376521678224193
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:36ACC4A621AFF0A5127A500761189E45
                                    SHA1:E0454A48FAF92714CA4659E18C9C680F79AF3B9A
                                    SHA-256:1041A82183FB062558D57CFEFB8B2EAAB3C24852D3DEF65177CEA6F696CEDBBD
                                    SHA-512:5A2262F6E89DE311544A8FFADEB56BBAF30BDED2A6CBC10CF605268CCFDFA77C2757EA92EC16C8DC7C5132C8C81C17B66BDDE16625BAF879220E3080418AEBA2
                                    Malicious:false
                                    Reputation:low
                                    URL:https://staticx1.dditscdn.com/jsm2/site/livejasmin/script/bundle/runtime.8428.js
                                    Preview:(()=>{"use strict";var e,t,r,a,d,c={},o={};function f(e){var t=o[e];if(void 0!==t)return t.exports;var r=o[e]={id:e,loaded:!1,exports:{}};return c[e].call(r.exports,r,r.exports,f),r.loaded=!0,r.exports}f.m=c,f.amdO={},e=[],f.O=(t,r,a,d)=>{if(!r){var c=1/0;for(i=0;i<e.length;i++){for(var[r,a,d]=e[i],o=!0,n=0;n<r.length;n++)(!1&d||c>=d)&&Object.keys(f.O).every((e=>f.O[e](r[n])))?r.splice(n--,1):(o=!1,d<c&&(c=d));if(o){e.splice(i--,1);var b=a();void 0!==b&&(t=b)}}return t}d=d||0;for(var i=e.length;i>0&&e[i-1][2]>d;i--)e[i]=e[i-1];e[i]=[r,a,d]},f.F={},f.E=e=>{Object.keys(f.F).map((t=>{f.F[t](e)}))},f.n=e=>{var t=e&&e.__esModule?()=>e.default:()=>e;return f.d(t,{a:t}),t},r=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,f.t=function(e,a){if(1&a&&(e=this(e)),8&a)return e;if("object"==typeof e&&e){if(4&a&&e.__esModule)return e;if(16&a&&"function"==typeof e.then)return e}var d=Object.create(null);f.r(d);var c={};t=t||[null,r({}),r([]),r(r)];for(var o=2&a&&e;"object"==typeof o&
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 120x120, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], comment: "Compressed by jpeg-recompress", baseline, precision 8, 800x446, components 3
                                    Category:downloaded
                                    Size (bytes):62288
                                    Entropy (8bit):7.942486515901883
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:57513ED030DA68D4038717F4D179DE9D
                                    SHA1:70FEFE3E6E4315DD7AE4FD68994047AF8FA0F06E
                                    SHA-256:3C82DE9B74BFF05E79DE3820A37F4316D29C2B0E59EC6652702F77EC949B1888
                                    SHA-512:462BCE190023061DAE4E779FFDD0CDD4DA1ED7D7FC720A071870A4C187C7640C10F0DA8FBE6A1BC6A80364A8445D487FAE9FE3900767CE98EF8A36A2FAF49CAC
                                    Malicious:false
                                    Reputation:low
                                    URL:https://staticx3.dditscdn.com/jsm2/site/livejasmin/script/bundle/overlay_over_eighteen_variant1.462b.jpg
                                    Preview:......JFIF.....x.x....."Exif..MM.*......................... Compressed by jpeg-recompress....C....................................................................C......................................................................... .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...k4....s.).....}:..Vo....3...zU.l.q...j..D...#.....g..`.,.Z....y...Z..VW.{.+.....n.1..i.)..?..].*T..K.(..i.....c...r:{W..g...G..p.5......_#...Gb.85.?....4t.?1y...p..(....r0E|.......1......|..H9...W..........]w,|H..."..L.q.....2...T..$.A$.8".4...\m....R..9`:...z..|S..<).j.\..I#6.-.U.`....6..`
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (54148), with no line terminators
                                    Category:downloaded
                                    Size (bytes):54152
                                    Entropy (8bit):5.452672373498571
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:4F2A8072385A8CBEFC82523DDE5B1DA1
                                    SHA1:232226184BA49C9D0BA5E9850B889B8FDC68D1A7
                                    SHA-256:FF1D22CB70C6CE2535E72F2B227C307660148BA221688822FC6857CFE3B3AE64
                                    SHA-512:8515ADE92FA3807650C03BCF9CADD6D744765D081F6E57D9CDD2E4323828ED1863F88F5DB33D4344C81F51D8A82AD52B95B963FBAFB8C0485C2DB87E363B06A8
                                    Malicious:false
                                    Reputation:low
                                    URL:https://staticx2.dditscdn.com/jsm2/site/livejasmin/script/bundle/ModelContentComponent.7309.js
                                    Preview:"use strict";(self.webpackChunkjsm_portal=self.webpackChunkjsm_portal||[]).push([[5041],{74488:(e,t,a)=>{a.r(t),a.d(t,{default:()=>Ut});var r=a(20734),i=a.n(r),n=a(59496),o=a(87995),l=a(13113),s=a.n(l),d=a(35676),c=a(6699),p=a(20057),m=a(36799),u=a(69199),g=a.n(u),h=a(40507),f=a.n(h),b=a(60943),v=a(77108),E=a(78189);const y=b.ZP.h1(["font:700 26px Arial,sans-serif;margin:0 auto 14px;padding:3px 0 13px;float:left;color:#ffffff;"]),C=b.ZP.div(["display:inline-block;float:left;margin:14px 0 0;font:300 14px Arial,sans-serif;"]),x=b.ZP.a(["margin:0 0 0 20px;&:hover{color:#ffffff;}color:",";",""],(e=>{let{active:t}=e;return t?"#ffffff":"#ff9999"}),(e=>{let{disabled:t}=e;return t&&(0,b.iv)(["pointer-events:none;color:rgba(255,153,153,0.4);"])}));var k=a(2003),w=a(51413),L=a(11026),I=a(37726);const P=b.ZP.span(["display:inline-block;float:right;margin-top:8px;font-size:12px;font-weight:bold;line-height:14px;padding:8px 16px;border-radius:4px;color:",";background:rgba(0,0,0,0.2);*{display:inlin
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:SVG Scalable Vector Graphics image
                                    Category:downloaded
                                    Size (bytes):3869
                                    Entropy (8bit):3.990076685004094
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:031CA31863CCF4A3FD1D94281FA0F31F
                                    SHA1:1DE9171E7A6F8D2CA017AA7CFF99E982023474BB
                                    SHA-256:10D67478690DC1C7660C0506AAB36C8DC44D3F7A3DB7A10666AD817E11533B9A
                                    SHA-512:96B76DDFFC682C0EF1763E7614F15A8E35A2B98BDE97E8802000CA882412AC14A8B004322E0EAE86CC9D96E665B6C6CF6B47D2C2725A969F304E8070C0305CDC
                                    Malicious:false
                                    Reputation:low
                                    URL:https://staticx2.dditscdn.com/jsm2/site/livejasmin/member-client/image/icons/promo_badge_031ca.svg
                                    Preview:<svg width="70" height="38" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M30.666 25.561c.532 1.192 1.106 2.435 1.55 3.417-1.667-.82-4.722-2.734-5.277-2.734-1.39 0-1.667 3.828-1.667 4.374-1.111-1.366-2.221-2.733-3.61-3.554a114.627 114.627 0 0 0-4.721 7.656v-9.569c-.278-.273-.833-.547-1.11-.547l-10.554 2.46c3.054-1.913 6.388-3.827 9.442-6.013-.556-1.641-3.333-1.641-4.165-1.914.832-.821 3.054-1.641 3.054-2.461 0-.82-6.11-4.101-8.053-4.647l9.164 2.187c.278-.274.555-.274.555-.821 0-.82-1.11-2.187-1.666-3.28 1.111.274 2.777 1.367 3.332 1.367l.834-.274c0-.273.278-.273.278-.819 0-.821-1.111-4.102-1.389-6.289 1.111 1.641 3.333 5.195 4.166 5.195.555 0 1.943-1.641 2.777-2.461.278 1.094.555 2.461 1.388 3.828 1.945-1.914 4.166-4.375 6.387-6.834l-2.243 7.517h1.222l2.966-9.978s0-.274-.278-.547c-2.777 2.46-4.999 5.195-7.499 7.655-1.11-.821 0-2.734-1.665-3.554L20.83 7.928C18.885 5.468 16.385 1.367 14.44 0c.833 3.828 1.39 6.834 2.222 9.568-1.389.274-3.8
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65463)
                                    Category:downloaded
                                    Size (bytes):836638
                                    Entropy (8bit):5.355543384732475
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:35E4D3C24BDC455397A110C756510469
                                    SHA1:20A748505B3685FA5B251C01C899465AE3D61084
                                    SHA-256:B9A154D7D3089ED4C1403BE93FB9EC46C0306C550C41F5722C118C80FD6863A1
                                    SHA-512:630066825237FB08DA4C370D88F84553390ED1FD6D478905B852CE84021FBC147F2A7148D6F88CE0800673CE0B955AB44093C85A8D40D6CF8F89C2D89BA442A6
                                    Malicious:false
                                    Reputation:low
                                    URL:https://staticx1.dditscdn.com/jsm2/site/livejasmin/script/bundle/vendor.min.614e.js
                                    Preview:/*! For license information please see vendor.min.614e.js.LICENSE.txt */.(self.webpackChunkjsm_portal=self.webpackChunkjsm_portal||[]).push([[3448],{27825:function(e,t){!function(e){"use strict";const t="\n",n="\t",r="=",o='"',i=" ",s="[",a="]",c="/",u="\\",l=e=>"object"==typeof e&&!!e.tag,p=e=>"string"==typeof e,f=(e,t,n)=>Object.keys(e).reduce(t,n),d=e=>l(e)?e.content.reduce(((e,t)=>e+d(t)),0):p(e)?e.length:0,h=(e,t)=>{e.content.push(t)},m=e=>e.replace(/&/g,"&amp;").replace(/</g,"&lt;").replace(/>/g,"&gt;").replace(/"/g,"&quot;").replace(/'/g,"&#039;").replace(/(javascript|data|vbscript):/gi,"$1%3A"),v=(e,t)=>{const n=typeof t,r={boolean:()=>t?`${e}`:"",number:()=>`${e}="${t}"`,string:()=>`${e}="${m(t)}"`,object:()=>`${e}="${m(JSON.stringify(t))}"`};return r[n]?r[n]():""},y=e=>null==e?"":f(e,((t,n)=>[...t,v(n,e[n])]),[""]).join(" "),g=e=>f(e,((t,n)=>e[n]===n?e[n]:null),null),b=(e,t)=>{const n=g(t);if(n){const r=v(e,n),o={...t};return delete o[n],`${r}${y(o)}`}return`${e}${y(t)}`};cla
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:SVG Scalable Vector Graphics image
                                    Category:downloaded
                                    Size (bytes):7837
                                    Entropy (8bit):4.590945631958484
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:66788C80D82535C9F6AF4D3B97840A69
                                    SHA1:C2925D9611732237790D39A8526B83C7EC22962D
                                    SHA-256:C58BF0729D5C65DF2405DF0EBD8B0F1C0796E76EC37513A436966B57E10C9851
                                    SHA-512:CBF2DE28795C17A769B5865E73CAFAFBEA6CF03E99A02DCE7DA073ED601E467EB533ADCA80514EE1243043BE30D31532B10CF5F6FF555CF7C9F858C72AB1B752
                                    Malicious:false
                                    Reputation:low
                                    URL:https://staticx.dditscdn.com/f07cb42573291e643d2aff5d0a390f4d1d/ee25aa96432771d7161067d54b40ca61.svg
                                    Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 26.5.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 512 512" style="enable-background:new 0 0 512 512;" xml:space="preserve">.<style type="text/css">...st0{fill:#9983E5;}...st1{fill:#B9A0FF;}...st2{fill:#DDCAFF;}...st3{fill:#FFC600;}...st4{fill:#0A0F11;}...st5{fill:#FFA700;}...st6{fill:#FF7F00;}...st7{fill:#FFDE7B;}...st8{fill:url(#SVGID_1_);}...st9{fill:#FFFFFF;}...st10{fill:#FF0000;}...st11{fill:#C0FF33;}...st12{opacity:0.2;fill:#FFFFFF;}.</style>.<path class="st0" d="M90.5,270.9c14.1,100.7,73,177.7,131.6,172c4-0.4,7.9-1.2,11.7-2.3l81.6-8.8C262,424.9,211.2,352.5,198.3,260..c-13.2-93.8,17.2-175.1,68.8-190.4c0,0,0,0,0,0l-90.5,8.3c-1.9,0-3.7,0.1-5.6,0.3C112.4,83.9,76.4,170.1,90.5,270.9z"/>.<path class="st1" d="M200.7,274.8H91.1c15.1,98.8,73.2,173.7,131,168.1c4-0.4,7.9
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Web Open Font Format (Version 2), TrueType, length 62848, version 2.0
                                    Category:downloaded
                                    Size (bytes):62848
                                    Entropy (8bit):7.996744976265281
                                    Encrypted:true
                                    SSDEEP:
                                    MD5:22943115EEB69BFF7F93A2A111C303B1
                                    SHA1:D1362BD03B9B32EEF83E7A9BC3BE9E0669021C9D
                                    SHA-256:16AF4ECA2B9722D2EC5B6CDAA1A9541A8AADDBF5F260643849585053903ECD43
                                    SHA-512:79A3E33080F295BEECEAEEB03A05E1EB5BE43569B89DB0D0B9CD7F0F027D67484BF12F4C852299EA252552A5974B77FB804407F553F7BE9C439C771B53813D1B
                                    Malicious:false
                                    Reputation:low
                                    URL:https://staticx4.dditscdn.com/jsm2/site/livejasmin/script/bundle/roboto_light-webfont.79a3.woff2
                                    Preview:wOF2..............~l...............................V..h.`..H.R..<.....l..1..l.6.$.....F.. ..N. ..8[DE...l..7..*..9M.V.....-.yc..8.*...U........Z.........7&....,.....SU#GJ.....E........P..B;.NP2.B.....uz}.P(,RXx)d..:.F..)<..K.h.l....f..|..ag.....Z..-:O.Cg.d.....)..,W#.umT.V...}..&...aK......7..2.nB....M...z..B.......R,>...3.O$...p.H.RBj....0..Ph..3UN.z..Bj.}..t..F.t.....3.n*wJh...I..3....L........&..dx..7..#...raG....=.?....................>...{....<l...@WZv.d._A..U.6%...D[..t_..-...1a....Pdr9_...7.0Z./..5.n.^...6Jj....M.}-.....w...km.a.\.J.....0d~...Of..r.R%..S..3T.wdy{.#$.p..*.......R<.)..}.zl.T.HD.{...0.h.yx~...cb.s..`...!9..R...B...9?......v.f0p.T..e.%........F....PFn`5..".X.1>....[...bWuWwu.3=q.V..._.{...s..H.H..y....@.(.........n............J.TQ1..g...%:]:W...k.=.s..ZRBBDT@..,@.Z..(.....~..:.R)&D..[..\R..H....B#...E...+....-.P.....j....h....X.m.6..m.Z.$|......>u......,...J..@............5F.....F.%.C..{.7.\6...3..^...2.v..m..Lw.3.d..._.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 285x160, components 3
                                    Category:downloaded
                                    Size (bytes):11366
                                    Entropy (8bit):7.947929684118093
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:060D4F70AB0DDCF82EDF8A3D0663CB17
                                    SHA1:CF2A12C3698C0E896E78AF79086FE7D28531BB98
                                    SHA-256:7B383794BD8AE6392B48FCF08624ADBB9BDED33D751C327EF6C131089A50DD23
                                    SHA-512:78CF7F146BF5AD9C5659CCE5AFE8354F0CDFB436DD3BD40A92123E616555741CCF946D47420299CD464ABBC1F19C80D542D3DA83D0EB14D722C18E0F49BDE594
                                    Malicious:false
                                    Reputation:low
                                    URL:https://imgx2.dditscdn.com/ff268cab8d9fbae1ed7506f97496274f19/97fe6594b8e85f65f6eca48b21248c2e_glamour_285x160.jpg?cno=231043
                                    Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................."...V...?...0.j...V.b..Aj].a.[..*G...lt;.:.v.......1.xU.A...<..{A.`=..$TO.F.qcV,t..0.E..c.4..T.G...,.M.yj/N.s.C..p.<...S.q.zw+.h....Rhy0...v;.r'..U6....X.@.j..5.S...f<.......<NU*F.h.....YG.^A......i..vjM..3..V.&.,.I..N..d.w...G$ ..'<.M.. .Y^.....E.z .l(.E.5.wC%.4.D..l..=....9z..!3......2....C...t.q..%X..j.n[...........h...T../0.a.X...+.Dlm&.)c.".)D'$....;.. .R5.WV.>q Fj......I......._.Y!.]....&..^...2]....#F>..Z..Ve.;...4.dS..b|.7...C.$..j./%kQ.H..........{b,.c<.N...RlJ..Yv+0i0!Z..[.Q...L|4...[.U.L..Y.....]..K]..>H..GM...&...5.j.....^.L...A.0.7..Z.@..7.X....F.......Lmr........h..Y..e$k*......yp..2.#.W.C.X...FxT..0...T.F...v{E.w..Y.K...)+V.....g.^...]b!.`..].X...~A.8..JA..6....AQ.SA'.....4..fV6.(..)#....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with no line terminators
                                    Category:downloaded
                                    Size (bytes):32
                                    Entropy (8bit):3.9292292966721747
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:69F6BD3A919F1059683F095CD1135B86
                                    SHA1:4E6C5D74FB247629427F98305EBFBFAA843CE887
                                    SHA-256:B0040AD5D6346F64ADEA83798A088984D13BBD50B6909645AE07549F3817B10D
                                    SHA-512:55FD84505E3726FE05CCD80E3B3D0B04042A79699BD00E8E7644282ADE3B4774268E6B65F239C2091059CD032442E89D1BA4EF832970D799C59378F45B653DEE
                                    Malicious:false
                                    Reputation:low
                                    URL:https://staticx2.dditscdn.com/jsm2/master/script/cdntest.9d018.js?r=1698417911
                                    Preview:function cdnTest(){return true;}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:SVG Scalable Vector Graphics image
                                    Category:dropped
                                    Size (bytes):5868
                                    Entropy (8bit):4.403574090693767
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:40BF5B1D14C9A1BE273CB9C5B12A98CD
                                    SHA1:27EE0EB4375478A5A151C8F1389EAD6440CE4AF5
                                    SHA-256:08DA2B2DE9C6F625812F1E553299DE47970E24E555AD4EA66B256147C8EB318F
                                    SHA-512:CF746247178DD032DB2577AA894EAB5E2DEEAA837C5EDBF46F41C7D13B69B62D36C3ECDB7E02AE6B8CCAA79CDD30F1986C81B9643B77BEBB3361B4E0C91DFF50
                                    Malicious:false
                                    Reputation:low
                                    Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 22.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Capa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 512 512" style="enable-background:new 0 0 512 512;" xml:space="preserve">..<style type="text/css">....st0{opacity:0.7;}....st1{fill:none;stroke:#FFFFFF;stroke-width:15;stroke-miterlimit:10;}....st2{fill:none;stroke:#FFFFFF;stroke-width:15;stroke-miterlimit:10;stroke-dasharray:20.7942,20.7942;}....st3{fill:none;stroke:#FFFFFF;stroke-width:15;stroke-miterlimit:10;stroke-dasharray:20.2797,20.2797;}....st4{fill:none;stroke:#FFFFFF;stroke-width:15;stroke-miterlimit:10;stroke-dasharray:19.5949,19.5949;}....st5{fill:none;stroke:#FFFFFF;stroke-width:15;stroke-miterlimit:10;stroke-dasharray:20.2946,20.2946;}..</style>..<g class="st0">...<g>....<g>.....<path class="st1" d="M274.8,142.1c-0.1-0.4-0.3-0.7-0.4-1.1l-2.9-8.3c3.2-
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):36
                                    Entropy (8bit):3.763558599134237
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:F7BC0C1073FEFAB63D5A74137734E6B8
                                    SHA1:62990CEF60ADBC13520195E6D1A013769C564C38
                                    SHA-256:15B1601B2CE5617881793081C7A3DB39190B3460EC1C7C827E8C7B328A730691
                                    SHA-512:2DA0A8F24A897654CB1A9245384173F3D1BD3990B6F1D916707887903D716DFA305B99BCF3910D8B69D7C5484CF7CB2DCAF1CC6452D8739AD3D171FDDBC74241
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"errors":["Session id is missing"]}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:downloaded
                                    Size (bytes):4553
                                    Entropy (8bit):5.132077728241411
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:9FFEB5B47038DCA216524D95847CDF37
                                    SHA1:C5CFA3E99C527DA821281D6C003913483D4205BA
                                    SHA-256:B94A70D9089D2816F95873786B294783F3EF4ED827FB911B603EF4144187281A
                                    SHA-512:5CD20D1031ED9DD536C6021656D6775266C29772647DC68937B5CE0BCABC6593C734CF7286F56320ECFE66D9D4C0C447468A1A9FCDD9FA1C3A00CB803E67F868
                                    Malicious:false
                                    Reputation:low
                                    URL:https://api-gateway.dditsadn.com/v1/guest/surprise/customizable-surprise-types?session=g59862e2e8d5184ac4ada4d884d130c85&product=livejasmin
                                    Preview:{"data":[{"id":"CustomTextPresent","name":"CustomTextPresent","status":"enabled","variant":"surprise","creditType":"credit","price":10,"previews":[{"id":10562,"url":"https:\/\/staticx.dditscdn.com\/f07cb42573291e643d2aff5d0a390f4d12\/0eb7e647b198bbffd9492f571443a7cb.svg","file_type":"svg"},{"id":10572,"url":"https:\/\/staticx.dditscdn.com\/f07cb42573291e643d2aff5d0a390f4d1f\/33a7dd963962ec0ed456f8350dc92621.png","file_type":"png"}],"animations":[{"id":10290,"url":"https:\/\/staticx.dditscdn.com\/f07cb42573291e643d2aff5d0a390f4d1c\/2e4fd5ed1b310c7be0c93a63f66f2854.js","file_type":"js"},{"id":10294,"url":"https:\/\/staticx.dditscdn.com\/f07cb42573291e643d2aff5d0a390f4d1b\/a839800a05653cd0d4b9c6b92e77a64c.swf","file_type":"swf"},{"id":13928,"url":"https:\/\/staticx.dditscdn.com\/f07cb42573291e643d2aff5d0a390f4d1b\/30b14754b6f35cb6d49896dd381381d8.json","file_type":"json"}],"text":null,"toyInteraction":null},{"id":"CustomTextChampagne","name":"CustomTextChampagne","status":"enabled","varia
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with no line terminators
                                    Category:dropped
                                    Size (bytes):96
                                    Entropy (8bit):5.532268229617392
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:51FE52A1D44BFE3F83F9EE83A1162039
                                    SHA1:5D6CCBF92782985839D2EE36E97792864221A874
                                    SHA-256:AABE8FFE90E83667C88AC59B4720B86D0DD4C4F0462A44C22398512079B3F55F
                                    SHA-512:6ED2C53CA6EA41F4C9276AE9B67C9B1AD3DB68847CD7875F63FF306E3480915DEA419B3FDC7E26CD758981EE5EDA4D0351DD0D0675466FCF9443A361A6C606C8
                                    Malicious:false
                                    Reputation:low
                                    Preview:AOwbNDPCWqWgx7CewZvq6v/KM0hkg1m2XOtVojTiBuu7sxlO4okdyI5/0xtpOcuEXTTvhKy4khzYlBcjEQJ8mwO4Qim3Og==
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:SVG Scalable Vector Graphics image
                                    Category:downloaded
                                    Size (bytes):31710
                                    Entropy (8bit):5.316922626001664
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:0EDDE1363FC8EDB016B11F07A56F109E
                                    SHA1:D144C2973220A68426A876C5250A694F8830B33A
                                    SHA-256:6C382F9E6C09A84F2BD5B9D84EA9C5A85E45C63ED466D5CEE995652902FECA46
                                    SHA-512:ADCD032308E4F081ADD50DC5B2254AD4B10DDD5C9FB234239E9E887910626A09C713065AAEBA2A2C020975B09DBC6166BC84424D97982111E380D2364A211A9B
                                    Malicious:false
                                    Reputation:low
                                    URL:https://staticx.dditscdn.com/f07cb42573291e643d2aff5d0a390f4d1e/575f820876b5ba93fdcde1ef7d226559.svg
                                    Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 26.5.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_5" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 512 512" style="enable-background:new 0 0 512 512;" xml:space="preserve">.<style type="text/css">...st0{fill:url(#SVGID_1_);}...st1{fill:url(#SVGID_00000008121131520925914670000011489803946183395753_);}...st2{fill:url(#SVGID_00000145033161254756718400000012470264960131822209_);}...st3{fill:url(#SVGID_00000002364819958475615960000016690576307220872862_);}...st4{opacity:0.8;fill:url(#SVGID_00000023251898897123881830000009513643932992628386_);enable-background:new ;}...st5{fill:url(#SVGID_00000014594785074576053990000017645027475544003229_);}...st6{fill:url(#SVGID_00000165192303480453354310000016647000313314816440_);}...st7{opacity:0.8;fill:url(#SVGID_00000137839250121578436430000010498262890656073885_);enable-backg
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:downloaded
                                    Size (bytes):34907
                                    Entropy (8bit):4.961539258398465
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:9FC1A118A31719BAB00F47483C1B76EF
                                    SHA1:3BBEF35164F99A0F30E8983959E2F63B30C8936D
                                    SHA-256:AB963C9D49A9EBB99B0BF0E594554AF8A99E532D61C065444559B270465F90C8
                                    SHA-512:C81ADB19351651441EBD083400BFD9AB5056C0DE5A1E688A94E78EEC99A3A47073786B054FD8D6AB94ABA5DE9A8619FD78D4D70F1DF659458755267A4DEF53B7
                                    Malicious:false
                                    Reputation:low
                                    URL:https://staticx3.dditscdn.com/jsm2/site/livejasmin/script/consent/consent_config.114ce.json
                                    Preview:[{"id":"4225bc0a-04f7-415c-92d0-98e1fcf829d2","siteId":"livejasmin_desktop","defaultCheckedCookieCategories":["essential"],"consentBanner":{"content":"<TBD>","layout":"livejasmin_desktop_default"},"cookies":[{"id":"29637729-739c-4b04-a2af-110ef7e5637d","category":"essential","name":"ABvariant","provider":"internal","purpose":"Internal testing purpose only","ttl":null,"isVisible":false},{"id":"fd6a7cd4-aedb-4613-a13d-4df42226386f","category":"essential","name":"AB_Test_CONFIG","provider":"internal","purpose":"internal testing","ttl":null,"isVisible":false},{"id":"708ff34b-e5ec-4870-8252-6bb580bbbbad","category":"analytical","name":"accountBalance","provider":"internal","purpose":"Used for AB testing purposes ","ttl":null,"isVisible":true},{"id":"b84e6f91-4f76-4825-96db-68a0759c6750","category":"essential","name":"acPath","provider":"internal","purpose":"internal purpose only","ttl":null,"isVisible":false},{"id":"28ab6257-ced6-4c7a-b6e8-46f5a2b2c9d1","category":"essential","name":"ad","p
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (2693), with no line terminators
                                    Category:downloaded
                                    Size (bytes):2693
                                    Entropy (8bit):5.176834028373051
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:45A131971B7FC7DE3DA0FB23E915ADB7
                                    SHA1:9463CE05817D827C2DB60592083C62ED412B7B55
                                    SHA-256:E4B10C6833962277CE08E777D949F73792560DC695837F26677082C3734A9A22
                                    SHA-512:C397F2DF2136490ADDBDA9BF6E8BB89E316CF1B9B9DA1965EBA4DC874D4C6A8A1E3E6CA1C3064260BB98FC00059F04705BD8560A36BE4EC551BE8FE9A1194346
                                    Malicious:false
                                    Reputation:low
                                    URL:https://staticx2.dditscdn.com/jsm2/site/livejasmin/script/armageddon-client/modules/livepresence_32923.min.js
                                    Preview:!function(e,t){var s,n=t.$hx_scope,r=n.b,i=n.ap,u=n.an,o=n.db,h=n.bb,b=n.bf,l=n.gd,a=n.a,f=n.ah,c=n.o,p=n.bd,w=n.be,g=n.bm,k=n.eb,d=n.n,m=n.en,y=n.ba,x=n.ac;class v{constructor(e){let t=this;this.JF=r.i((function(){return new i(u.k((function(){return t.Vwb(o.i(r.h(t.cxb),new h(v.g)))})),null)})),this.cxb=r.i((function(){return new i(u.async((function(){return null==r.h(t.Zwb)||null==t.Twb?b.i():b.next(b.next(t.Twb(r.h(t.Zwb)),l.j(a(t,t.Wwb))),a(t,t.Ywb))})),null)})),this.Zwb=e.performerNumericId,this.Twb=e.getPresenceData;let s=e.timeOffset;this.Xwb=null==s?(new Date).getTimezoneOffset()/-60:s,this.pk=f.i(0),this.nk=c.t(),this.ck=this.nk,this.qk=new p(this),this.bk={performerNumericId:this.Zwb,getPresenceData:r.J(this.Twb),data:this.JF,timeOffset:r.J(this.Xwb),isInTransition:r.map(f.observe(this.pk),w.j((function(e){return e>0})))}}Vwb(e){let t=[],s=0;for(;s<e.length;){let n,r=e[s++],i=s-1,u=r.slice();switch(i){case 0:n=g.kw();break;case 1:n=g.cv();break;case 2:n=g.bl();break;case 3:n=
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:SVG Scalable Vector Graphics image
                                    Category:downloaded
                                    Size (bytes):34231
                                    Entropy (8bit):4.778789876556016
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:F73C75037BB8209398FFAA43FC79A903
                                    SHA1:18311BF063F3C0ABAE7F761D1FE6B8BF3AEA1123
                                    SHA-256:D2F676B2DF5BA57D65283EED88D3246FC2DA9661932A6850ADC01241A21B93D0
                                    SHA-512:21F7889AF8496283D283EEF5A27D288F8A556BF3E6EBFF91463BABFCE629DD0092875DB3C15A6D9D938E4781913752D1734AE68A93B87E52FFE96711490A0D10
                                    Malicious:false
                                    Reputation:low
                                    URL:https://staticx.dditscdn.com/f07cb42573291e643d2aff5d0a390f4d1c/0c089af85f79aaff44f4cb04aff2ec58.svg
                                    Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 26.5.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 512 512" style="enable-background:new 0 0 512 512;" xml:space="preserve">.<style type="text/css">...st0{fill:#647F11;}...st1{fill:#556300;}...st2{fill:#88AF45;}...st3{fill:url(#SVGID_1_);}...st4{fill:url(#SVGID_00000044137606065749619540000009347146280573526692_);}...st5{fill:#84C900;}...st6{fill:#9B001A;}...st7{opacity:0.31;fill:#FF2C2C;enable-background:new ;}...st8{fill:#C60018;}...st9{fill:#B2001E;}...st10{fill:#DB1221;}...st11{fill:#770000;}...st12{fill:#FF1733;}...st13{opacity:0.5;fill:#770000;enable-background:new ;}...st14{fill:#6C8236;}...st15{opacity:0.38;fill-rule:evenodd;clip-rule:evenodd;enable-background:new ;}...st16{fill:url(#SVGID_00000160179873781887853740000010911350948978316988_);}...st1
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:SVG Scalable Vector Graphics image
                                    Category:downloaded
                                    Size (bytes):24132
                                    Entropy (8bit):3.881899569146098
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:6B0810F127BD6BBCF5B4F20C4B2B39AF
                                    SHA1:F8B36368C354F7E17F4353714C0343DB94BEFBF1
                                    SHA-256:0DB2DE9D17AB902F4CBE1F8BBF496B839E824315A7FE9C34906D50FED7F0225C
                                    SHA-512:C8A04FF888A3DF11EFE9E22A61A04AEAB826E7FD14BC9E0DEB1F084C0014C7796A3589416CF9007B5BC08C60A5F8F7D05E54FF81B090DC291C5E4D549878E7A0
                                    Malicious:false
                                    Reputation:low
                                    URL:https://staticx.dditscdn.com/f07cb42573291e643d2aff5d0a390f4d19/0ba27c44376ed321fc4673d27c92049d.svg
                                    Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 26.5.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 512 512" style="enable-background:new 0 0 512 512;" xml:space="preserve">.<style type="text/css">...st0{fill:#510077;}...st1{fill:#FFA400;}...st2{fill:#CA0000;}...st3{fill:#E9E8E8;}.</style>.<path class="st0" d="M460.8,323.3c-0.1-1.9-0.3-3.7-0.6-5.6c2.3-4.2,3.5-9,3.5-13.8c0-4.1-0.7-8.2-2.1-12.1c0.5-2.1,0.7-4.2,0.8-6.3..c0.1-5.8-1.4-11.6-4.1-16.7c0-0.3,0-0.7,0-1h0.1c0-7.2-2.4-16.5-7.1-20.9c2.9-4.5,3.9-18.2,3.9-24.1c0-1.4-0.1-2.7-0.1-3.8..c0-0.9-0.1-1.7-0.1-2.6c0.1-1.2,0.6-4.2,0.9-5.8c0.6-3.1,1-6.2,1.1-9.4c0-4-0.9-8-2.6-11.6c0.5-3,0.7-6.1,0.7-9.1v-0.8..c1.1-3.1,1.7-6.4,1.7-9.7c0-3.4-1.6-6.3-2.6-9.3c0-0.3,0-0.6,0-0.9c0-1.6-0.1-3.1-0.4-4.6c0.1-0.9,0.2-1.7,0.2-2.6l0.1-1.2..c0-9.1-1-16.8-8-20.8c-1.1-5.8-6.6-10.6-14.4-12.7
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:SVG Scalable Vector Graphics image
                                    Category:dropped
                                    Size (bytes):34844
                                    Entropy (8bit):4.938175631990071
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:8804EC4F9005278F2EA583AF01C15143
                                    SHA1:10CA5476EC8D194065AC64138506B17B140ECB68
                                    SHA-256:309D8DC412468A9BACEE79A58BFE0BD11717649BE1A9C09910631FE647924CF5
                                    SHA-512:0B22304ECCCF222C29A5A1FB8FE82FCEAD208561676B5D20E19B308366A96C45E6BDDC1AE1A6B63F9FB8D351E0E5B3143E1C4D234E60D0F18D100815F97483A2
                                    Malicious:false
                                    Reputation:low
                                    Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 26.5.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 512 512" style="enable-background:new 0 0 512 512;" xml:space="preserve">.<style type="text/css">...st0{fill:#773B12;}...st1{fill:#A05828;}...st2{fill:#AD6071;}...st3{fill:#AD718F;}...st4{fill:#885872;}...st5{fill:#FF0000;}...st6{fill:#BE3A47;}...st7{fill:#FF6C6C;}...st8{fill:#D13C47;}...st9{fill:#FF4B57;}...st10{fill:#930000;}...st11{fill:#CA0000;}...st12{fill:#CEADBE;}...st13{fill:url(#SVGID_1_);}...st14{fill:url(#SVGID_00000037663668024161095030000014561610748071736510_);}...st15{fill:url(#SVGID_00000086690377730861778090000013086453272870865824_);}...st16{fill:url(#SVGID_00000157995063146914987210000013723508128898134681_);}...st17{fill:url(#SVGID_00000182492365012691721630000006945330639972296324_);}...st18{fil
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                    Category:dropped
                                    Size (bytes):95
                                    Entropy (8bit):4.347811435468635
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                    SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                    SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                    SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 285x160, components 3
                                    Category:dropped
                                    Size (bytes):12326
                                    Entropy (8bit):7.9545124273497585
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:DC2ACB748E28C874AAB52158B6DDDCA6
                                    SHA1:F3636CF1B03C78B49A9773C27EA496E429AB937D
                                    SHA-256:DCD2C0E0A2501FD33BE201B9F2F1DC5700ECEC9FC680BEB731AF450E6626649A
                                    SHA-512:AB1FC3539B15BE48ABC8FE333448FA93DF63AC45934DB11697B362F60DC03C8173E48C6641F0C40525CF277EB2C10335681F567752869BCD30D84490C1631C08
                                    Malicious:false
                                    Reputation:low
                                    Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........................................................................................y..4......\p.k....!./6..[...u..3...t\.1.@@....D..z!|3.1..).....V..D[.4.~....Y.G..$T.b...A0@X. ..N(.s.4...@Q.j@..ps....T..D+<.k>..V....?..T.".ZJ.........4..s......"x...L...J.\;rU!.4...{u..??.....<.......L-,ZUJ......:4.k..!8O. .RPHY.gi..x.....:94.d..?.7.rtkp..M.5.T...@.*..(..,/.A.d....D..D...M..:..Vv...#s.....=..hlr.i.i]Y....%..M.a..hB....D..R.....&....^..".u5.O.......q.Z.h..!....D..a....B..(.LJ...&.!0i...$[....n|gO...X..{:.pM.....f.$.D..N,SC.........A.2.."........O..-q}.d...q.7.\9'%...Rm+.&.T...iq......D"|.76..h.&..Y.2q...O?O.z.lK.k=....^.I4Z...CS[/..aQ..m.Y.>~.A....1M..]".$h....MN.U>..G.y..~....`...5...j..~w.F}S.lv.r.`.v|.8...6.h.Q$.1h.#wI.u..`.....o..U.\.~O..!..i..RP..lH.&.:....*..........)....Q2.Q7B...y
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):392
                                    Entropy (8bit):7.294840075017126
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:F56E924EA4F68FE44EE8838AC0B8E7C3
                                    SHA1:D7468113AA5FB5BA21E3AA3DEF804444F8A56E0E
                                    SHA-256:7A50956463E19C120D3DC96067E46425223FEE02D230233B14ED5DDA3685F9AE
                                    SHA-512:07B316B04FF019BFD476FD5ACF7588794C38EA9EB3D46791C2BD562577576047B887780D004FA6A7F5FDC003665852DF1E40E5DCCBB163D69C03F4843A64F033
                                    Malicious:false
                                    Reputation:low
                                    URL:https://www.livejasmin.com/favicon.ico?v=2
                                    Preview:.PNG........IHDR................a....gAMA......a....?IDAT8..R=N.A.}K...@..`l.....$....PSAE((L,.D... .....'....~..."N2;.;?...O.. r.5.X..*.}h....Jr...2..zw,q.;...qK..Q.aA.'.......8..).....0..nW\.<.uL.>q/ZW..tN.@.:.RP....Z.....w._.q^...G...\..k........7.Y.....v6..n..|.I......Ty..`....^.]....^Ro.*6q....".C.,.L.}.....W0HUY..x..^a......apj3..[.Q.T.g7`nMTlM.0?.........{....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (2287), with no line terminators
                                    Category:downloaded
                                    Size (bytes):2287
                                    Entropy (8bit):5.21839741182908
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:B25B88A5241CF9E56A6D48D9B4CB636B
                                    SHA1:7A7E50AD714697CEBE5F9B239D93EA27574AD92F
                                    SHA-256:DF984B69F2F2B809209A7BFA12F81C7FDC6EB8A463C6A95567FC37061BED8BBD
                                    SHA-512:E120C57E233FB5D6F6753FFA53CB69428F084CB30CAE883F2501B99892E1536368CA90D0FB7A05BFD7CF9B879192AD3A3AE245483698F1FB2E777CB03BC5C7AA
                                    Malicious:false
                                    Reputation:low
                                    URL:https://staticx3.dditscdn.com/jsm2/site/livejasmin/script/bundle/7633.07c7.js
                                    Preview:"use strict";(self.webpackChunkjsm_portal=self.webpackChunkjsm_portal||[]).push([[7633],{27633:(e,t,s)=>{s.r(t),s.d(t,{default:()=>f});var a=s(20734),o=s.n(a),i=s(64639),n=s.n(i);const l=function(e){l.superclass.constructor.call(this,e)},d=Ext.extend(l,n(),{name:"ChatModalView",init(){l.superclass.init.call(this),this.chatModel.getIsLocked()||this._modalContainerEl.addClass(this.showLoaderCls)},render(){this._afterRender()},_appendModal(){},_bindModalCloseBtnClickEvent(){},_bindModalDismissBtnClickEvent(){}});var r=s(70757),h=s(91681),c=s.n(h),p=s(13113),m=s.n(p),C=s(6699),u=s(4227);let _=null,M=null;const w=function(e,t){w.superclass.constructor.call(this,e,t)};Ext.extend(w,c(),{name:m().ChatModalComponent.NAME,viewClassName:d,contentAjaxParams:{},_featureComponent:null,autoRender:!0,isModalBackgroundClick:!1,isEscKeyPressCloseEnabled:!1,_extendedViewProperties:{},performerName:null,_chatPageComponent:null,init(e,t){this.contentAjaxParams.listPageId=o().getMeta("listPageId"),this.read
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:SVG Scalable Vector Graphics image
                                    Category:downloaded
                                    Size (bytes):35231
                                    Entropy (8bit):5.302588244942078
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:12D0B61C856660A185AA47A95D2F9472
                                    SHA1:68C559A49E48AB13E024BB23A0E65CE98C2F0112
                                    SHA-256:C581702E2F56F9041CDCF073190A85D0044F6790C90A2D8861E2D00EBB1C0D6E
                                    SHA-512:31DDEB44513023F95228C60A9554551BA220FF7D683051E2A20BCB881DE80E543379C0415806EB0A76160BFE3C990955ACDE30C5CD730B57E44578E93995034C
                                    Malicious:false
                                    Reputation:low
                                    URL:https://staticx.dditscdn.com/f07cb42573291e643d2aff5d0a390f4d12/6294f95f8754aceba0fdcf485bd67461.svg
                                    Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 26.5.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_7" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 512 512" style="enable-background:new 0 0 512 512;" xml:space="preserve">.<style type="text/css">...st0{fill:url(#SVGID_1_);}...st1{fill:url(#SVGID_00000039099607042488427910000011026869859181322139_);}...st2{fill:url(#SVGID_00000057870908874370815200000017448951757134231211_);}...st3{fill:url(#SVGID_00000114034210311561252400000009507896802526756498_);}...st4{fill:#CC0000;}...st5{fill:url(#SVGID_00000146489973576563018780000018128396198981820814_);}...st6{fill:url(#SVGID_00000124884761004550130430000006933570194643465344_);}...st7{fill:url(#SVGID_00000092442752731508831750000013879735125095665562_);}...st8{fill:url(#SVGID_00000183213874527174729260000009062382367230710967_);}...st9{fill:url(#SVGID_00000180335815340
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                    Category:downloaded
                                    Size (bytes):97432
                                    Entropy (8bit):5.332773726486287
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:00F21AE0286B3A65A161AAC79EB31267
                                    SHA1:DBC23099D3517E5AF5346E4E90D69C6AC96F3797
                                    SHA-256:3CEB2C5F695148449869B5A08E95EC396E4E654ADA8EC83ADDAC532BACA56F4B
                                    SHA-512:935F653AAD6400CCABA6A010E15807F726154FF61F78175F121A580DA97A1C10076003180321B3AE6F6B895A3E7A61A1FF4EE942FE3A150B2FFDED79FD3F8590
                                    Malicious:false
                                    Reputation:low
                                    URL:https://staticx2.dditscdn.com/jsm2/site/livejasmin/script/bundle/8745.6085.js
                                    Preview:"use strict";(self.webpackChunkjsm_portal=self.webpackChunkjsm_portal||[]).push([[8745],{61574:(t,e,n)=>{n.d(e,{S1:()=>de});var i=n(64783),r=n(16518),s=n(4595);const o=[/^Script error\.?$/,/^Javascript error: Script error\.? on line 0$/];class a{static __initStatic(){this.id="InboundFilters"}__init(){this.name=a.id}constructor(t={}){this._options=t,a.prototype.__init.call(this)}setupOnce(t,e){const n=t=>{const n=e();if(n){const e=n.getIntegration(a);if(e){const a=n.getClient(),_=a?a.getOptions():{},u=function(t={},e={}){return{allowUrls:[...t.allowUrls||[],...e.allowUrls||[]],denyUrls:[...t.denyUrls||[],...e.denyUrls||[]],ignoreErrors:[...t.ignoreErrors||[],...e.ignoreErrors||[],...o],ignoreTransactions:[...t.ignoreTransactions||[],...e.ignoreTransactions||[]],ignoreInternal:void 0===t.ignoreInternal||t.ignoreInternal}}(e._options,_);return function(t,e){if(e.ignoreInternal&&function(t){try{return"SentryError"===t.exception.values[0].type}catch(t){}return!1}(t))return("undefined"==type
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (2343)
                                    Category:downloaded
                                    Size (bytes):52916
                                    Entropy (8bit):5.51283890397623
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:575B5480531DA4D14E7453E2016FE0BC
                                    SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                    SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                    SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                    Malicious:false
                                    Reputation:low
                                    URL:https://www.google-analytics.com/analytics.js
                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (15636), with no line terminators
                                    Category:downloaded
                                    Size (bytes):15636
                                    Entropy (8bit):5.464035918282992
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:CF5B4D7BF1ECB6CBECD652CD1AC99EF7
                                    SHA1:CC2B6DAF32BDA2C19AC44C58FCD839FE48A8DE87
                                    SHA-256:F78A177599B5217A48A4A5ED725BE130C77306FEFBA7D492B88C028B878F89A9
                                    SHA-512:63FF7AD7398F2BBC18ABF90EB3B763FBA9DE21A31E790540B556A3CEA1543F4DA3A69616EAEBBFBA22B4392DF208CFADF15FB656C8912315F103FC3C20DD96A6
                                    Malicious:false
                                    Reputation:low
                                    URL:https://staticx1.dditscdn.com/jsm2/site/livejasmin/script/bundle/3500.bf28.js
                                    Preview:(self.webpackChunkjsm_portal=self.webpackChunkjsm_portal||[]).push([[3500],{73500:(t,e,i)=>{"use strict";i.r(e),i.d(e,{default:()=>V});var n=i(59496),r=i(40507),a=i.n(r),s=i(37726),o=i(74637),u=i.n(o),f=i(21343),c=i.n(f),l=i(68957),h=i.n(l),d=i(14680),v=i(82665),m=i(50822),$=i(6851),p=i(35676),g=i(84525),y=i(33017),M=i(60539),D=i(1269),b=i(20734),O=i.n(b),S=i(60943);const x=S.ZP.div(["width:100%;height:100%;margin:16px 0 16px 0;font-family:'Roboto',sans-serif;"]),C=S.ZP.div(["width:100%;height:32px;display:flex;align-items:flex-end;border-bottom:1px solid rgba(237,122,122,0.5);position:relative;& > span{width:100%;height:100%;display:flex;align-items:flex-end;}:after{content:'';right:0;width:1px;height:4px;background:rgba(237,122,122,0.5);position:absolute;bottom:-4.5px;}"]),w=S.ZP.div(["height:calc(2px + ","%);background:",";flex-basis:100%;position:relative;border-top-left-radius:1px;border-top-right-radius:1px;margin-right:4px;:last-child{margin-right:0;}"],(t=>t.value),(t=>t.active
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (4809), with no line terminators
                                    Category:downloaded
                                    Size (bytes):4809
                                    Entropy (8bit):5.051357406169942
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:9D7BDB245DED72BAD504987AE19A88C0
                                    SHA1:357007C61F959AD45B446FA123B73FD146843006
                                    SHA-256:ED26F579F09868AF8581337C136D89E6E165F55F66A96A444D51160C9E2C333A
                                    SHA-512:8B37C2292979C0638D04A3DBB1CC5BFE7F776C81A24A881DEA1F0C8CC83A08EDA083FB67A99AAF215FAA42115425644D6AD227EFE645BCB2BEF7199ABCDEE28C
                                    Malicious:false
                                    Reputation:low
                                    URL:https://staticx2.dditscdn.com/jsm2/site/livejasmin/script/armageddon-client/modules/hotdeal_f4f18.min.js
                                    Preview:!function(t,i){var n=i.$hx_scope,e=n.b,s=n.an,r=n.ci,u=n.ap,h=n.fb,c=n.bc,o=n.ah,l=n.o,a=n.bd,_=n.be,d=n.ck,f=n.ai,b=n.aj,g=n.ak,w=n.am,J=n.bl,m=n.cj,p=n.bm,k=n.eh,x=n.k,P=n.cn,j=n.ba,y=n.bb,I=n.ac;class v{constructor(t){this.g=t;let i=this;this.t=new r((function(){return new F({onBadgeClick:i.g.g,data:i.g.i,isUserInPaidShow:i.g.h})})),this.A=new r((function(){let t=d.get(i.t);return E.g({time:e.I(s.k((function(){return e.h(t.uJ)}))),isVisible:e.I(s.k((function(){return e.h(t.Pi)})))})})),this.D=new r((function(){let t=d.get(i.t);return C.g({isVisible:e.I(s.k((function(){return e.h(t.Pi)}))),discount:e.I(s.k((function(){return e.h(t.wJ)})))})})),this.G=new r((function(){let t=d.get(i.t);return A.g({time:e.I(s.k((function(){return e.h(t.uJ)}))),isVisible:e.I(s.k((function(){return e.h(t.Pi)}))),discount:e.I(s.k((function(){return e.h(t.wJ)})))})})),this.g.j.o(d.get(this.A),d.get(this.D),d.get(this.G)),this.g.j.p(d.get(this.t))}}class A extends f{constructor(t){b._hx_skip_constructor=!0,
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, progressive, precision 8, 285x160, components 3
                                    Category:downloaded
                                    Size (bytes):7050
                                    Entropy (8bit):7.892969028749278
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:13103A94DE3989DFF96452EAA5AF928B
                                    SHA1:67BF8BCE97302FDD852866247A3DF535378E72A2
                                    SHA-256:C9DBF15A1D8A9DE993D3E2883D7279210D583F8264735408465D9A310682AE83
                                    SHA-512:57366CE8B5CD6286AB4C224A8F2B12F8918DA0C10E966BE34A14267936CB2C9B422BD0A815080A19E80643E038B115AEC486D0E63A5EC6DD5337D21BB18EF0DA
                                    Malicious:false
                                    Reputation:low
                                    URL:https://imgx1.dditscdn.com/ff268cab8d9fbae1ed7506f97496274f1b/b5aaf77a2f297262d4ef718bc3e8b820_glamour_285x160.jpg?cno=231043
                                    Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...............................................................................9.......(............t4...<...$.G.......U..^.c...k.!.*..(......_....O...{.A...$1.].@.E9.....D.2.X......^...E.7 ........).>w..3..x...B..T[..T.*.m.1.........]~...H.>.e...TP..T@T@. q.....-..PJ.F......5.}.r}g..kW..CR.f....%..y........../,.....>5....F.........b....X......t...`.x{h}<.....D./......>C...AJ'^..y.G.".:.3fo."...].$O...n..1..Yu...*!....Q..E........~P2M.H...e..}.N)|...l~M.......v.........X.5..~......5.u.5.u.......A...:....+...z.O<.:.5..:.T...y.p.H.t.\...J{/T._....F..Fo#..[..B.....K....$\...Z...&..)...O..mpc..j.s..MQ..I.eq.w..M.....K.N"C.US.A.hG!..(.(0r.G.QA......,k^.5.....P....AHU..C...............................0.. !".5@#1234AP`............H..!c....VG)':..fX:......S.G...x<....o-...[.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (10208), with no line terminators
                                    Category:downloaded
                                    Size (bytes):10208
                                    Entropy (8bit):5.224443595609176
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:AE319767E0DAFAA522580DCFD61D56F9
                                    SHA1:657023578C414B7D123EF45DB694D2D73F473F0D
                                    SHA-256:C75867B4D1E45F671EBB3F85B78D86E81DF7AAEC49855007A470348C3E254FCF
                                    SHA-512:2ED0A2ADE6B1E2B1C74CF2C8D44D6E89452C50076959871ECB364AF8A7E45AECE21C0627D15B660B886A48817F70D39529915ED86B695C68CF117F1AB2F71DE0
                                    Malicious:false
                                    Reputation:low
                                    URL:https://staticx3.dditscdn.com/jsm2/site/livejasmin/script/bundle/1681.9133.js
                                    Preview:(self.webpackChunkjsm_portal=self.webpackChunkjsm_portal||[]).push([[1681],{91681:(e,t,o)=>{var n=o(20734),l=o(13113),s=o(84392).default,i=o(10468),a=o(64639),d=o(10317),r=o(1269).default,h=function(e,t){h.superclass.constructor.call(this,e,t)};e.exports=Ext.extend(h,n.Component,{name:"ModalComponent",controllerClassName:i,viewClassName:a,modelClassName:d,controllerListeners:{},getModalContentRoute:null,modalContainerId:"overlay_container",isModalBackgroundClick:!1,isCloseEnabled:!0,isEscKeyPressCloseEnabled:!0,autoRender:!1,contentAjaxParams:{},getModalContentRouteParams:{},contentRouteOptions:null,isFullContentAppend:!0,modelParams:{},modalCloseBtnCls:"close_button",_featureComponent:null,_extendedViewProperties:{},isTrustedModal:!0,init:function(e,t){this.addEvents(l.ModalComponent.GLOBALEVENT_MODAL_OPENED,l.ModalComponent.GLOBALEVENT_MODAL_CLOSED,l.ModalComponent.GLOBALEVENT_MODAL_BEFORE_OPEN),h.superclass.init.call(this,e,t),this._setController()},_setController:function(){var e=t
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Web Open Font Format (Version 2), TrueType, length 11700, version 1.0
                                    Category:downloaded
                                    Size (bytes):11700
                                    Entropy (8bit):7.980060954896868
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:5D6E61106F00EDCE5A3331B2DD696481
                                    SHA1:97F1D63409F8BDBC2772C752BFF78EBF40A6505D
                                    SHA-256:570339D0D7CD358EACEA5ED166F260532DEFF70CDD7546602E8F254CD296314F
                                    SHA-512:F42CB4A22CC0E923E7F4408982F60F92211D156B5F7D6B6F880F409C0ED1F16C2A817D086B7D44B16E518EF875383D72C14674C8D27433B06E36E01D5C8DDE5D
                                    Malicious:false
                                    Reputation:low
                                    URL:https://staticx1.dditscdn.com/jsm2/site/livejasmin/fonts/arma-icons.woff2?z2c8dd
                                    Preview:wOF2......-.......W...-d.........................`..$........w.6.$..T..,.. ..*. ..F..-l..y.>X.......P..|p.I.@.H...dZ.....V6..:../sWD..`.3..{s..>...6.{..b;T ;%R..v.Dr..P%..6-...........=u>...3L..J.Bd.B..JUF.....f.C[...J....B.B+CE...`."u....U..E...E].....[.V-....)...{.l/...lj....d.X..&..">...Ez.r..03z...{{I....l}]........cw./.9R@...lV.U.[..C..0Ht....I..w..An.{.^...........2.P..y.I.%..ah..A....3..."..k.....@..4.[...[..c$..z.....pvtb....X(..)@. ....+.m.....Bgr@_.........B(....c.@........j.$r......4F......#...%D*}\k..."..G..(...("...N..O%...6^k....j..W.Uz...Q...........<gk{.....(7.2k.5..F#L...h....jJ;....b.7H.`..O..U.'..j....b.Q.)R.E..04;.X....."..q.`b..$U...G1.A!`+.x..HL*.L4...l.rA8..e...*.........bT."........DAT._.9.....F38.W....@.$...6.Idf.....jQ.#....Bv..b.1A"z>.X,...p..&S0.@..?....65..O..C...bS..Z).....5..y..Xd2.O.7..?#(H8._1I...,*.....f.@.I$.ve.A.O._"I.4.Xr.....EYu^.0DQ1...{.x..l.j[z\.\.7D.....'@.^.c.F..2...^......H$..; 4...a...f..>;I.X..`@..3..B3.....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (3937), with no line terminators
                                    Category:downloaded
                                    Size (bytes):3937
                                    Entropy (8bit):5.488057770951628
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:E5352C625DED2CBBA03A7DEADFB2F1AC
                                    SHA1:2A4B2EBA6C610A44F0982244265A65ABB08168E5
                                    SHA-256:3EBD1B520E204BED400E578342C1B00C59F37CF3A287F21690DC96886A616999
                                    SHA-512:8B5D7DF8EAAF29347840282D38C36F6E4C183B79B0333F25492FC269113BE8C40B675941E4DE35BF213A4A005FC60E222BABE97D79C205E4BAD14EE4E6151E6C
                                    Malicious:false
                                    Reputation:low
                                    URL:https://staticx4.dditscdn.com/jsm2/site/livejasmin/script/bundle/5659.2914.js
                                    Preview:"use strict";(self.webpackChunkjsm_portal=self.webpackChunkjsm_portal||[]).push([[5659],{65659:(e,t,r)=>{r.r(t),r.d(t,{default:()=>L});var i=r(59496),o=r(35676),a=r(50349),n=r(27666),s=r(81241),c=r(84392),l=r(60943);const d=l.ZP.div(["min-width:380px;border-radius:4px;display:flex;align-items:center;padding:24px 30px;background:rgba(0,0,0,0.8);"]),p=l.ZP.div(["position:relative;cursor:pointer;source,img{width:48px;height:48px;object-fit:cover;border-radius:50%;}"]),f=l.ZP.span(["position:absolute;right:1px;bottom:1px;width:10px;height:10px;background-color:#a2db00;border-radius:50%;"]),u=l.ZP.div(["font-size:14px;line-height:16px;margin-left:16px;span{color:#fff;strong{font-weight:700;}}button{font-size:14px;display:block;padding:0;background:none;border:none;font-weight:700;color:#ffcc00;cursor:pointer;}"]),m=l.ZP.span(["position:absolute;width:35px;height:35px;right:0;top:0;cursor:pointer;svg{color:#999;width:8px;height:8px;position:absolute;top:12px;right:12px;}"]);var v=r(37726),E=
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (427), with no line terminators
                                    Category:downloaded
                                    Size (bytes):427
                                    Entropy (8bit):5.033736400985288
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:CA4C2E5B0B909C249AF36400EB50A763
                                    SHA1:A17E8AFD7C627488D465F32CEB4D2D691D2BE860
                                    SHA-256:860336E9954C6714136FD34DAB3BFC802F68128F6CA55205A75F51DC19559627
                                    SHA-512:8EA3B366E989401585B2BFC6DF4A1FE8BB1C07C163BFFC8CCA1841BEDD57785C004991388612AA826FD2F06136FA6BBD7057548B7E54E2809CF8ADFC8D7B9AE6
                                    Malicious:false
                                    Reputation:low
                                    URL:https://staticx4.dditscdn.com/jsm2/site/livejasmin/script/bundle/language/es.fb34.css
                                    Preview:.forgot_pass_box .note2{margin:0 490px 15px 170px}.jump_to_clause{width:290px}#clause_list{width:550px}#clause_list input{width:530px}#send_message_link .first_button{margin-top:42px}#contactus .contact_content_header h4{font:700 14px/53px Arial,sans-serif}#overlay_container .popup_box_header h2,.standalone_box .standalone_box_header h2{font:16px/52px Arial,sans-serif}#firstbill.legacy #payment_form_holder{max-height:675px}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:SVG Scalable Vector Graphics image
                                    Category:dropped
                                    Size (bytes):12353
                                    Entropy (8bit):4.630097360879108
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:0985E58D85CCFD0C77F86FFD4010886F
                                    SHA1:561FA2A0E3BC59D7975D4910DBD2507E1BADB399
                                    SHA-256:EA45DF33671717D45D6CAD2873CDE77D97ADC88B425B9D21C389195C144539B3
                                    SHA-512:218D53915F1E2C2A58F458201D6FE878F2BCB5243CBC8CEBCE9273F6465C98817F26C0FEE97FA40B560A4F6B6BEE21C0A431AA8EBCF1C9F196A879702AE9FBC0
                                    Malicious:false
                                    Reputation:low
                                    Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 26.5.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 512 512" style="enable-background:new 0 0 512 512;" xml:space="preserve">.<style type="text/css">...st0{fill:url(#SVGID_1_);}...st1{opacity:0.35;fill:#C1B5A7;enable-background:new ;}...st2{fill:url(#SVGID_00000058583619817814879680000002334937126354907020_);}...st3{fill:#AF0000;}...st4{fill:#FF0000;}...st5{fill:#FF6C6C;}...st6{fill:#9D1D46;}...st7{fill:#510077;}...st8{fill:#764C9B;}...st9{opacity:0.25;fill:#C1B5A7;enable-background:new ;}...st10{fill:#A400DE;}...st11{fill:#FFA400;}...st12{fill:url(#SVGID_00000037678465753264973100000015661749895397153698_);}...st13{fill:#C1B5A7;}...st14{opacity:0.2;fill:#C1B5A7;enable-background:new ;}.</style>.<linearGradient id="SVGID_1_" gradientUnits="userSpaceOnUse" x1
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:SVG Scalable Vector Graphics image
                                    Category:downloaded
                                    Size (bytes):49869
                                    Entropy (8bit):4.68088529493357
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:772398712661A4F9C7CE316C4F5CB308
                                    SHA1:EDA92BBF11A14FDED398131B9F28AC4BB4EF54A1
                                    SHA-256:531B41F03DD331DB0ADB4B9085FCB2D3B4F3FFD2A40FBE4C5956FA145A9E96E7
                                    SHA-512:47245A2350933186A26AA6C8291FA36D28087E5395D6676541447E3363E28CA2C1215242617992DF221FCADF15D9EA4BE18680E550CD69F86854CB74F1D5D78B
                                    Malicious:false
                                    Reputation:low
                                    URL:https://staticx.dditscdn.com/f07cb42573291e643d2aff5d0a390f4d1d/269be47f2e606bd4c6eae90ff848fcda.svg
                                    Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 26.5.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_3" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 512 512" style="enable-background:new 0 0 512 512;" xml:space="preserve">.<style type="text/css">...st0{opacity:0.9;fill:url(#SVGID_1_);}...st1{opacity:0.9;fill:url(#SVGID_00000129197644149423793540000017114528524946909845_);}...st2{fill:#CEE5F2;}...st3{opacity:0.5;fill:#FFFADC;enable-background:new ;}...st4{fill:url(#SVGID_00000150103753476464222300000011977017001751759288_);}...st5{fill:#E9F5FF;}...st6{opacity:0.75;fill:url(#SVGID_00000074436220036795099190000000518499724972448929_);enable-background:new ;}...st7{fill:#540000;}...st8{fill:#F2F2F2;}...st9{fill:#CCCCCC;}...st10{fill:#999999;}...st11{fill:#FFFFFF;}...st12{fill:#722615;}...st13{fill:#BC3A24;}...st14{fill:#DCEADD;}...st15{fill:url(#SVGID_00000031
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (4985), with no line terminators
                                    Category:downloaded
                                    Size (bytes):4985
                                    Entropy (8bit):5.189478009171946
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:62C53E249F8FC89FCCB39C86BAEB6CC5
                                    SHA1:82E3AD7AE4DBE246509136F4268787EB663F3A92
                                    SHA-256:71E97AE070A7700762D84125354CEE9ACA0E0034512EE021409C8516C032BC20
                                    SHA-512:039DFF4EF70169D9CDF3C84996DC910003C1033D7482F7819DF12664384580E42C66BF4C76D8606ABB86BF38CDA7C49D2828E247621167590D046CE9BD6A608B
                                    Malicious:false
                                    Reputation:low
                                    URL:https://staticx2.dditscdn.com/jsm2/site/livejasmin/script/armageddon-client/modules/invisiblemode_4b8bb.min.js
                                    Preview:!function(t,n){var e,i=n.$hx_scope,r=i.b,s=i.be,o=i.an,c=i.ah,u=i.p,l=i.ck,h=i.bb,a=i.ap,f=i.bl,b=i.cj,m=i.bm,p=i.jo,d=i.o,g=i.bd,_=i.cf,k=i.a,I=i.if,E=i.ig,w=i.ai,v=i.aj,x=i.ak,y=i.in,T=i.cl,N=i.am,S=i.jp,C=i.ej,M=i.ka,j=i.kb,q=i.kc,A=i.ba,K=i.ac;class L extends w{constructor(t){v._hx_skip_constructor=!0,super(),v._hx_skip_constructor=!1,this._hx_constructor(t)}_hx_constructor(t){this.CE=new x(this,null,r.J(!1)),this.EE=new x(this);let n=this;this.Xi=new a(o.k((function(){return y.path(r.h(n.CE)?T.Lb:T.Mb)})),null),this.wE=new a(o.k((function(){return b.g(r.h(n.CE)?m.EB():m.IB(),{highlight_start:"<span class='mc_text--primary'>",highlight_end:"</span>"})})),null),this.GE=new a(o.k((function(){return{flexBasis:r.h(n.EE)/6*13+"px",marginLeft:"-"+r.h(n.EE)/6+"px"}})),null),this.IE=new a(o.k((function(){let t=r.h(n.EE)/6*10+"px";return{width:t,height:t}})),null),this.__initAttributes(t),super._hx_constructor((function(){return n.__coco_render()}),null,null,null,null)}__coco_render(){let t
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:SVG Scalable Vector Graphics image
                                    Category:downloaded
                                    Size (bytes):277811
                                    Entropy (8bit):4.914580612257183
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:5208916A680F7BECD35091496FFF65E8
                                    SHA1:E179954452881C0546AAAD29F32E82A12F923B9E
                                    SHA-256:12EBF40439EF3D72DF9E5924943D212B5EF5A3E8CACB920F09D9A90B04287BCA
                                    SHA-512:F0E189FE5DA894EDDBC2116704E1BAA604883157C1D66880B2F1A8371C9EAE247AF4BC3F4B6330012250DDBC280D187721B2ACE34A28D5CAB37C7E220170CBE9
                                    Malicious:false
                                    Reputation:low
                                    URL:https://staticx2.dditscdn.com/jsm2/site/livejasmin/member-client/surprises/icons/all_52089.svg
                                    Preview:<?xml version="1.0" encoding="utf-8"?><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><filter id="blurFilter" height="300%" width="300%" x="-75%" y="-75%" ><feGaussianBlur in="SourceGraphic" stdDeviation="30" result="blur_big" /><feFlood flood-color="#d7a700" result="glow_outer" /><feComposite in="glow_outer" in2="blur_big" operator="in" result="glow_spread" /><feGaussianBlur in="SourceGraphic" stdDeviation="10" result="blur_small" /><feFlood flood-color="#ffff00" result="glow_inner" /><feComposite in="glow_inner" in2="blur_small" operator="in" result="glow_border" /><feMerge><feMergeNode in="glow_spread"/><feMergeNode in="glow_border"/><feMergeNode in="SourceGraphic"/></feMerge></filter><defs><linearGradient id="bSVGID_1_" gradientUnits="userSpaceOnUse" x1="373.345" y1="863.484" x2="374.455" y2="842.334" gradientTransform="translate(0 -568)"><stop offset="0" stop-color="#231f20"/><stop offset=".5" stop-color="#404041"/><stop offset="1" stop-color="#2
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (24060), with no line terminators
                                    Category:downloaded
                                    Size (bytes):24060
                                    Entropy (8bit):5.331048385533918
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:32D25CF978AB0F56063E11361DA47F8B
                                    SHA1:CC009175F3CCE1217E66A5C1A4650F264886D179
                                    SHA-256:C550566EA58D52185DBF7F46140F949677EF8BD55EBE5AD99698A23179FD2D8B
                                    SHA-512:ECF2CED5D170356E1C003101B16A3AA7E65D54F5F590D8B959BC6347A3E387DC1D3C08AEE884AD3AD0A137708150AFBF293B002D96A0157F93DC1D62DAF2AC7B
                                    Malicious:false
                                    Reputation:low
                                    URL:https://staticx2.dditscdn.com/jsm2/site/livejasmin/script/armageddon-client/modules/registrationbonus_5408e.min.js
                                    Preview:!function(t,e){var s,n=e.$hx_scope,i=n.b,l=n.an,h=n.ci,o=n.ah,r=n.df,u=n.o,c=n.ap,a=n.ba,g=n.bb,_=n.ac,b=n.p,w=n.bf,m=n.cd,p=n.cl,f=n.db,d=n.bd,k=n.be,y=n.bg,x=n.bh,v=n.ho,j=n.hp,C=n.dg,I=n.ag,N=n.cn,B=n.a,S=n.h,z=n.l,P=n.m,E=n.ck,J=n.ai,R=n.aj,q=n.ak,A=n.ae,H=n.af,T=n.e,O=n.am,F=n.al,L=n.bm,D=n.aa,G=n.bp,V=n.cg,W=n.ie,M=n.en,Q=n.bl,Z=n.cj,K=n.k,X=n.hb;class Y{static h(t,e,s){if(t==e)return!0;if(null==t||null==e||t.length!=e.length)return!1;let n=0,i=t.length;for(;n<i;){let i=n++;if(!s(i<0||i>=t.length?null:t.entries[t.start+(t.reversed?t.length-i-1:i)],i<0||i>=e.length?null:e.entries[e.start+(e.reversed?e.length-i-1:i)]))return!1}return!0}}class U{static g(t,e){if(null!=e){let s=e.style.getPropertyValue("white-space");for(e.style.setProperty("white-space","nowrap");parseFloat(window.getComputedStyle(e,null).getPropertyValue("width"))>t;){let t=parseFloat(window.getComputedStyle(e,null).getPropertyValue("font-size"));e.style.setProperty("font-size",t-1+"px")}e.style.setProperty("white-
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (7313), with no line terminators
                                    Category:downloaded
                                    Size (bytes):7313
                                    Entropy (8bit):5.398714201890355
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:6F8D1573FE0E82C7DA8E55B23098D1B2
                                    SHA1:9283D5D4D9072131DDD6E5D4EBB4A6DFDD3675FF
                                    SHA-256:2C2233FF7B027E56DBB0588BB1B6B49314BBE0628A9184FEACF4DDAE9C95F6D4
                                    SHA-512:AFB08C2EC8323A8328A04EACF27BF1AC9928B7A1E85B69472D10A9D6B40E4F98D08E0B0ACBC6D6DBCFD020EF24A2DCF5F5A84C78ABD7434ED86AFCEE20F8225A
                                    Malicious:false
                                    Reputation:low
                                    URL:https://staticx1.dditscdn.com/jsm2/site/livejasmin/script/bundle/consentCookie.c1f3.js
                                    Preview:"use strict";(self.webpackChunkjsm_portal=self.webpackChunkjsm_portal||[]).push([[9251],{52385:(e,o,n)=>{var t=n(29634);const i="consent",s="ad_storage",c="granted";var a,r=new Uint8Array(16);function l(){if(!a&&!(a="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto)))throw new Error("crypto.getRandomValues() not supported. See https://github.com/uuidjs/uuid#getrandomvalues-not-supported");return a(r)}const u=/^(?:[0-9a-f]{8}-[0-9a-f]{4}-[1-5][0-9a-f]{3}-[89ab][0-9a-f]{3}-[0-9a-f]{12}|00000000-0000-0000-0000-000000000000)$/i;const d=function(e){return"string"==typeof e&&u.test(e)};for(var p=[],g=0;g<256;++g)p.push((g+256).toString(16).substr(1));const C=function(e){var o=arguments.length>1&&void 0!==arguments[1]?arguments[1]:0,n=(p[e[o+0]]+p[e[o+1]]+p[e[o+2]]+p[e[o+3]]+"-"+p[e[o+4]]+p[e[o+5]]+"-"+p[e[o+6]]+p[e[o+7]]+"-"+p[e[o+8]]+p[e[o+
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (41625)
                                    Category:downloaded
                                    Size (bytes):331606
                                    Entropy (8bit):5.502555700007348
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:5334810719A3CB091A735803FFBBFFC9
                                    SHA1:BC703F1C9B3AD56DD7659928B0C7E93B09B52709
                                    SHA-256:BC8BB611DE4A8FDE99C8CA3393B429F6421F98F6FCA51AACF3B2BBFEA75159FE
                                    SHA-512:E4ADC37B1466620EDF653AC6F09C25341F1EDA1E7BAE612C0321F14191D496DCCA40A48811FC4D383BF7AC16D7E22EC108A411BD1FAEBBA165EDA396EC3D32FF
                                    Malicious:false
                                    Reputation:low
                                    URL:https://js.hcaptcha.com/1/api.js?onload=reCaptchaLoaded
                                    Preview:/* https://hcaptcha.com/license */.!function(){"use strict";function t(t){var e=this.constructor;return this.then((function(i){return e.resolve(t()).then((function(){return i}))}),(function(i){return e.resolve(t()).then((function(){return e.reject(i)}))}))}function e(t){return new this((function(e,i){if(!t||"undefined"==typeof t.length)return i(new TypeError(typeof t+" "+t+" is not iterable(cannot read property Symbol(Symbol.iterator))"));var n=Array.prototype.slice.call(t);if(0===n.length)return e([]);var o=n.length;function s(t,i){if(i&&("object"==typeof i||"function"==typeof i)){var r=i.then;if("function"==typeof r)return void r.call(i,(function(e){s(t,e)}),(function(i){n[t]={status:"rejected",reason:i},0==--o&&e(n)}))}n[t]={status:"fulfilled",value:i},0==--o&&e(n)}for(var r=0;r<n.length;r++)s(r,n[r])}))}var i=setTimeout,n="undefined"!=typeof setImmediate?setImmediate:null;function o(t){return Boolean(t&&"undefined"!=typeof t.length)}function s(){}function r(t){if(!(this instanceof
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Web Open Font Format (Version 2), TrueType, length 89920, version 2.0
                                    Category:downloaded
                                    Size (bytes):89920
                                    Entropy (8bit):7.997768901129229
                                    Encrypted:true
                                    SSDEEP:
                                    MD5:1684D1044771C8BCCEEEF186B6D5497E
                                    SHA1:3DE20F0B3D705542429BF977988C4C6CC1057A55
                                    SHA-256:EBF059B9DDC2C01BEC437B5DF913D8F508A91AA8329BB027A4A241233636045B
                                    SHA-512:4A2C8F9E3CD74ED9FF6B74D800FBDC670CCD8B5F27ED8FC5B12033CE7E577CD87C85B8EE7278B213EB041390ECDB5F7584137B227FA9DB8B8B7D86AEB3F4CD5D
                                    Malicious:false
                                    Reputation:low
                                    URL:https://staticx4.dditscdn.com/jsm2/site/livejasmin/script/bundle/roboto-regular-webfont.4a2c.woff2
                                    Preview:wOF2......_@..........^.........................?FFTM..z...^....`..6.:..e..... ..d.6.$........ ..x.....{?webf.[J[...2....@B.Au....tj....j....@..96...-.*...n;}'D.mE#.p~............n.wI...`......-.Z....9%........6.w."...`.A....S....:V.(....S..0...s..^.]j..&8.....V..z........p....PA.LEU23).l..................C..3..3......KO.M...H.GdeK6.H....<6...k>..N..2Z.Wa[t'l...S.5i..U.>TR.........T...=....0....4.N......#.x.k%.$...MT...O........).7.B%.I|.-.8uG\.....d'[..1...<...g.-mP.{....{..}.AW.[u^.Fe]T....;.`.r.....+~._.#.j..H.....V..G........!O..#.#9.S..R...!...7..]Gu..=.(.@.a...r?_.9..L..K.$'..=."o..N......jm...)o+.?...c..._.jY.....V.s-...3..:. ..Z.AJ...,e+$.......??......E..&S4.E.y.L'[..M#.U._.....<..Ti..R.....8U.-.[q......xW...s[.[...m/NT*...7.V.....s....TK..'KBQ..+..u.?..........5(h.....u.>..n~k.z....i~/.<....._...y.m..YL.[+.e..u..D........7...k.D....5.^.1/e.....Zm.E3q.~%...,I-.~...q.4d.....@......o....?...a...<...J..q. ..W.lUI.x...r'.x..I...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, ASCII text, with very long lines (778)
                                    Category:downloaded
                                    Size (bytes):1018
                                    Entropy (8bit):5.156792810175738
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:2F08A0E812AABF53EAE47F5B00516CC4
                                    SHA1:16FF4453E903024AF051D4AD890C113D2780F82B
                                    SHA-256:C64B5E145736A8E1AE2AD9010FA3AE6822F1055FB59C4A4C7E7B29E1C3C4DFEE
                                    SHA-512:E181A4ACD90DB8D159F9F32FE5D31017E901E6AAF2A0153A24BC7DCFBC112853B44EACA4C8AB4F1977852B2D1F8BE7BD945EE23EFA366D1813A0FC99968479D0
                                    Malicious:false
                                    Reputation:low
                                    URL:https://www.google.com/url?sa=t&rct=j&q=&esrc=s&source=web&cd=&cad=rja&uact=8&ved=2ahUKEwj2vriQupaCAxWXhv0HHVeDC2QQFnoECA4QAQ&url=https%3A%2F%2Fm.livejasmin.com%2Fes%2FMargoWine&usg=AOvVaw3IzGLb1uzqrGtj_KAuvXyU&opi=89978449
                                    Preview:<html lang="en"> <head> <meta content="origin" name="referrer"> <script nonce="rowmaD98OJv-rAid7wGeDw">window.google = {};(function(){.var d=this||self;var f=function(c){this.g=c};f.prototype.toString=function(){return this.g.toString()};.var g="function"===typeof URL;d.google.navigateTo=function(c,e,b){if(c!==e&&c.google){if(c.google.r){c.google.r=0;c=c.location;if(b instanceof f)b=b instanceof f&&b.constructor===f?b.g:"type_error:SafeUrl";else{b:if(g){try{var a=new URL(b)}catch(h){a="https:";break b}a=a.protocol}else c:{a=document.createElement("a");try{a.href=b}catch(h){a=void 0;break c}a=a.protocol;a=":"===a||""===a?"https:":a}b="javascript:"!==a?b:void 0}void 0!==b&&(c.href=b);e.location.replace("about:blank")}}else e.location.replace(b)};}).call(this);(function(){var redirectUrl='https://m.livejasmin.com/es/MargoWine';google.navigateTo(parent,window,redirectUrl);})();</script> <noscript> <meta content="0;url=https://m.livejasmin.com/es/MargoWine" http-equiv="refresh"> </noscript
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):1256
                                    Entropy (8bit):4.939475652887506
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:14B4AB15C6B3F9F07F0F2AAE893B18CE
                                    SHA1:3C4FA8210CB56A8D6B1079CE9AEFB94132EDE77B
                                    SHA-256:8D92CF35E748D18FE8C28F7C695DB4D3A4C10F39ECAD31D9A17E49AC613A5F89
                                    SHA-512:4F791F152AD3AC8A9E84D778D8ED558A2CD60F83126A2C63F799B506F32A0C095DAF6C33320FDCDA7D865D8AE87926DFB4734B5DD46F586FCB9AF01F6150203E
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"data":[{"title":"90% OFF","description":"On your first purchase","type":"auto-claim","period":"one-time","name":"dynamicHappyHourT1","status":"ongoing","validTo":null,"timeLeft":null,"metadata":{"percentage":90,"themeId":8209,"isCampaign":true,"isHiddenWheel":false,"rewards":[{"type":"discount","value":90}],"campaign":{"type":"autoClaim","parent":{"type":null}}}},{"title":"Hot Deal!","description":"Discover models with Private Show discounts!","type":"hot-deal","period":"limited","name":"hot-deal","status":"ongoing","validTo":null,"timeLeft":null,"metadata":{"isCampaign":false,"themeId":8785}},{"title":"15% OFF","description":"<p>Enjoy hands-free pleasure whilst watching your favorite models.<\/p>Use code: <strong>{couponCode}<\/strong>","type":"external-link-with-coupon","period":"special","name":"kiiroo","status":"ongoing","validTo":null,"timeLeft":null,"metadata":{"isCampaign":false,"ctaUrl":"https:\/\/feelrobotics.go2cloud.org\/aff_c?offer_id=454&aff_id=1158&source=GuestPromoSFW"
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (50611)
                                    Category:downloaded
                                    Size (bytes):231376
                                    Entropy (8bit):5.350281950919079
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:7A7A3D9D2DAD992ECC59ACB2BC8C5B9C
                                    SHA1:C3FA99E0E2799896CCD791FAB93995969E466081
                                    SHA-256:BBEB842BD87163CA006C8603EAC9BB9458EA3F05238C9FAC398AE75B8C96EEA3
                                    SHA-512:9287B482D2D87262E51873A94DABD9D633345464D47C6CEE5AE6FFDF354937A8B11607DA280C5CCEAF12B4D0209F4335DF937583FD3477743E818C6E158D8595
                                    Malicious:false
                                    Reputation:low
                                    URL:https://script.hotjar.com/modules.132f983e088e46bc619e.js
                                    Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var i=t[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)n.d(r,i,function(t){return e[t]}.bind(null,i));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=224)}([,,,function(e,t,n){"use strict";n.d(t,"e",(function(){return r})),n.d(t,"c",(function(
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (16468), with no line terminators
                                    Category:downloaded
                                    Size (bytes):16468
                                    Entropy (8bit):5.340525056289546
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:939CBB367011E1F8F25CED9C383A6A68
                                    SHA1:BB3A1F66BA11C320D9397A1944E7C656EA6952AA
                                    SHA-256:3969A82730169CA1190833F085871E65A944A08F0752C23CA01AD86DE7DB82C9
                                    SHA-512:785D3A0B7B9E4BC4C7C8A9C893ABE46E5238DB556F28446D2E218936333671F1BB659C7301414EC51C3BD86EA652DB496386FA0E4FCBFEBD08B2D79B6A118828
                                    Malicious:false
                                    Reputation:low
                                    URL:https://staticx3.dditscdn.com/jsm2/site/livejasmin/script/bundle/HTML5ChatPageComponent.b546.js
                                    Preview:(self.webpackChunkjsm_portal=self.webpackChunkjsm_portal||[]).push([[72],{54821:(e,t,a)=>{"use strict";a.r(t),a.d(t,{default:()=>B});a(59496);var n=a(20734),r=a.n(n),o=a(13113),s=a.n(o),l=a(96107);const i=function(e){i.superclass.constructor.call(this,e)};Ext.extend(i,r().View,{name:s().HTML5ChatPageView.NAME,hideHTML5Applet(){l.Z.isWin7IE11()?Ext.fly("member_client_container").addClass("minified"):Ext.fly("member_client_container").display("none").addClass("hidden")},showHTML5Applet(){l.Z.isWin7IE11()?Ext.fly("member_client_container").removeClass("minified"):Ext.fly("member_client_container").display("block").removeClass("hidden")}});const h=i;var d=a(92520),E=a(6699),c=a(94662),C=a(84392);const m=function(e,t){m.superclass.constructor.call(this,e,t)},_=Ext.extend(m,d.Z,{name:s().HTML5ChatPageController.NAME,html5Client:null,appletReady:!1,modalOpened:!1,init(e,t){m.superclass.init.call(this,e,t),this.registerHistory(),this.startVideoCallParams={}},onPrivateStartClick(){m.superclass.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:SVG Scalable Vector Graphics image
                                    Category:dropped
                                    Size (bytes):22582
                                    Entropy (8bit):4.595804527751597
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:D4600E8A0FC25658386717EE6A4E2D02
                                    SHA1:5F51A69F6700C164754FC0F7439FB352548E42B3
                                    SHA-256:FA6781C8902C4546BC19124BA41C545AF3BA6AFB48450C06D795CF5CC93CC7A5
                                    SHA-512:134026FD11FD6D805F5040B729D1523E5C6AE6F279DE8CC2C40502CBC8A80F2AC21174F744D9966456776E31E538E52DEAE780D44C918EBA6824BBAD744E7EE1
                                    Malicious:false
                                    Reputation:low
                                    Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="180px" height="180px" viewBox="0 0 180 180" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 56.3 (81716) - https://sketch.com -->. <title>champagne</title>. <desc>Created with Sketch.</desc>. <defs>. <linearGradient x1="50%" y1="0%" x2="50%" y2="100%" id="linearGradient-1">. <stop stop-color="#EED9B8" offset="0%"></stop>. <stop stop-color="#CAB168" offset="100%"></stop>. </linearGradient>. <polygon id="path-2" points="0.0883965418 0.404040944 40.6450406 0.404040944 40.6450406 67.2649169 0.0883965418 67.2649169"></polygon>. <polygon id="path-4" points="0 0.369273785 40.5479689 0.369273785 40.5479689 67.1196459 0 67.1196459"></polygon>. <linearGradient x1="50%" y1="0%" x2="50%" y2="100%" id="linearGradient-6">. <stop stop-color="#EED9B8" offset="0%"></stop>. <stop stop-color="#CAB
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:SVG Scalable Vector Graphics image
                                    Category:dropped
                                    Size (bytes):38866
                                    Entropy (8bit):4.749837698324375
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:9BC6BFED216DEB8C5E6491B3D4BE8057
                                    SHA1:003BBF815603BBDA80F579634E5DF6D34C9C016D
                                    SHA-256:546AB838919AF0336E7F8F68A5CB5FFF5711BA38B7C418A772538778153E403F
                                    SHA-512:E444DD21FED746F20AF36F93FA95AA1722B17D7E092699BC25B98712AD768DC7941E8D2C880ECFABB88011D68FB02AF8692B37594D70D70D111A7ABB3F782224
                                    Malicious:false
                                    Reputation:low
                                    Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 26.5.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 512 512" style="enable-background:new 0 0 512 512;" xml:space="preserve">.<style type="text/css">...st0{fill:#5A5A84;}...st1{fill:#B3B3CE;}...st2{fill:#1D1D38;}...st3{fill:#FD1B64;}...st4{fill:#D6004D;}...st5{fill:#FFFFFF;}...st6{fill:#920006;}...st7{fill:#8585A8;}...st8{fill:#171723;}...st9{opacity:0.1;fill:#FFFFFF;enable-background:new ;}...st10{fill:url(#SVGID_1_);}...st11{fill:#FFA6FF;}...st12{fill:#0A0F11;}...st13{fill:url(#SVGID_00000041286413900037884550000003844301734011732134_);}...st14{fill:url(#SVGID_00000130608764004891808660000017009121594732489634_);}...st15{fill:#D769FF;}...st16{fill:url(#SVGID_00000139991038770703435150000003319874563036828565_);}...st17{fill:#3A3454;}...st18{fill:#FFBDBD;}...st19
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 240 x 240, 8-bit colormap, non-interlaced
                                    Category:downloaded
                                    Size (bytes):27535
                                    Entropy (8bit):7.980049918821254
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:78BEE4BD5D368302B9B1F21E14F78DE5
                                    SHA1:5CE8FB5AFBF237754F18D0813AD3A64B1BE265DB
                                    SHA-256:86FE3F7E5262592FEF42E3F771EB434B56D09174C32FD1F94F2764EDAA2EBEC0
                                    SHA-512:327E6E0B611C5910B6E15AF7DA91B65B2E2F256F37474F56DC2E745C63E3F1ACAF126F8A46EDB8EF323BA5B4A00729D9EC9EF901ABE256AC43F4317E5A0B7A98
                                    Malicious:false
                                    Reputation:low
                                    URL:https://gallery.dditscdn.com/36293d4aca689bbce3be7ad2baa291b518/a7b833996cbc0c7801b5ead52946c135.png
                                    Preview:.PNG........IHDR.....................PLTE...j<..\.V6.f7.g7.f9.d7.`7.j:...Z6.t>....j<.p7.e7.k<.f7..o..r..F.k@.=.ayP.= a....B a.y...S.W.Q.W.Y.[.U.Y.Z._.\..W.s6..[.U..T.h6.y7.{7..O.v8..G.k6..N.N.8..Y.@.._.H.S.8..<..].X.J.};..F..>..>..a.D.p8..7..Q..S.8..:.~7..Q.D.C..`.E.d6..^.a7..?..K.=.n6..>..J.E..F.@..N.O.B..S.x;..c.=.m:..[.B..D..;..@..X.;..<..J.;..M..F..D..@.;..[.X.K.p5.i:..?..[.C.9..[.A.G..S.?..:..@..I.N.;..J.=..K..L..N.W.].W.I..Q.^7..I..T.t<..;..I..V.<..R..E..=.v6..X..V.y;.r:..;..M..9..[.O..=..J.._.@..F..L..D..S.S.H.e9..R.C..D.{?..>.[6..E..H..?..B..W..[.S..B..f.C..b.vA..I..N.p@..t..S..m..X.d<..~..Y.oA.yD..i.i?..U..Q..Q.A..`....a.O..k.j..J..T..`.Y.i.H...w.e...U....Z..r.K.....L.}Q..N......x...`..v.sL..R....j..Z....<.are4.....tRNS. ....@f.....0..S.a.....V.p...%...h"IDATx.....P..q.....q:...+p.B..du6.$`...;8..r.CaV......\....6.q@..-d>lg..H].yO......1.I ?...Z.J.j..z..$}.U...A...a..r.?.R.....G.p.D....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):55
                                    Entropy (8bit):4.417367895185498
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:7BF074C99AD490FFD7882ED889D356B4
                                    SHA1:5BEFA80A23457B6150D4BA0528B2BA6577E520AE
                                    SHA-256:A620718B803FDE75A44EFEAC369AAE90DFA9DCA3F2C5CCFA2A96F6BA5037C081
                                    SHA-512:542B5CA395CE80E9ECE13071C9E4F29740CC768159C367B6F18DF2B443A770F301A4ECF8FEA89570B2BC5F2E0138CC1CC0DC9E48FF908717A8376CE4461FB5A7
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"data":{"mscPerformerId":2914652,"status":"disabled"}}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:SVG Scalable Vector Graphics image
                                    Category:downloaded
                                    Size (bytes):262640
                                    Entropy (8bit):4.129112755896612
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:0881E599707E338C5F50A34D7536AB97
                                    SHA1:2010DF7F3DDF15AA35BC31879CF76FEB359961FF
                                    SHA-256:A6376504F809B50E4075C454651112B1F0076B0FFDEFCDDCAF719FF6D43BBA7B
                                    SHA-512:E32F5026AAE299BFE84D4E14B76CD8BB3C50AB1FCE969731DDF1979167D80D76B4A6C9DA9D304FF4F68AE130CB02E0DCD2207AD454877E778BD031ECC96ABE4A
                                    Malicious:false
                                    Reputation:low
                                    URL:https://staticx.dditscdn.com/f07cb42573291e643d2aff5d0a390f4d1b/8b779ef0c44bc59f42155e168033d58f.svg
                                    Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="180px" height="180px" viewBox="0 0 180 180" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 56.3 (81716) - https://sketch.com -->. <title>flowers</title>. <desc>Created with Sketch.</desc>. <defs>. <linearGradient x1="50%" y1="0%" x2="50%" y2="100%" id="linearGradient-1">. <stop stop-color="#FFCC00" offset="0%"></stop>. <stop stop-color="#F98706" offset="100%"></stop>. </linearGradient>. <linearGradient x1="50%" y1="0%" x2="50%" y2="100%" id="linearGradient-2">. <stop stop-color="#FFCC00" offset="0%"></stop>. <stop stop-color="#F98706" offset="100%"></stop>. </linearGradient>. <linearGradient x1="50%" y1="0%" x2="50%" y2="100%" id="linearGradient-3">. <stop stop-color="#FFCC00" offset="0%"></stop>. <stop stop-color="#F98706" offset="100%"></stop>. </
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (24775)
                                    Category:downloaded
                                    Size (bytes):33309
                                    Entropy (8bit):5.253259173121697
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:309E432A2C3E8EB1DC19C72596545B97
                                    SHA1:66DE1AAACF11F2816618B1C76BF9579D6846988B
                                    SHA-256:CFF7C20EE8932AEFB111F548939EC2C87E38CE3DC1495EE4B03AE7A05AD1B765
                                    SHA-512:B889FC09C70924665DB48FA2BC42BF34C4BB0164938EBAB168DFD03B5C6D1900FDD7B90BE8DBA424CD7C34A734E078D7A94FBA8FBB538C3C2D93B227E527D54A
                                    Malicious:false
                                    Reputation:low
                                    URL:https://static.hotjar.com/c/hotjar-866808.js?sv=6
                                    Preview:window.hjSiteSettings = window.hjSiteSettings || {"site_id":866808,"rec_value":0.13759847349052748,"state_change_listen_mode":"automatic","record":true,"continuous_capture_enabled":true,"recording_capture_keystrokes":true,"session_capture_console_consent":true,"anonymize_digits":false,"anonymize_emails":false,"suppress_all":false,"suppress_all_on_specific_pages":[{"match_operation":"contains","pattern":"messenger"},{"match_operation":"contains","pattern":"messages"}],"suppress_text":false,"suppress_location":false,"user_attributes_enabled":true,"legal_name":"Duodecad IT Services Luxembourg S...r.l.","privacy_policy_url":"https://www.livejasmin.com/en/member/privacy-policy","deferred_page_contents":[],"record_targeting_rules":[{"component":"trigger","match_operation":"exact","pattern":"Top 3 tiers","negate":false},{"component":"trigger","match_operation":"exact","pattern":"Lower 3 tiers","negate":false},{"component":"trigger","match_operation":"exact","pattern":"Free member","negate":f
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:SVG Scalable Vector Graphics image
                                    Category:dropped
                                    Size (bytes):30346
                                    Entropy (8bit):5.278570561816319
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:D837C2E3E03437F002CF517271DD24CB
                                    SHA1:0BC110E47D13B35F2A87464768068D199A047114
                                    SHA-256:45FE750EFBC9C543D3E8F8A46DE9BB3646701F91FE90CF20C750A152C5A3D7CC
                                    SHA-512:08DF6551F2256B0BCC5D9C777EFF59137F8D5EA1DE8ED31DFC69D5167362AD6EC584146D263758ABF39BAAB7D7913DDFA4926DA0A70FD3E49269F4A2C17D3FDF
                                    Malicious:false
                                    Reputation:low
                                    Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 26.5.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_3" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 512 512" style="enable-background:new 0 0 512 512;" xml:space="preserve">.<style type="text/css">...st0{fill:none;}...st1{opacity:0.9;fill:url(#SVGID_1_);enable-background:new ;}...st2{opacity:0.9;fill:url(#SVGID_00000152224814428128703830000000791125573251502486_);enable-background:new ;}...st3{fill:url(#SVGID_00000001662942648936559900000003454766569528420782_);}...st4{opacity:0.3;fill:#FFFFFF;enable-background:new ;}...st5{opacity:0.25;fill:url(#SVGID_00000078006444799513069340000013989236942998637746_);enable-background:new ;}...st6{fill:url(#SVGID_00000118373105748168501600000007742631189481266845_);}...st7{opacity:0.5;fill:url(#SVGID_00000151507850524038604600000016527091356241708971_);enable-backg
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with no line terminators
                                    Category:downloaded
                                    Size (bytes):96
                                    Entropy (8bit):5.3853946309704135
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:41B66C29834B378E2BA1EFDF5C13AEA7
                                    SHA1:BDD017B38DD774D588B1D5FC39237915311FDF6B
                                    SHA-256:A4DD4C9D8B8FDC71699C48862327799687A4D39FD0F797700175EB091083B61E
                                    SHA-512:BDA76C3C4BDF1E5E10A6C4A0530F9A25385C28F60097C4FEDC47E73B405C3A83350CE674132D4C31E9C4614A860B9C072FC3A59073B796176C1A40A57DDA20CE
                                    Malicious:false
                                    Reputation:low
                                    URL:https://ui.dditsadn.com/q19A4L/Hax29xf/HB-
                                    Preview:xZQ71ctVHzJvQqaD4vc5GauCVi5oURzpfasWcsyfft+HT37hTElOuPqESyfQNRTCSN7Ig7f0H/9B1Tv5sFNz4V77VdiJLOs=
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (61863)
                                    Category:downloaded
                                    Size (bytes):331914
                                    Entropy (8bit):5.524621119882409
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:BE71BAE06294A951FBB7B4DAAC0411BC
                                    SHA1:E93293E19808A6D302E03A491ADF47C916AA4506
                                    SHA-256:0D64BD14CEA80B64B7093AAF03881DB1EC2D26ABBE0F81A6AC48F5241F84AF9F
                                    SHA-512:9AEF09321186CC82E44716467F9E1F8602F7DA7DC63AAB19693A263B0403E7E26EEE3717B0720B6097E4F863CD438D4A35490DED89FAC409DBE05EF9C26D7AB2
                                    Malicious:false
                                    Reputation:low
                                    URL:https://www.googletagmanager.com/gtm.js?id=GTM-MJ29FD7
                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"778",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__jsm","vtp_javascript":["template","(function(){return window===window.top})();"]},{"function":"__e"},{"function":"__dbg"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"contentName"},{"function":"__jsm","vtp_javascript":["template","(function(){var a=",["escape",["macro",5],8,16],";return srB=a.substr(a.indexOf(\".com\")+7,a.length-a.indexOf(\".com\")-7)})();"]},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"userId"},{"function":"__jsm","vtp_javascript":["template","(function(){var c=11,d=160,b=\"_ga_originalSendHitTask\";return function(a){
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):22
                                    Entropy (8bit):3.82306798227366
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:689525EE6C812E73A44B6AA1036AB53A
                                    SHA1:7350CB4703A96EA7C140BD30DA9A6D1BCFF36EB2
                                    SHA-256:37EC4665A8102D115FFD1AC20DAE94C98B4DAC64B0C1A68228AA2A531CAEB35D
                                    SHA-512:DA6DEFF19F0B2BF5E0EF17B3CAE34A0D44C5D48FBF9F3FFEDD00CEA74F923E1A3E9C4C926A6564C889CCA21041550F557E1EC00DB9E35502FFC794A5F9E9722E
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"detail":"Not Found"}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (65462)
                                    Category:downloaded
                                    Size (bytes):775823
                                    Entropy (8bit):5.434809709972191
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:EFEF8F42D4F1521F0E7D5073FA87D96F
                                    SHA1:CBFCBB321BBFD59B56940A73C764099A7CD8742B
                                    SHA-256:41F3C367C6F0772079AD6ED1135D5EA45361848262CD545D5BD4211AE29F4AB7
                                    SHA-512:A29E3BE8117DB9B0E2527F73F856D6A25C6DA9A2DDD522E51EBDF09EDB4E9EAC286430606CCED1354C1E978C0CDAC61BA5B5B2F5BFE3945747B1073ADE87FC2B
                                    Malicious:false
                                    Reputation:low
                                    URL:https://staticx4.dditscdn.com/jsm2/site/livejasmin/script/bundle/react.min.dc1a.js
                                    Preview:/*! For license information please see react.min.dc1a.js.LICENSE.txt */.(self.webpackChunkjsm_portal=self.webpackChunkjsm_portal||[]).push([[3657],{1046:(e,t,n)=>{"use strict";n.d(t,{Mc:()=>o,h7:()=>i,qA:()=>a,zT:()=>s});var r=n(59496);function a(e,t){return void 0===t&&(t=!1),null==e||""===e||!1===e||!t&&Array.isArray(e)&&(0===e.length||e.every((function(e){return a(e,!0)})))}function i(e,t){return void 0===t&&(t="span"),null==e||"boolean"==typeof e?void 0:"string"==typeof e?e.trim().length>0?r.createElement(t,{},e):void 0:"number"==typeof e||"symbol"==typeof e.type||Array.isArray(e)?r.createElement(t,{},e):function(e){return"object"==typeof e&&void 0!==e.type&&void 0!==e.props}(e)?e:void 0}function o(e,t){return null!=e&&null!=e.type&&null!=e.type.displayName&&e.type.displayName===t.displayName}function s(){return void 0!==r.createRef?r.createRef():{current:null}}},26353:(e,t,n)=>{"use strict";n.d(t,{LC:()=>H});var r=n(84429),a=n(11186),i=n(59496),o=n(35676),s=n(96090),l=function(e,t
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):64786
                                    Entropy (8bit):4.9623451470718285
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:E2C68AD1BDE0932B89A978C0372CA56B
                                    SHA1:5C550BB9B6D0328F33B80CAA0AB75DE0798FECB2
                                    SHA-256:75A3EEBEB49ED5F8E6AB99E8D335A4B09FFA47DAF2F78D692015F2CB82BFFFB6
                                    SHA-512:CB4B420220E5476942A78B5736DEBBCA2D8837097EA273AAC0692D234836FF346F1D7E3465E5E70A9CAB73B974E95451A130A41AE85B082C7175D9E32AAE5FEB
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"truth_or_dare_game":"JUEGO","truth_or_dare_game_truth_or_dare_button":"Truth or Dare","truth_or_dare_game_button_notification":"Juega gratis para romper el hielo","truth_or_dare_game_invitation_declined":"Invitaci.n rechazada.","truth_or_dare_game_end_the_game":".TERMINAR EL JUEGO?","truth_or_dare_game_yes_end_the_game":"S., finalizar el juego","truth_or_dare_game_no_continue":"No, continuar","truth_or_dare_game_move_to_next_round":"Move to Next Round","truth_or_dare_game_dare":"RETO","truth_or_dare_game_truth":"VERDAD","truth_or_dare_game_dare_selected":"HA SELECCIONADO \"RETO\" ","truth_or_dare_game_truth_selected":"HA SELECCIONADO \"VERDAD\"","truth_or_dare_game_happy_with_answer":".Feliz con la respuesta? .Haz clic aqu. para pasar a la siguiente ronda!","truth_or_dare_game_happy_with_answer_short":"Happy with the answer?","truth_or_dare_game_invitation_accepted":"Invitaci.n aceptada. El juego comenzar. pronto.","truth_or_dare_game_invitation_accepted_in_chat":"Invitation
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                    Category:downloaded
                                    Size (bytes):489024
                                    Entropy (8bit):5.61524532944765
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:2FBAE9312B3DD5B8555F79F4214D9031
                                    SHA1:C516690510823081BEFF8B94A6777671442C5249
                                    SHA-256:8433C28D829D33F79B2E148D8C541FF172AA5669F8A457AD21E09B2D3A3609EB
                                    SHA-512:C637A5B4C776A226782DED077F09171845701D5C7DCF16B48A3ADA9B26FD50DB74B8CDC78A8608FE080797AE5B9479FF1E866DE73AEDB1664236A90429432C71
                                    Malicious:false
                                    Reputation:low
                                    URL:https://staticx3.dditscdn.com/jsm2/site/livejasmin/script/bundle/jas.min.cb80.js
                                    Preview:(self.webpackChunkjsm_portal=self.webpackChunkjsm_portal||[]).push([[413],{66043:(e,t,n)=>{"use strict";n.d(t,{Z:()=>h});var i=n(72100),r=n.n(i),o=n(57809),a=n.n(o);const s={ACTION:{AUTH:"auth",SUBSCRIBE:"subscribe",STAT:"stat",PROPAGATE:"propagate"},COMMON:{AUTH_OK:"auth.ok",AUTH_FAIL:"auth.fail",CONNECT:"socket.connect",DISCONNECT:"socket.disconnect",RECONNECT:"socket.reconnect",CONNECT_ERROR:"socket.connect.error"},MESSAGE:{MEMBER_TO_PERFORMER_LIVE:"notification.performer.member.message.delivery.live",MEMBER_TO_PERFORMER_HISTORY:"notification.performer.member.message.delivery.history",PERFORMER_TO_MEMBER_LIVE:"notification.member.performer.message.delivery.live",PERFORMER_TO_MEMBER_HISTORY:"notification.member.performer.message.delivery.history",PERFORMER_MESSAGE_SENT:"notification.performer.message.sent.delivery.live",MEMBER_MESSAGE_SENT:"notification.member.message.sent.delivery.live",MESSENGER_MESSAGE_UPDATED:"notification.messenger.message-updated.delivery.live"},NOTIFICATION:{S
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (36571)
                                    Category:downloaded
                                    Size (bytes):36638
                                    Entropy (8bit):5.111365483362275
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:4106C213497193C84138F6888D039C6C
                                    SHA1:44B0D7590F99A23D55C5577AB4C1114EAB7B8ABE
                                    SHA-256:77AE9454E6BD1FFAB9E40E555ADBBE08473A4D23DB10FE080B988BEEA3711FFD
                                    SHA-512:BBD36275762E755BDDAD7F7D210945E9ACD7DCE35859385963BE24DA06BB7F31E2B2398E4A643757A8694A5D1A95F755F64FD9CC94DDB5428E719BF1B0B6118D
                                    Malicious:false
                                    Reputation:low
                                    URL:https://staticx2.dditscdn.com/jsm2/site/livejasmin/script/bundle/9861.392a.js
                                    Preview:/*! For license information please see 9861.392a.js.LICENSE.txt */.(self.webpackChunkjsm_portal=self.webpackChunkjsm_portal||[]).push([[9861],{86474:(t,e,i)=>{var n,o;!function(s,r){"use strict";void 0===(o="function"==typeof(n=r)?n.call(e,i,e,t):n)||(t.exports=o)}(window,(function(){"use strict";var t=function(){var t=window.Element.prototype;if(t.matches)return"matches";if(t.matchesSelector)return"matchesSelector";for(var e=["webkit","moz","ms","o"],i=0;i<e.length;i++){var n=e[i]+"MatchesSelector";if(t[n])return n}}();return function(e,i){return e[t](i)}}))},84686:function(t,e,i){var n,o;"undefined"!=typeof window&&window,void 0===(o="function"==typeof(n=function(){"use strict";function t(){}var e=t.prototype;return e.on=function(t,e){if(t&&e){var i=this._events=this._events||{},n=i[t]=i[t]||[];return-1==n.indexOf(e)&&n.push(e),this}},e.once=function(t,e){if(t&&e){this.on(t,e);var i=this._onceEvents=this._onceEvents||{};return(i[t]=i[t]||{})[e]=!0,this}},e.off=function(t,e){var i=thi
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (17077), with no line terminators
                                    Category:downloaded
                                    Size (bytes):17077
                                    Entropy (8bit):5.341823697512424
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:6752073C003619221101EB0A69DE0E5B
                                    SHA1:F9BF6FB030AC75FFDC44778F018AAF67FDC266C5
                                    SHA-256:DAF12AC569522E5D49A44734B88757DA7E1C7AE861D9C95CBA5536403625AB34
                                    SHA-512:4D312B61AC274726BA4CD61125AAB193B0847E56015FE9823A6904A983930CA0FFA9E9FA8D434712D703915652B4AA28690E1C177D0FECA7C7DBFEBAE8E4C0ED
                                    Malicious:false
                                    Reputation:low
                                    URL:https://staticx3.dditscdn.com/jsm2/site/livejasmin/script/bundle/8906.ae3b.js
                                    Preview:(self.webpackChunkjsm_portal=self.webpackChunkjsm_portal||[]).push([[8906,72],{54821:(e,t,a)=>{"use strict";a.r(t),a.d(t,{default:()=>B});a(59496);var n=a(20734),r=a.n(n),o=a(13113),s=a.n(o),l=a(96107);const i=function(e){i.superclass.constructor.call(this,e)};Ext.extend(i,r().View,{name:s().HTML5ChatPageView.NAME,hideHTML5Applet(){l.Z.isWin7IE11()?Ext.fly("member_client_container").addClass("minified"):Ext.fly("member_client_container").display("none").addClass("hidden")},showHTML5Applet(){l.Z.isWin7IE11()?Ext.fly("member_client_container").removeClass("minified"):Ext.fly("member_client_container").display("block").removeClass("hidden")}});const h=i;var d=a(92520),E=a(6699),c=a(94662),C=a(84392);const m=function(e,t){m.superclass.constructor.call(this,e,t)},p=Ext.extend(m,d.Z,{name:s().HTML5ChatPageController.NAME,html5Client:null,appletReady:!1,modalOpened:!1,init(e,t){m.superclass.init.call(this,e,t),this.registerHistory(),this.startVideoCallParams={}},onPrivateStartClick(){m.superc
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Web Open Font Format (Version 2), TrueType, length 63192, version 2.0
                                    Category:downloaded
                                    Size (bytes):63192
                                    Entropy (8bit):7.997324567435661
                                    Encrypted:true
                                    SSDEEP:
                                    MD5:30F4C18C5C5E5E2DE77B1779621F22FE
                                    SHA1:D79E5C157BB204FEC8C3F44E92C987F3FC0B0BA0
                                    SHA-256:4EE07CD7B017DB0D2D682DB71F28F4EC6D20E80C1FD163EA3D3E43993BCEAD79
                                    SHA-512:0B05D21227DADB75C39852F10244EA7B8CBE7150BD12A5420F1DA43B932A8A3667415ECC416D2DB71FD4128E5832BD4F4079030F5AC1242C4199FF738FD0C4E5
                                    Malicious:false
                                    Reputation:low
                                    URL:https://staticx4.dditscdn.com/jsm2/site/livejasmin/script/bundle/roboto_bold-webfont.0b05.woff2
                                    Preview:wOF2..............~....p..........................D...|..h.`..H.B..<.....l.....l.6.$.....F.. ..". .."[.B.....~..."...m.....^..:.]..Q..1.\.H)V#........f..Q..".......c..[0u.a~t....=...%..MBlri.]..U.Wy........'.@.=...X....@HJ.f.B..E.^D.....F..m..!..Lj..e.U...@.h..Bzej{9..ey.r..Hb.....ST.m.wr.$..../2......dj.....$8lL.m..r...[..c..VFNc.2.d.UP..vu..C...cx...>vw5-*..QT...-d!A{-F=......3...2....%2..!)..4.T...?..>..y..]f>.MvO%d..l..lZ..^b.%.%..Zg._....R.\E.U.f38%...`.;...y....-..S3&>o!.3].......xv....-<N~IN......[.&ji..zJ.."M..bB>..}z./..%..*2.Xw....b0.....$G.mY[.!...G./.b...I.;.4.K..^....g..I.B.vS..@...8.........?.z.....e.).&.A...e\....W.2..e..K6..y..:.er..I.C..a...nf.+..v.|..[./.........&-..h8E.@....k&.D....#..s ....... N.....L..R*$..2.HJT.T. ..(.0...#...$u ..9."Y...`A.F.L.L.S.30.K..R..C...9}...7{....C.....x.KF........JR.8.XO.v.<..e...............Mu.:R....2.I......ON.B.".S......$..X...C..w......-.F..h> vA...I..<..[.........*..W..`.3.d.,..8..8.y..'_.?`?
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 285x160, components 3
                                    Category:dropped
                                    Size (bytes):11022
                                    Entropy (8bit):7.930019530491813
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:B6FE476C1CEFF3B962FAE959E89EF278
                                    SHA1:004B66A11E2516EC59F3E8AA648FF804F666EBBA
                                    SHA-256:A2BB3CB09BAD62E8FAE251E14D386AA0826CB815919FFBB3D5FA8AD4A67B29E0
                                    SHA-512:745D0CAD569BED5E2DF6D6CBAE176604F66D2CD4ED80A007E9B1A3F42CEBD7F364C99AA9644A2A078711FADF5BB6EC418626CEBD5E976B7B2E0568E337C4AB40
                                    Malicious:false
                                    Reputation:low
                                    Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................1.CT&.1...\.(H.o.Y+Y\X..'i{.|..F.....U.....D.h..Dv.'...D..I-..-.Y.......... ..=......&Q....Y.VKuE...Z.+..s..`...fY...(..q..5`......hh._`.......].>;.DFE....1.Q.'.VT..}7-sFZ..6..=dhw~.q..a...].d.A.`Z.6z..c..^.+.=.F.b...:&...N......._#..z..{3.K.A.^....V,.$..%..[.*.1..W3....U.a.OAI.l.....:..sF......$...D.'..u/.....Q.th.t..u..,2.....Uk..W..).l.t$M...NO..y;.[..u...R..G...SV...n.....3..S4W..U..sH...x.b.......4..W..;...x..Z..........hq.....t.e..M4.2b.....j*.4..s\.g0.....Z..C#@..E.t@ ..!..[..|.7y-..P...2.....D.sD..#!..F....3#...OU.F.+....8."CXbx..$.`@...M.E....*..4..z..=.i.....m..mR.].!yz.Y>.#*.....Q..+......\^.D..48.f..c.j...../.R..&3...C.B....X.#.H.+..GY6.$.r.W0].W..j...YCrt.x...A.:..g....$G.4...oY..)....S.%<.#...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (46873)
                                    Category:downloaded
                                    Size (bytes):283068
                                    Entropy (8bit):5.519442312519356
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:BD711962DD28CDB6195F70E39672FD54
                                    SHA1:AC46F903221F636C6F1CB45AC65B0858417B4048
                                    SHA-256:A47698F1A74A0425596585DE5E5A3B4FE3CEE3A1EE3F48512C90ED039E478E77
                                    SHA-512:DEAE2E1520FDF6005E53225F5A7404713FB08AC569D6D76C6700E6695BFE6CC3DBCC2DD31522E33F792A7A18897E08086DC53BF960DAADB79591AB70E0498610
                                    Malicious:false
                                    Reputation:low
                                    URL:https://www.googletagmanager.com/gtag/js?id=G-V6B1R508XB&l=dataLayer&cx=c
                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"13",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":69,"vtp_rules":["list","livejasmin\\.com","livejasmin\\.site"],"tag_id":114},{"function":"__ogt_auto_events","priority":69,"vtp_enableScroll":false,"vtp_enableOutboundClick":false,"vtp_enableDownload":false,"vtp_enableHistoryEvents":false,"vtp_enableForm":false,"vtp_enableVideo":false,"vtp_enablePageView":true,"tag_id":117},{"function":"__ogt_referral_exclusion","priority":59,"vtp_includeConditions":["list","livejasmin\\.com","ddit","paypal\\.com","gocoin\\.com","dimoco\\.at","pay","cash","lcl\\.fr","mbu\\.hr","psa","wlp\\-acs\\.com","ing","knab\\.nl","triodos\
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):154
                                    Entropy (8bit):4.511711262366908
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:C01CF2F1E81308CD62D4FB89B95C15CD
                                    SHA1:0A5BC3BBC06188AD97BD2D652D88F39980D19EBE
                                    SHA-256:AB95ED0BBC00535FD9763A79529B8E34297FA8F4ACC152B82577F2B9C57D565B
                                    SHA-512:E112A4A07FF5D6D285659A82BBE2BA707412D536A3B14D721F109D23E975B3CB36D7C630AA9F7CF788DA8FF48AE95587CD429A63FB5178E2329359F65B1CBBDE
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"errors":[{"message":"GraphQL Request must include at least one of those two parameters: \"query\" or \"queryId\"","extensions":{"category":"request"}}]}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (30959), with no line terminators
                                    Category:downloaded
                                    Size (bytes):30959
                                    Entropy (8bit):5.312775719242013
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:C1A2C6D61ECE947EE4ED488FBA9394FE
                                    SHA1:6EBDFD851F5568A1AC22EE10246532E9B2D3E810
                                    SHA-256:3C9816EDBA8EFAD9D8E8060AB311995BDB5189E4A6B09A12BEACA10AE149D413
                                    SHA-512:DF51D902049ED311E43DCA81B2E63495594E4749663157C67F757087A2065A18363281CBD5E607D36B271315B7E15E667F927643B0E29BEAB78E1DDBE332FD7C
                                    Malicious:false
                                    Reputation:low
                                    URL:https://staticx4.dditscdn.com/jsm2/site/livejasmin/script/bundle/335.b0c0.js
                                    Preview:(self.webpackChunkjsm_portal=self.webpackChunkjsm_portal||[]).push([[335],{10599:e=>{e.exports=function(e){var t=new Date(e.getTime()),r=t.getTimezoneOffset();return t.setSeconds(0,0),6e4*r+t.getTime()%6e4}},80196:(e,t,r)=>{var n=r(48883);e.exports=function(e,t){var r=n(e),a=Number(t);return r.setDate(r.getDate()+a),r}},97258:(e,t,r)=>{var n=r(10798);e.exports=function(e,t){var r=Number(t);return n(e,36e5*r)}},14156:(e,t,r)=>{var n=r(63102),a=r(34944);e.exports=function(e,t){var r=Number(t);return a(e,n(e)+r)}},10798:(e,t,r)=>{var n=r(48883);e.exports=function(e,t){var r=n(e).getTime(),a=Number(t);return new Date(r+a)}},91711:(e,t,r)=>{var n=r(10798);e.exports=function(e,t){var r=Number(t);return n(e,6e4*r)}},81073:(e,t,r)=>{var n=r(48883),a=r(95424);e.exports=function(e,t){var r=n(e),o=Number(t),u=r.getMonth()+o,s=new Date(0);s.setFullYear(r.getFullYear(),u,1),s.setHours(0,0,0,0);var i=a(s);return r.setMonth(u,Math.min(i,r.getDate())),r}},33145:(e,t,r)=>{var n=r(81073);e.exports=funct
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (17794), with no line terminators
                                    Category:downloaded
                                    Size (bytes):17794
                                    Entropy (8bit):4.972187014722898
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:CDD0E917CFE7A676C937C6F9EF20F281
                                    SHA1:42091014E16B88CD18AEE4DE5396CB04AF5FB7D5
                                    SHA-256:5E9199A6E40DE6C98EDA4794821E6B30F4421684FEE1A36232571B48850DB176
                                    SHA-512:9812BFD28757AA31497AEE17867E5E4D9688070C3FA30C475838F7CDEA89FEB73105714DB966B2CAE1D89E986829F440C9EB1580323A8845F07820243AC01E9F
                                    Malicious:false
                                    Reputation:low
                                    URL:https://staticx3.dditscdn.com/jsm2/site/livejasmin/script/bundle/html5chat_controller.ec46.css
                                    Preview:@keyframes spinner{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@keyframes fadeInUp{0%{opacity:0}to{opacity:1}}#container #inner_container{padding-bottom:206px}#container #inner_container .custom{padding:30px 0 226px}#container #inner_container #biopage_container,#container #inner_container #channel_block_container{animation:fadeInUp .3s}#container #inner_container #biopage_container{margin:auto;padding:20px 0 66px}#container #inner_container #freechat_container{padding:20px 0 0}#container #inner_container #freechat{display:block;margin:0 auto;position:relative;z-index:1001}#container #inner_container #freechat.full_size{margin:-20px auto 0!important}#container #inner_container #biopage,#container #inner_container #biopage_wrapper{position:relative}#container #inner_container #biopage_wrapper .no_channel_text_box{display:block;font:normal 16px OpenSans;margin:auto;text-align:center;width:100%}#container #inner_container #biopage_wrapper .no_channel_text_box h1,#container #inne
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:downloaded
                                    Size (bytes):8706
                                    Entropy (8bit):5.287568762757066
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:2DFFB9D2315975C2A435DD2E5C4827F4
                                    SHA1:8C1F7C3D839094494C4FE337FB84AD2CB1EA1DDE
                                    SHA-256:CC980FF218237CBC5A5B05F841F5A62C5FF112AB1851207A90CE455B49D274C7
                                    SHA-512:6D811531F1F0225900A127AFC34DEB5A971977C1797420F56AE223B6A7A7A200F44F6F3513F6063FA260D937D03A74AC7C7D0DCFE4B1DE51CF7EC185626748F3
                                    Malicious:false
                                    Reputation:low
                                    URL:https://api-gateway.dditsadn.com/v1/guest/campaign/themes/8209?session=g59862e2e8d5184ac4ada4d884d130c85&aid=3&product=livejasmin&siteId=livejasmin&visitorId=7cc36d4a-84d6-4a05-a16a-93804f28bed7
                                    Preview:{"data":{"id":8209,"name":"dynamicHappyHourRedesignV1","value":{"applet":{"backgroundImage":"https:\/\/gallery.dditscdn.com\/36293d4aca689bbce3be7ad2baa291b518\/a7b833996cbc0c7801b5ead52946c135.png","backgroundColor":"#75279F","sides":[{"lines":[{"text":"{value}%","color":"#ffffff","size":28,"bold":true},{"text":"OFF!","color":"#ffffff","size":28,"bold":true}]},{"lines":[{"text":"NEW","color":"#ffffff","size":24,"bold":true},{"text":"MEMBERS","color":"#ffcaf0","size":16,"bold":true},{"text":"ONLY","color":"#ffffff","size":16,"bold":true}]},{"lines":[{"text":"GET IT","color":"#ffffff","size":24,"bold":true},{"text":"NOW!","color":"#ffffff","size":24,"bold":true}]}]},"promotion":{"preClaimOfferPeriod":"exclusive-offer","afterClaimOfferPeriod":"exclusive-offer"},"desktop":{"listPageBanner":{"layout":"layout-3","headline":"limited offer","title":"{value} off","subtitle":"New members only","buttonTitle":"Get It Now!","headlineColor":"#ffffff","titleColor":"#ffffff","subtitleColor":"#ffffff"
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 120x90, components 3
                                    Category:downloaded
                                    Size (bytes):2781
                                    Entropy (8bit):7.723245883833007
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:B02E79F33EA3C95310F9BF2DF838FE9C
                                    SHA1:825D994C30977034150E6EC7B68718AB3727A1D4
                                    SHA-256:7B2D44AA87ECF2D9738D6FF29AABABB19B2D6C8DFED490E4434E25854940966C
                                    SHA-512:05AC2192AC841CB98E500AA8E2F1389AC36181EB1C22B3E1A2B55694A5617CD1E454C5FCA8A69BC832151899DD7F2EEEBD3A1DB43BC4A761C83382C6B019A7CE
                                    Malicious:false
                                    Reputation:low
                                    URL:https://staticx2.dditscdn.com/jsm2/site/livejasmin/image/background/jasmin_model/girls_new_performer_bg_120x90.jpg?cb=2
                                    Preview:......JFIF................................................................"..."*%%*424DD\.................................................."..."*%%*424DD\......Z.x.."...................................................m=.a.B..k.ht........4.3.Z].y.@..BM.^P.6$.=...s\...K...S*(...-..7.\Oc.71..^..nWL....`u.\.u.g2,.....YZ.R%HP;..Q.../.<m|.n0.W........................................._E_K.....z..yG*..8.N....?v. ..........................................@J(UC..M..aa.`b..6.NH..N.TXw%@g..\.dN.....7..........................!1.."2AQ. aq..#.0b..3BRS...........?.....s..k..|Z..(.........*6....i._.[....L.|...W..(.M-+...w.R.z-..qM..q.1[.K]...\....~y.w.....?.)..z.....w.....Q..j.Q........}...G...;ST..E.1....._9.....k..#....$-. x..i.r.Q.U......<...C.....,~J....+...........co}....J./!...i..X.....N..+.6..f.y..v.4.R.r&........iI.-......G\..k...Z......E.).....[^.*..X,....Wnm-.;S..ZC.QF .F..8P...[.......J.=.*Yf...+...F.....,.JX.....X.X.x4.w..6....G^.a.f.....-$.].=.....O>..1
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (1101), with no line terminators
                                    Category:downloaded
                                    Size (bytes):1101
                                    Entropy (8bit):5.503134459252368
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:2F4D2C6DE3A847FF817B0DC9CF7E0379
                                    SHA1:DE57F57147C1FF50954D774619581C648954930C
                                    SHA-256:2F70828B0A8B8F46F431DE7D21E17053E60A0FEF0996DB7E45838F6AD6528CAD
                                    SHA-512:0F00E8BDD2A8708CBA85C33A3D58FD336BD2C2B3ECC5CF28DB498BE3B975099E533840397CCFD0B256E95E98A33A632C9898A2EBAE0177785CEC0C5F6D9BAA98
                                    Malicious:false
                                    Reputation:low
                                    URL:https://staticx4.dditscdn.com/jsm2/site/livejasmin/script/bundle/1775.57aa.js
                                    Preview:"use strict";(self.webpackChunkjsm_portal=self.webpackChunkjsm_portal||[]).push([[1775],{61775:(e,t,n)=>{n.r(t);var o=n(61574),r=n(63479),i=n(49110),a=n(82026);{const e=-1!==window.location.origin.indexOf("lubet.w"),t=(e=>{const t=`${e}=`,n=decodeURIComponent(document.cookie).split(";");for(let e=0;e<n.length;e++){let o=n[e];for(;" "===o.charAt(0);)o=o.substring(1);if(0===o.indexOf(t))return o.substring(t.length,o.length)}return""})("session"),n="oGrumpy1"===window._JSMConfig.applicationConfig.memberNick,s=e||n?1:.2,c=e||n?1:.2;o.S1({dsn:"https://ca16e35a0bcb4d349bafdf2b74935274@ip-51-105-104-76.dditscdn.com/8",maxBreadcrumbs:50,debug:!1,release:"238368",environment:e?"staging":"production",attachStacktrace:!0,sampleRate:s,tracesSampleRate:c,integrations:[new i.gE,new a.K({levels:["error"]})],ignoreErrors:["nanoplayer.pack","Failed to set the 'playbackRate' property on"],denyUrls:[/graph\.facebook\.com/i,/connect\.facebook\.net\/en_US\/all\.js/i,/extensions\//i,/^chrome:\/\//i]}),void
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:SVG Scalable Vector Graphics image
                                    Category:dropped
                                    Size (bytes):3005
                                    Entropy (8bit):4.913230420666747
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:6BABE63911076B78A52B3CE36B23EE08
                                    SHA1:841220930890599D9F2BC0C6780A623AE673D7FA
                                    SHA-256:51F65F6F8ED9560C62D6761120CB093216E345E49F46030B4FA562504B936E6B
                                    SHA-512:D912EA290F5AB13C203B04B28D19EBEC1C27CCD761226A438CC4B306CDB886FDF34D18A5A38CBD31E12083D82BFCE1A566353583989D3AA61B791B50D6746FDD
                                    Malicious:false
                                    Reputation:low
                                    Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="180px" height="180px" viewBox="0 0 180 180" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 56.3 (81716) - https://sketch.com -->. <title>heart</title>. <desc>Created with Sketch.</desc>. <defs>. <path d="M-2.85371664e-06,46.0596635 C0.0045,84.8182933 31.8645,104.740529 87.822,144.943918 L87.822,144.943918 L88.398,145.384615 L88.965,144.943918 C144.918,104.740529 176.7735,84.8182933 176.7915,46.0596635 L176.7915,46.0596635 C176.8005,-17.1917308 91.791,-1.38569712 88.281,30.1127885 L88.281,30.1127885 C86.643,14.3340144 64.5975,2.49425481 42.9525,2.49425481 L42.9525,2.49425481 C21.2715,2.49425481 -0.009,14.3658173 -2.85371664e-06,46.0596635" id="path-1"></path>. <linearGradient x1="50%" y1="0%" x2="50%" y2="100%" id="linearGradient-3">. <stop stop-color="#FF0000" offset="0%"></stop>. <stop stop-color="#880303" offset="100%
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Web Open Font Format (Version 2), TrueType, length 66792, version 1.0
                                    Category:downloaded
                                    Size (bytes):66792
                                    Entropy (8bit):7.996081577800569
                                    Encrypted:true
                                    SSDEEP:
                                    MD5:50D01D3E6C994995BCAF829E63D53D1A
                                    SHA1:C78884CB32E7B020971FFAE746FE21D90502BCAE
                                    SHA-256:998B049E731114E2FA35D65F23FC6E6E153249A4EF328912E3C7C49546E2D207
                                    SHA-512:9B8B97F7778E8A740DE8BE26D889FA93BF5984DC1E1DBC61BBE699F143186807DA985E76F5352B9B13CD92B5C88AEEB344078E13F9E4B811ECC12F6AD5665C6F
                                    Malicious:false
                                    Reputation:low
                                    URL:https://staticx4.dditscdn.com/jsm2/site/livejasmin/script/bundle/roboto-medium-webfont.9b8b.woff2
                                    Preview:wOF2...................}........................?FFTM..~...$..L.`....\..<.....p..@.....6.$..8. .....f..S[m.......8&X...t...4..~.vBt..\.......9..q.....Y..6..........d!Skv...........r.\......#.4.m..!#.Y....0N....]E..-.......;.. ..{.:..u....u?V..N.).....Y.N..y...3.C\Rx.I0.......s.h...W/Z&s.J.8t*W*M...n.n#...,'...#.b......E{m....{1P..h.*..;z....*..../#..%{1.....R[....?../.."9]P.[.........ZvH....X...6.U.6t6jf0......F..E'f.].VU.j....O.A.E.;..6;...A..M.S.S. Y...=,.........l0.....c...Po......:..w...}v?M..v.~.v..._.KG.....C.m...m..1.s~.W..G......y6.........>.~5...daB'..+-........^.]....LPP.$....Q.....Q|...W,>.d..r@..^[!(..JW.|.x.....|..U.B.K..:........b..."feF.q..2.nwV}.^..q9.....,.RL....}...?3-...U].]..t.......k@...q.<9w..K=N...*..g#9.\......K85.....$N.@)....k.0b........:@v...*...VHe...".df...of..;.R..?D...W%.J....k....#...X.<u..yR.r.'..........G.M..M.."Y5..f.2...T......9.7.....AP.Z.@B......*.9cu..`.p...)k.~..j........h.!.....A`V.H.,p...(.Z^....m.....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:SVG Scalable Vector Graphics image
                                    Category:downloaded
                                    Size (bytes):428938
                                    Entropy (8bit):3.9884192728335552
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:1FB1531DC7187DFCB6CAC66091B95A57
                                    SHA1:16BC03DC62415992DDB82BB67CA1DB0EECCD5299
                                    SHA-256:CAA9A3B2C91CD7FA0E08635111B1D2E5AEAEA365023250FB34FF6592E49A1C43
                                    SHA-512:8570799A7398172C7CEE4C18AB979D1F1B44F263E08E64469424C0B6E750889BC006675DA986C41A9DE66740FCF45951EE49F1CBD19C7C249E3A4F95FC6F6CE9
                                    Malicious:false
                                    Reputation:low
                                    URL:https://staticx.dditscdn.com/f07cb42573291e643d2aff5d0a390f4d1c/3294a9ddb13620934d4808567886abc1.svg
                                    Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="180px" height="180px" viewBox="0 0 180 180" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 56.3 (81716) - https://sketch.com -->. <title>Chocolate box</title>. <desc>Created with Sketch.</desc>. <defs>. <polygon id="path-1" points="0.242843349 0.331676056 0.527641124 0.331676056 0.527641124 0.861848781 0.242843349 0.861848781"></polygon>. <path d="M10.749281,0.856073017 C10.0277124,1.41292145 9.99947712,2.42286707 9.90379085,3.13609418 L9.90379085,3.13609418 C9.85882353,3.47341101 9.8227451,3.77313681 9.79137255,4.0397825 L9.79137255,4.0397825 C9.66117647,5.12691504 9.15660131,7.74876396 7.09228758,7.08415458 L7.09228758,7.08415458 C6.07111111,6.75535838 5.43163399,6.14387766 4.69699346,5.5058326 L4.69699346,5.5058326 C3.79346405,4.85676085 3.37934641,4.04028372 1.9979085,4.3981503 L1.9979085,4.3981503 C0.794248366,4.77005088 -0.302745098,5.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:SVG Scalable Vector Graphics image
                                    Category:dropped
                                    Size (bytes):60190
                                    Entropy (8bit):5.1662644995512395
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:EB19AEA2FB82251CCDCF1BB8E0284485
                                    SHA1:D4CCE5BF2D05757D210712A17C42AAC5A33BB187
                                    SHA-256:F93509E1114DC4F46C96A025C23C60841D636D0546DAAF9188B62AADB754F3E0
                                    SHA-512:7D6FAC74C1DC08BA431ACDB32508F3A05EEEA9119422A90E16472948B4969D1614B8E263ADE407BD344C20C7CBE7611A4853F1A6EEC6F9733E2D1DF98156FF96
                                    Malicious:false
                                    Reputation:low
                                    Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 26.5.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 512 512" style="enable-background:new 0 0 512 512;" xml:space="preserve">.<style type="text/css">...st0{fill:url(#SVGID_1_);}...st1{fill:url(#SVGID_00000019656563735444429350000009343782819459984044_);}...st2{fill:#9F422D;}...st3{fill:url(#SVGID_00000082352417343515651570000012385096434363917704_);}...st4{fill:url(#SVGID_00000119119794740937098830000002847102352995105721_);}...st5{fill:url(#SVGID_00000067209681850492549620000017113013422109478585_);}...st6{fill:url(#SVGID_00000063604275747701207510000012327082145864923022_);}...st7{fill:url(#SVGID_00000107569183406358482820000004906603782771175351_);}...st8{fill:url(#SVGID_00000098942802302934045820000018441801798188034980_);}...st9{fill:url(#SVGID_00000069395725539
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65486)
                                    Category:downloaded
                                    Size (bytes):200720
                                    Entropy (8bit):5.065084201920105
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:D19C72E1406DB778DC45190BAB68B157
                                    SHA1:F32CA9BF311D58204BE77635DA1BE684929E6354
                                    SHA-256:24D6D85F6B57D49679F01DF5940CE9E15DF9EBEA0417913629220F57920D83CA
                                    SHA-512:4E39CAD3EDB58F2211080A7A4CB16A095B776C4DFCF7A69C044FABE8DC9ED208F2F9CB3D3D766B5AB21D454FE05C2EFF4CA61F85D789E505062522970C5EFE13
                                    Malicious:false
                                    Reputation:low
                                    URL:https://staticx1.dditscdn.com/jsm2/site/livejasmin/script/bundle/main2.cf4d.css
                                    Preview:/*! Flickity v2.3.0.https://flickity.metafizzy.co.---------------------------------------------- */.flickity-enabled{position:relative}.flickity-enabled:focus{outline:0}.flickity-viewport{height:100%;overflow:hidden;position:relative}.flickity-slider{height:100%;position:absolute;width:100%}.flickity-enabled.is-draggable{-webkit-tap-highlight-color:transparent;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none}.flickity-enabled.is-draggable .flickity-viewport{cursor:move;cursor:-webkit-grab;cursor:grab}.flickity-enabled.is-draggable .flickity-viewport.is-pointer-down{cursor:-webkit-grabbing;cursor:grabbing}.flickity-button{background:hsla(0,0%,100%,.75);border:none;color:#333;position:absolute}.flickity-button:hover{background:#fff;cursor:pointer}.flickity-button:focus{box-shadow:0 0 0 5px #19f;outline:0}.flickity-button:active{opacity:.6}.flickity-button:disabled{cursor:auto;opacity:.3;pointer-events:none}.flickity-button-icon{fill:currentColor}.flick
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                    Category:downloaded
                                    Size (bytes):205027
                                    Entropy (8bit):4.981961885166211
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:B426DE3CC422774B66EE0ECF7D89B74F
                                    SHA1:FF6D1C3B0709FF61CC746E418CF7017EA1017D25
                                    SHA-256:52A0977E2881909BCE22C480DE7594434FA0506F8EFD1DC5C724D60C8F806F18
                                    SHA-512:DC1A6F9EFC6466F07588BE4C9DE662C15C7124EB5E47DA65A46AE7973E619D480BE4058BDC9F835010559E9B7661CE971866F875DB59D822C848AF7B52DACB6D
                                    Malicious:false
                                    Reputation:low
                                    URL:https://staticx1.dditscdn.com/jsm2/site/livejasmin/css/armageddon-client.2e0d4.css
                                    Preview:@font-face{font-display:block;font-family:arma-icons;font-style:normal;font-weight:400;src:url(../fonts/arma-icons.woff2?z2c8dd) format("woff2"),url(../fonts/arma-icons.ttf?z2c8dd) format("truetype"),url(../fonts/arma-icons.woff?z2c8dd) format("woff"),url(../fonts/arma-icons.svg?z2c8dd#arma-icons) format("svg")}.member_client .mc_icon{speak:never;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale;font-family:arma-icons!important;font-style:normal;font-variant:normal;font-weight:400;line-height:1;text-transform:none}.member_client .mc_icon--headphones:before{content:"\e926"}.member_client .mc_icon--cog:before{content:"\e925"}.member_client .mc_icon--gift_basket:before{content:"\e923"}.member_client .mc_icon--done-circle-outline:before{content:"\e922"}.member_client .mc_icon--action:before{content:"\e921"}.member_client .mc_icon--film:before{content:"\e920"}.member_client .mc_icon--dots:before{content:"\e924"}.member_client .mc_icon--toy:before{content:"\e91f"}.member_c
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 148 x 145, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):26169
                                    Entropy (8bit):7.971650044002541
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:105684C8C2B1D4834EB84E93A80074D8
                                    SHA1:01C0E1E86B5EE2CF945E433084B3A204D51EDCEC
                                    SHA-256:BAA60C739CA1FCFCA78D9E0F473BAD09FA4EF4DF7448C7C07B28DEE99241A350
                                    SHA-512:8D024830F0E1374024066C10FE15E6B0CAA01EC2754E73019268ADF983240F7BE4D91D6ACE9A3EF42BAD6732FDEBAE83EAFAECD2D2F258A640E75C21F6746A17
                                    Malicious:false
                                    Reputation:low
                                    URL:https://staticx1.dditscdn.com/jsm2/site/livejasmin/script/bundle/flag_sprite.8d02.png
                                    Preview:.PNG........IHDR.............%.g..W.IDATx.....eu}....s.3.......R....E...]..F...5.%.....%1.B.X....4*1.A..... ET.,.wg..{..~?.?w'.f..z.?.y>.gOy.,M..........n'...U...[9...v.......z...b.*,M...G..*.k..KS.Hb.3f.....)...k.J..3}..c[...[....O266....H"MS..w...p..7sn.~.V.3,MQ.2r...,I8p.2.i.UW1>>...=...X.....]}...~..-|.c....)b.L....,1.N.2=...i.#O.4..!g.t...K`....$.C.&...3..\....t...#A.z&{$..{d'^Aj......l).Zz.Bf.;.28.q.G15.&I..I.A...\Se...R>v........-.3N..)..@.v)...`.....#...0.I`.&B ..<o..N..t..=.m`..Q.o.n..~.|^...N<~5.....0..0..ML`s.>..%].Q...@...$.e.bP.#..4.YA.fF.$..Il.....Qt...j..`.H... EZf2Th.8.N..s..T....... 6K.F...#.....03......B..T$......M$z.H.br.;...6s$0...1M......M$0c..-......v#k.T..;...J.....p....54..'=w....../...b$4..f.~...*."N3...g=w...t(.~.|..[..WZ....N;y.....D......x...95*..d...QF9....{s.[.....J%."..5[.....=..Y...Y.I...i.&..@^...".......$E.H.LY...W@...j.#...B.$'t.,.....$L3..`..xA.N..hv..k..f'0..,!.....FN..cfl+I.&':..&[8....8.T>..q..w...d^..F..h
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (14151), with no line terminators
                                    Category:downloaded
                                    Size (bytes):14151
                                    Entropy (8bit):5.308794830079193
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:B4F85FC45D663C691CD78548950788BF
                                    SHA1:B578C2C44DDC910B05E463DEE688F527E1F4A70A
                                    SHA-256:CF29457D98CE1A8C6E7F3F08AC6E26E9846F064E15B4D2A1A197337EF9C6690B
                                    SHA-512:79B37FCD37E6B6128C8D70A7B921CA611DBC1EA38AF253956A8BFA58034A11541CC056BAE746D7C11DA31C6ABFF5A41B801D6937C366F9BACCCA8236FA9D7243
                                    Malicious:false
                                    Reputation:low
                                    URL:https://staticx2.dditscdn.com/jsm2/site/livejasmin/script/armageddon-client/modules/streamstatus_ec750.min.js
                                    Preview:!function(t,e){var i=e.$hx_scope,n=i.ai,s=i.aj,l=i.ak,h=i.b,r=i.ah,a=i.ap,c=i.an,o=i.p,u=i.gb,m=i.in,b=i.cl,f=i.ck,d=i.bb,_=i.bm,p=i.bc,g=i.fi,w=i.ae,k=i.l,I=i.m,y=i.al,v=i.am,T=i.bl,x=i.im,S=i.a,U=i.aa,N=i.dc,F=i.h,H=i.de,J=i.jh,E=i.af,M=i.bp,P=i.ji,A=i.ba,C=i.ac;class j extends n{constructor(t){s._hx_skip_constructor=!0,super(),s._hx_skip_constructor=!1,this._hx_constructor(t)}_hx_constructor(t){this.ST=null,this.JR=new l(this),this.EQ=new l(this),this.IS=new l(this,null,h.J(!1)),this.wj=new l(this),this.UT=r.i(!1,null),this.XT=r.i(null,null);let e=this;this.aU=new a(c.k((function(){let t=h.h(e.JR);if(3==t[1]){let e=t[2];e.cm(),e.kzb(),e.izb();let i=e.rzb();return e.Xj(),e.Yj(),0==i[1]?o.Some(i[2].cm()):o.None}return o.None})),null),this.FF=new a(c.k((function(){let t=h.h(e.aU);return 0==t[1]&&1==t[2][1]})),null),this.cU=new a(c.k((function(){let t=h.h(e.aU);if(0==t[1]){let e=t[2];return!(0==e[1]&&0==e[2])}return!1})),null),this.eU=new a(c.k((function(){let t=h.h(e.aU);return 0==t[1]
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                    Category:downloaded
                                    Size (bytes):1013972
                                    Entropy (8bit):5.267253798500444
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:8D93777069F9A84DEBDB1C78F0564368
                                    SHA1:FF6AA55190343ADA4712FAF5207361C5F2BFF1BC
                                    SHA-256:6C53C780BC11647FC9F18F02F0E3B34167F93874CEFAD3A10CA6A8CF016568E1
                                    SHA-512:66868DECE635973A42996D2A69E449221220A498286630798D718B3F267962080A0300850673DB545D63109EB671AFE549B82CBC2FA9BDBF861F41BDD094D6E6
                                    Malicious:false
                                    Reputation:low
                                    URL:https://staticx2.dditscdn.com/jsm2/site/livejasmin/script/armageddon-client/modules/maincontext_b4e68.min.js
                                    Preview:!function(t,e){var i,n,s,r,h,l,c,u,o,a,b,g,_,m,d,f,p,w,k,v,I,S,y=e.$hx_scope,x=y.a,C=y.b,N=y.c,P=y.d,A=y.e,j=y.f,T=y.g,E=y.h,B=y.i,L=y.j,M=y.k,O=y.l,F=y.m,D=y.n,R=y.o,J=y.p,V=y.aa,q=y.ab,G=y.ac,H=y.ad,W=y.ae,U=y.af,z=y.ag,K=y.ah,Q=y.ai,Y=y.aj,X=y.ak,Z=y.al,$=y.am,tt=y.an,et=y.ao,it=y.ap,nt=y.ba,st=y.bb,rt=y.bc,ht=y.bd,lt=y.be,ct=y.bf,ut=y.bg,ot=y.bh,at=y.bi,bt=y.bj,gt=y.bk,_t=y.bl,mt=y.bm,dt=y.bn,ft=y.bo,pt=y.bp,wt=(e=y.ca,y.cb),kt=y.cc,vt=y.cd,It=y.ce,St=y.cf,yt=y.cg,xt=y.ch,Ct=y.ci,Nt=y.cj,Pt=y.ck,At=y.cl,jt=y.cm,Tt=y.cn,Et=y.co,Bt=y.cp,Lt=y.da,Mt=y.db,Ot=y.dc,Ft=y.dd,Dt=y.de,Rt=y.df,Jt=y.dg,Vt=y.dh,qt=y.di,Gt=y.dj,Ht=y.dk,Wt=y.dl,Ut=y.dm,zt=y.dn,Kt=y.do,Qt=y.dp,Yt=y.ea,Xt=y.eb,Zt=y.ec,$t=y.ed,te=y.ee,ee=y.ef,ie=y.eg,ne=y.eh,se=y.ei,re=y.ej,he=y.ek,le=y.el,ce=y.em,ue=y.en,oe=y.eo,ae=y.ep,be=y.fa,ge=y.fb,_e=y.fc,me=y.fd,de=y.fe,fe=y.ff,pe=y.fg,we=y.fh,ke=y.fi,ve=y.fj,Ie=y.fk,Se=y.fl,ye=y.fm,xe=y.fn,Ce=y.fo,Ne=y.fp,Pe=y.ga,Ae=y.ge,je=y.gf,Te=y.gg,Ee=y.gh,Be=y.gi,Le=y.gj,Me=y.gd,Oe=y.gk
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65463)
                                    Category:downloaded
                                    Size (bytes):85194
                                    Entropy (8bit):5.305255021096643
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:7956B84FED85BC5499558817D20C450D
                                    SHA1:7CCBB57051990876B0AF9B6F43C5DC96570A9465
                                    SHA-256:BA4EABBFB607D47224B44A7AC646813F7256B597D47F51D1EA7A972FEFDBCF19
                                    SHA-512:FF2B43F72FD053525EBFF2EE8332BB978051FCA65C14E8D60D9AA497D40706BAB2E079577A15AC45FEFF867B4C4F6824BF720B12AFCC5DD6057A1F0E8D50AB47
                                    Malicious:false
                                    Reputation:low
                                    URL:https://staticx1.dditscdn.com/jsm2/site/livejasmin/script/bundle/legacy.min.373d.js
                                    Preview:/*! For license information please see legacy.min.373d.js.LICENSE.txt */.(self.webpackChunkjsm_portal=self.webpackChunkjsm_portal||[]).push([[3188],{7298:()=>{var t;!function(){try{return void new Uint8Array(1)}catch(t){}function t(t,e){return this.slice(t,e)}function e(t,e){arguments.length<2&&(e=0);for(var n=0,r=t.length;n<r;++n,++e)this[e]=255&t[n]}function n(n){var r;if("number"==typeof n){r=new Array(n);for(var i=0;i<n;++i)r[i]=0}else r=n.slice(0);return r.subarray=t,r.buffer=r,r.byteLength=r.length,r.set=e,"object"==typeof n&&n.buffer&&(r.buffer=n.buffer),r}window.Uint8Array=n,window.Uint32Array=n,window.Int32Array=n}(),String.prototype.hashCode||(String.prototype.hashCode=function(){var t,e,n=0;if(0===this.length)return n;for(t=0,e=this.length;t<e;t++)n=(n<<5)-n+this.charCodeAt(t),n|=0;return n}),Element.prototype.matches||(Element.prototype.matches=Element.prototype.msMatchesSelector||Element.prototype.webkitMatchesSelector),Element.prototype.closest||(Element.prototype.closest
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:SVG Scalable Vector Graphics image
                                    Category:dropped
                                    Size (bytes):5958
                                    Entropy (8bit):5.217693927220834
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:9085353CCB10FA74A2BD7BB4B47D2460
                                    SHA1:8D31D77336CB240FF7C850E9B32953B5E7EFF519
                                    SHA-256:7C76B30ADD7F7F36C93C51F0A922483FCF93265A2B25AA84F85F67345E4D4E9F
                                    SHA-512:F1F23B25250206566EE49BACCF21D5E2EC7D0A9105C4164F2A9CC039C34D56280A8E6E56C089843BAC07FA2356A2543D2A6FC4B65C4F1C8A08B58116D5275E6E
                                    Malicious:false
                                    Reputation:low
                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 512 500"><style>:root&gt;svg{display:none}:root&gt;svg:target{display:block}</style><svg xmlns="http://www.w3.org/2000/svg" id="award" preserveAspectRatio="none" viewBox="0 0 24 24"><defs><linearGradient id="aa" x1="104.45" x2="104.45" y1="248.45" y2="270.45" gradientUnits="userSpaceOnUse"><stop offset="0%" stop-color="#FFCD38"/><stop offset="100%" stop-color="#FFA300"/></linearGradient><path id="ab" fill="url(#aa)" d="M112.55 257.7q1.9-2.6 1.9-6.5h-3.25l.05-2.75h-13.5l.05 2.75h-3.3q0 4 1.9 6.6 1.85 2.45 4.75 2.85l1.25.85h-.7v1.4h1.4v3.45h-1.4v1.35h-1.35v2.75h8.2v-2.75h-1.4v-1.35h-1.35v-3.45h1.35v-1.4h-.65q1.1-.6 1.35-.95 2.85-.35 4.7-2.85m-3.55 1.05q1.65-2.9 2.05-6.15h2q-.45 4.3-4.05 6.15m-9.05 0q-3.65-1.6-4.1-6.15h2.05q.4 3.25 2.05 6.15z"/></defs><use transform="translate(-92.45 -247.45)" xlink:href="#ab"/></svg><svg xmlns="http://www.w3.org/2000/svg" id="custom_text" viewBox="0 0 31 31"><
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (65424)
                                    Category:downloaded
                                    Size (bytes):130011
                                    Entropy (8bit):5.501718470212727
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:6BF11E006551C7AAE8C3ADE88554386D
                                    SHA1:64DD92D993E2D2AE4827ADFC0A7D2880425F1E89
                                    SHA-256:DF5B998F8FEFB2629A56804223A1D8F95210CA475B6FF55ED663E5F71D4C3E2F
                                    SHA-512:8AA3438A64FB43220CF262A161A97D0C96926DC7DAE227AC326FDEA32D7E8D670C572821D7E9093D365E39FC9FF6081635EE9263BF79BAD7D7B18F129D98487B
                                    Malicious:false
                                    Reputation:low
                                    URL:https://fpnpmcdn.net/v3/bilKkhUbEi3FqTZ0HzrX/loader_v3.8.3.js
                                    Preview:/**. * FingerprintJS Pro v3.8.27 - Copyright (c) FingerprintJS, Inc, 2023 (https://fingerprint.com). */..var __fpjs_p_l_b=(function(exports){'use strict';var n$1=function(t,e){return n$1=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(n,t){n.__proto__=t;}||function(n,t){for(var e in t)Object.prototype.hasOwnProperty.call(t,e)&&(n[e]=t[e]);},n$1(t,e)};var t=function(){return t=Object.assign||function(n){for(var t,e=1,r=arguments.length;e<r;e++)for(var o in t=arguments[e])Object.prototype.hasOwnProperty.call(t,o)&&(n[o]=t[o]);return n},t.apply(this,arguments)};function e(n,t){var e={};for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&t.indexOf(r)<0&&(e[r]=n[r]);if(null!=n&&"function"==typeof Object.getOwnPropertySymbols){var o=0;for(r=Object.getOwnPropertySymbols(n);o<r.length;o++)t.indexOf(r[o])<0&&Object.prototype.propertyIsEnumerable.call(n,r[o])&&(e[r[o]]=n[r[o]]);}return e}function r(n,t,e,r){return new(e||(e=Promise))((function(o,i){function u(n){try{c(r.nex
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                    Category:downloaded
                                    Size (bytes):421704
                                    Entropy (8bit):5.2753783074456715
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:A18FD0E618D38C946051BDD2D0ADB838
                                    SHA1:417CE307A15C168C2605F080A9F9E4830FB81495
                                    SHA-256:CDCA9A2DC245473B839304CFDCA8029E84FB83AE4F375FBFF4FFC310F7778DDA
                                    SHA-512:16CFE7606C54B2EA35D5BD52CD4EC8BD0D425D640242A66AD44F2B4B302EB08E1644680E9D7E3631D3392C1C8350A2217E84DEE1341B6593C38E618ED91BD59B
                                    Malicious:false
                                    Reputation:low
                                    URL:https://staticx1.dditscdn.com/jsm2/site/livejasmin/script/armageddon-client/modules/armageddon-client.min.d0b03.js
                                    Preview:!function(t,e){"use strict";var i=t.MemberClient=function(e){window.React=window.HTML5ClientReact,window.ReactDom=window.HTML5ClientReactDom;var i=window.HTML5ClientReact,n=window.HTML5ClientReactDom;return function(t,e){var s,r,l,a=e.$hx_scope=e.$hx_scope||{},o=(l=a.__registry__||{},function(){return tt.__string_rec(this,"")});class u{static log(t){qt.addWithKey(u.g,t)}static h(t){u.log("fail: "+t);let e=u.link;null!=e&&e.cancel(),u.link=ye.g((function(){qt.reportWithKey(u.g,"cargo 200")}),200)}}class c{static k(t,e){switch(e){case"%":return"%";case"A":return c.h[t.getDay()];case"B":return c.j[t.getMonth()];case"C":return w.t(p.string(t.getFullYear()/100|0),"0",2);case"D":return c.l(t,"%m/%d/%y");case"F":return c.l(t,"%Y-%m-%d");case"M":return w.t(p.string(t.getMinutes()),"0",2);case"R":return c.l(t,"%H:%M");case"S":return w.t(p.string(t.getSeconds()),"0",2);case"T":return c.l(t,"%H:%M:%S");case"Y":return p.string(t.getFullYear());case"a":return c.g[t.getDay()];case"d":return w.t(p.st
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:downloaded
                                    Size (bytes):41110
                                    Entropy (8bit):5.172681770688642
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:5486C7154666AF517C8BE82EC312E52E
                                    SHA1:34494FCB8F763165F3259E8D00B4A61C2541637D
                                    SHA-256:A097D6B0A8E1F83776F8780F4CC3E09D8754EAE98EA59603E4AF87F441D7761D
                                    SHA-512:CD6224C22217FB1FEE73BD90C20649925C625969C0CB2762CE7DF7CEDC2C64ADF6BACDFF9B49411A061385CF9D90523046F44ACCA933CBABD7BD5E556E08272A
                                    Malicious:false
                                    Reputation:low
                                    URL:"https://api-gateway.dditsadn.com/v1/guest/surprise/surprise-configurations?aid=1&product=livejasmin&session=g59862e2e8d5184ac4ada4d884d130c85&performerId=MargoWine&criteria[]=tag,IN,Livejasmin"
                                    Preview:{"data":{"items":[{"name":"Halloween","status":"available","duration":{"from":"2023-10-25T13:30:00+02:00","to":"2023-11-03T08:00:00+01:00"},"conditions":{"performer":{"main_category":null,"creditType":"credit"}},"tags":["livejasmin","whitelabel","halloween"],"items":[{"id":"1c3572dd-3eff-446b-88c3-977ed6eecbf0","name":"Livejasmin_HWN_Rose","status":"enabled","variant":"surprise","creditType":"credit","price":1,"previews":[{"id":18746,"url":"https:\/\/staticx.dditscdn.com\/f07cb42573291e643d2aff5d0a390f4d18\/1e3f132573d805fd1e3e2f418f243bfd.png","file_type":"png"},{"id":18760,"url":"https:\/\/staticx.dditscdn.com\/f07cb42573291e643d2aff5d0a390f4d1c\/0c089af85f79aaff44f4cb04aff2ec58.svg","file_type":"svg"}],"animations":[{"id":18748,"url":"https:\/\/staticx.dditscdn.com\/f07cb42573291e643d2aff5d0a390f4d16\/e3c819d07173ba2c0ab80880d7c22bae.json","file_type":"json"},{"id":18786,"url":"https:\/\/staticx.dditscdn.com\/f07cb42573291e643d2aff5d0a390f4d18\/fcbe1ea86cf97f343ef05660a8c73287.js","
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:downloaded
                                    Size (bytes):14675
                                    Entropy (8bit):4.368563234981372
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:178356782E2638B79B8EC2FDF5C039D0
                                    SHA1:5601595C85ABFF4A2ACC30B40BA65164E231812A
                                    SHA-256:65B79064946087E0161581D972A1F7D8D4DD0F298CD0F92B776BD32C9834CE17
                                    SHA-512:F985178A43853D0FA76AD6063B3B376F369F2CDAD673577056E302BD3B65C17CBC671322F9811C1FC7B112F8F5C83D5B688DB0FCC898E292C65892B5003E9736
                                    Malicious:false
                                    Reputation:low
                                    URL:https://staticx1.dditscdn.com/jsm2/site/livejasmin/script/consent/consent_en.26c5d.json
                                    Preview:{"<TBD>":"<TBD>","Internal testing purpose only":"Internal testing purpose only","internal testing":"internal testing","Used for AB testing purposes ":"Used for AB testing purposes ","internal purpose only":"internal purpose only","Used for displaying available promotion campaigns":"Used for displaying available promotion campaigns","Used to ensure compliance with our privacy obligations":"Used to ensure compliance with our privacy obligations","Used to store the current status of age verification process":"Used to store the current status of age verification process","Used for authentication":"Used for authentication","Used to ensure whether the user has already been through the 18+ overlay (warning about adult material) - if not, the overlay is displayed":"Used to ensure whether the user has already been through the 18+ overlay (warning about adult material) - if not, the overlay is displayed","Required to ensure that commissions are attributed to the right affiliate partners":"Requi
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:SVG Scalable Vector Graphics image
                                    Category:downloaded
                                    Size (bytes):352686
                                    Entropy (8bit):4.238632294303378
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:F7E9F07F7AF4F598D91432766A9D8CBD
                                    SHA1:61A431EAC83E109FC3634B3A41042A3834F12512
                                    SHA-256:397EB1CB2A6FB42FBCAAE5D941D0994B54A35504DA432A921927553AC5AEB502
                                    SHA-512:F0CE654993E4B569A284ECF5F733E09F7C62045946D0006300C17EF81BF6C1D95CBFF304EC8CF9F9BAD3F34BC225E94C1004D96763DD3D859DD0C8D46E76D382
                                    Malicious:false
                                    Reputation:low
                                    URL:https://staticx2.dditscdn.com/jsm2/site/livejasmin/icomoon/symbol-defs.f03ab.svg
                                    Preview:<svg aria-hidden="true" style="position: absolute; width: 0; height: 0; overflow: hidden;" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<defs>.<symbol id="svgicon-dots-vertical" viewBox="0 0 32 32">.<path d="M16 21.333c-1.467 0-2.667 1.2-2.667 2.667s1.2 2.667 2.667 2.667 2.667-1.2 2.667-2.667-1.2-2.667-2.667-2.667zM16 13.333c-1.467 0-2.667 1.2-2.667 2.667s1.2 2.667 2.667 2.667 2.667-1.2 2.667-2.667-1.2-2.667-2.667-2.667zM16 10.667c1.467 0 2.667-1.2 2.667-2.667s-1.2-2.667-2.667-2.667-2.667 1.2-2.667 2.667 1.2 2.667 2.667 2.667z"></path>.</symbol>.<symbol id="svgicon-visibility-off" viewBox="0 0 32 32">.<path d="M16 9.333c3.68 0 6.667 2.987 6.667 6.667 0 0.867-0.173 1.68-0.48 2.44l3.893 3.893c2.013-1.68 3.6-3.853 4.573-6.333-2.307-5.853-8-10-14.667-10-1.867 0-3.653 0.333-5.307 0.933l2.88 2.88c0.76-0.307 1.573-0.48 2.44-0.48zM2.667 5.693l3.653 3.653c-2.197 1.718-3.906 3.962-4.949 6.548l-0.038 0.106c2.307 5.853 8 10 14.667 10 2.067 0 4.040-0.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with no line terminators
                                    Category:downloaded
                                    Size (bytes):22
                                    Entropy (8bit):4.095795255000932
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:67B266E5EB6A55E27074F281A9C3F75E
                                    SHA1:98C3B43F333A8140348AB7F8C47C6BE3B456ECC3
                                    SHA-256:15D06F37FC16D6CC3F4347759322649DC5D9B570DCA3A028437181D72D961BD0
                                    SHA-512:7D46ED34999DCD1D28BA324C8A02DF2E3200491DDF147B10B9B70BE9FED4358BE9C70844930075A49CB29087E39C022F95DFAEB7173E04DC2392B7414029D7FD
                                    Malicious:false
                                    Reputation:low
                                    URL:https://staticx3.dditscdn.com/jsm2/master/script/ga/advertisement.js
                                    Preview:window.AdBlock = true;
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):360
                                    Entropy (8bit):1.4724421411352344
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:8A880938E72C098A0CE423607D6A6A32
                                    SHA1:0DC0EB7181F313A2DE299C34341CFEF5BBB9086B
                                    SHA-256:15D852E32576650406A5807B2AA4409280F73EBA3B57AAF4EC4E38F1BE74C88A
                                    SHA-512:F53E9E7B7ECE11888455B7C4DC8003421ADFE7D9AAD456CB103E3D5C0A8BFBF1284A3C29C7FFC3CE0D3E1C24A49493AEE2E3CA4FD98900A33B02E8AE8D989FEA
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"data":[[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0]]}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 531 x 324, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):65144
                                    Entropy (8bit):7.986098651334905
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:DF72329612E0864B91FF9E2F19D412FC
                                    SHA1:6DAFCB80A36EF38FA8463D40542DF22870AB7F18
                                    SHA-256:6F90C9CE071F5DB9AD0ED93047888982078C832F571E56E59F34253C394D1F52
                                    SHA-512:B4804B6751E6D511B0C8584CCFF849E60453F038F8D67C7B7BFA73966E81E9BB58D44B47EDBE7F6950725A9432C3D6C775010E86CB7BB4583C0B07C12785EA89
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR.......D.............IDATx....`.u}0../.i... rq .\.DtB.9. V....Q..M.U..%...2.^6......SA...l.*..y.8.d.2...E[..JI/...NOk.&@.k.<.O:...B............BaZjQ(..[)..=^X....-....P(..B...{.......)...R.B.P........."l...BaZjQ(....w.. |_....7...P(L;-..Ba.....5.BS...P(L;-..Ba.....v.EC2*l......P(..D...E..F.)i..r..{.B.0..(...'.'.o..d.d.....i.E.P(<........d.......i.E.P(<....`....HHH...F.P.VZ..........(.hH..BSh..:8..mQ(.....B.0...x...)<.d.Y....P(.6.w..(|\C .L,....~....P(.....@..H.J.KH.U(.....B........t....)....H.....B.0m.)......:..Q..H.$..X..@Bh.K.P.6Z..........g.\Bxra.G...i.E.P(..#4.QaTB.4..U(.....B.0.4.....4...@...+...i.E.P(.:B...KH...@B iJ.R(.....B.0......@.4...).V........M.P(l..K:5$...@BhJ..%K....Lc.]..u.a..L..-.. .;.o.|.{....S(.a...;Y^.}...J...SKr.0........B.MSW.yh{..^c....z.[n9;.;.....S.i.7.~@r&^....T..Z..;Q^....[.z...S..%.$c%$...IS !.G.P>w.sK'.p?.(......E>w....:....w..(...q.@WGR..Z.9.E...!..^./.u...9..u......Za..._..ON....z2ISB..=<....m.6..s
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:SVG Scalable Vector Graphics image
                                    Category:dropped
                                    Size (bytes):14131
                                    Entropy (8bit):4.3208746237757945
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:6411E160D13159625747ACD55F1DEC17
                                    SHA1:27C7E385E3521E002549077B98C894E8609D2ED0
                                    SHA-256:15236B16BDF2958516553732EC0E4E205888F3374341582927A98F8DE214E732
                                    SHA-512:7AD99370CE6873FD18ECFE14E6BF9A5E1FA5C2395BDEB0EE9AD671C2ADFF686C5896D2E52103B5C459483D14B4680E6F09302EBD441C7B372720DACF35F0E9A7
                                    Malicious:false
                                    Reputation:low
                                    Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 26.5.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 512 512" style="enable-background:new 0 0 512 512;" xml:space="preserve">.<style type="text/css">...st0{fill:#99471F;}...st1{fill:#C45A17;}...st2{fill:#60B800;}...st3{fill:#4A1D1A;}...st4{fill:#9F422D;}...st5{fill:#FFA400;}...st6{fill:#FF7F00;}...st7{fill:#FF9100;}...st8{fill:#510077;}...st9{fill:#731611;}...st10{fill:#A400DE;}...st11{opacity:0.5;fill:#7800AA;enable-background:new ;}...st12{fill:#D669FF;}...st13{fill:#FFFFFF;}...st14{display:none;fill:#FFE3A6;}...st15{opacity:0.39;fill:#F4370B;enable-background:new ;}...st16{fill:#8C4021;}.</style>.<path class="st0" d="M389.3,390.6c14.2-2.9,26.5-17.5,33-39c10.6-35.5,2.2-78.8-18.8-96.8s-46.6-3.7-57.2,31.9s-2.2,78.8,18.8,96.8..L365,384C372.2,390.9,380.9,393.3,38
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:SVG Scalable Vector Graphics image
                                    Category:dropped
                                    Size (bytes):19381
                                    Entropy (8bit):4.67462898592712
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:65FC4BD13B2AFD18F28F8ED8F8D3F7BC
                                    SHA1:C471E3AA5741C5E76846BDAC353677A6DFF35AC9
                                    SHA-256:0F6B346A7984488EE40AF669254B146C02107DC08D5977192177C4EBD255E33A
                                    SHA-512:28E42E891E03AD9C9717067FFDD9DD88C27F7367977584D1720CA5DD0D963D638C2675EDEADF4D17EC921D07AB921C318A57EBFD726792E1CB2404D82F1A9505
                                    Malicious:false
                                    Reputation:low
                                    Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="100px" height="121px" viewBox="0 0 100 121" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 58 (84663) - https://sketch.com -->. <title>present</title>. <desc>Created with Sketch.</desc>. <defs>. <linearGradient x1="83.3881306%" y1="65.6317031%" x2="20.8385635%" y2="36.3468071%" id="linearGradient-1">. <stop stop-color="#C40404" offset="0%"></stop>. <stop stop-color="#BF0000" offset="100%"></stop>. </linearGradient>. <polygon id="path-2" points="0.137807281 0.00545454545 92.9332869 0.00545454545 92.9332869 19.9189899 0.137807281 19.9189899"></polygon>. <linearGradient x1="49.0987402%" y1="95.9123975%" x2="49.0987402%" y2="-5.73432032%" id="linearGradient-4">. <stop stop-color="#BF0000" offset="0%"></stop>. <stop stop-color="#FF0000" offset="100%"></stop>. </linearGradient>.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:SVG Scalable Vector Graphics image
                                    Category:dropped
                                    Size (bytes):36108
                                    Entropy (8bit):5.3033505597021415
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:D815E6F888DCF265A1A720851A66E4A8
                                    SHA1:C1B6D0BF6F7FA25D360FD07CACBCCC92E915E2B9
                                    SHA-256:0017E781BD84AB3B3127F2EDD78E72EE0B1EF22F3D6D6C35ECAB3E5ADA0C27FC
                                    SHA-512:9586E052F97AFBBCEC432C2B41C16AC9FAE7CECB056237950D90F0CEACF5864519BCF268BFD8703041050D62C5029D44A3DC90A2C4C8D3BB47EA3C50AEFE4827
                                    Malicious:false
                                    Reputation:low
                                    Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 26.5.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 512 512" style="enable-background:new 0 0 512 512;" xml:space="preserve">.<style type="text/css">...st0{fill:url(#Moon_Surface_00000121250110870175082200000018056683778835345812_);}...st1{fill:url(#Moon_Shadow_00000173122405371276613150000001913691930651498682_);}...st2{fill:#E5DDD2;stroke:#CCC0B2;stroke-width:2.5097;stroke-miterlimit:10;}...st3{fill:#E5DDD2;}...st4{fill:#CCC0B2;}...st5{fill:none;stroke:#E5DDD2;stroke-width:0.7155;stroke-miterlimit:10;}...st6{fill:#E5DDD2;stroke:#FFE0A9;stroke-width:2.5097;stroke-miterlimit:10;}...st7{fill:url(#SVGID_1_);}...st8{fill:url(#SVGID_00000152977303761863653350000016490585768952539297_);}...st9{fill:none;stroke:#FFD56C;stroke-width:0.7155;stroke-miterlimit:10;}...st10{fill
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                    Category:downloaded
                                    Size (bytes):72323
                                    Entropy (8bit):5.187324720532478
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:711CCBC85A7D1EFAB6D144D22F5EA706
                                    SHA1:CA2575B20FAD8FA44A9027D36606B791B3485729
                                    SHA-256:B7309E9281204558642A25315ED94888BEF707107413C77E310D1F3D1E6518D9
                                    SHA-512:E0F30A05FBED14E8C5328EDBD034EFA30B0CC6DF80A074B307E57C179CEBB63E19BA5AFA344111A38CEBC2B7AF9D9326CDA130979C4DB626FB6483E9862D1079
                                    Malicious:false
                                    Reputation:low
                                    URL:https://staticx4.dditscdn.com/jsm2/site/livejasmin/script/bundle/main.a1a1.css
                                    Preview:@keyframes spinner{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@font-face{font-display:swap;font-family:NexaBold;font-style:"normal";font-weight:"normal";src:url(nexa_bold-webfont.0190.woff2) format("woff2"),url(nexa_bold-webfont.3445.woff) format("woff"),url(nexa_bold-webfont.c906.ttf) format("truetype")}@font-face{font-display:swap;font-family:NexaLight;font-style:"normal";font-weight:"normal";src:url(nexa_light-webfont.4cc9.woff2) format("woff2"),url(nexa_light-webfont.8442.woff) format("woff"),url(nexa_light-webfont.9dee.ttf) format("truetype")}@font-face{font-display:swap;font-family:GreatVibes;font-style:"normal";font-weight:"normal";src:url(greatVibes_regular-webfont.d85b.woff2) format("woff2"),url(greatVibes_regular-webfont.34aa.woff) format("woff"),url(greatVibes_regular-webfont.d8b1.ttf) format("truetype")}@font-face{font-display:swap;font-family:OpenSans;font-style:"normal";font-weight:300;src:url(opensans_light-webfont.487d.woff2) format("woff2"),url(opensans_ligh
                                    No static file info