Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.up-4ever.net/z4ge6pm5plwa

Overview

General Information

Sample URL:https://www.up-4ever.net/z4ge6pm5plwa
Analysis ID:1402243

Detection

Score:21
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Phishing site detected (based on OCR NLP Model)
HTML body with high number of embedded images detected
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 1596 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.up-4ever.net/z4ge6pm5plwa MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6152 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1944,i,13314464146153093912,13745752574395420720,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • rundll32.exe (PID: 1980 cmdline: C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding MD5: EF3179D498793BF4234F708D3BE28633)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: Chrome DOMML Model on OCR Text: Matched 80.2% probability on "JP4EVER 8+ Sign Up @Upload Files MAKE MONEY PAYMENT PRCH)F Auto Telegram Business Edition VI .3.3.7 Full Activ. i Downloaded uploaded on 2022-04-16 by 3XSO 4229 times 376 KB Repott abuse Wait 27 seconds I'm not a robot CREATE DomLOAD ur" in Get connected with us on social networks! UP-4EVER Terms of Service FAQ Banners Shop Privacy News Easy way to share your files Child Abuse Advertise With us Premium Desktop uploader Up-4ever and its partners use cmkies and similar and analyse information atx)ut the AGREE website. Make Money Link Checker We use this information to enhance the content, advertisinOGci Oth&Sservis available on site. "
Source: https://jaadms.com/HfvcMrC69B12aqrrd_HHR6QC8geRnnKFyv4_7OhZo4U/?clck=170950583810000TUSTV425847891954V25&sid=6683946HTTP Parser: Total embedded image size: 20831
Source: https://pleadsbox.com/1iN4bHogg88WK-_NGlk_849Oa7dIBG0FUvX2tsrBkbE/?cid=170950584710000TUSTV425847891954Vf8&pubid=6683946HTTP Parser: Total embedded image size: 20831
Source: https://pleadsbox.com/yvp7SZvNFwD4h1A8gQldllRhFYpb_kgkUYX-pcxX8zI/?cid=170950586410000TUSTV425847891954Vbe&pubid=6683946HTTP Parser: Total embedded image size: 25889
Source: https://pleadsbox.com/5vfDNN_g3Ag2XuY4T0AdG_BsCmQ8Nuoh-N8Oqc5PP7Q/?cid=170950587310000TUSTV425847891954V1f&pubid=6683946HTTP Parser: Total embedded image size: 20831
Source: https://pleadsbox.com/sBSeQ6fVjah-rltR2-fqJOLDBAKkfmFnZ1EebnkVlII/?cid=170950587910000TUSTV425847891954V96&pubid=6683946HTTP Parser: Total embedded image size: 56122
Source: https://ctrtrk.com/ut/ctr.phpHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfEaFkUAAAAAGnIJMG983t2JyYg0McK4CUuRAdk&co=aHR0cHM6Ly93d3cudXAtNGV2ZXIubmV0OjQ0Mw..&hl=en&v=vj7hFxe2iNgbe-u95xTozOXW&size=normal&cb=hkgyj3ov5rt8HTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/bframe?hl=en&v=vj7hFxe2iNgbe-u95xTozOXW&k=6LfEaFkUAAAAAGnIJMG983t2JyYg0McK4CUuRAdkHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfEaFkUAAAAAGnIJMG983t2JyYg0McK4CUuRAdk&co=aHR0cHM6Ly93d3cudXAtNGV2ZXIubmV0OjQ0Mw..&hl=en&v=vj7hFxe2iNgbe-u95xTozOXW&size=normal&cb=hkgyj3ov5rt8HTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/bframe?hl=en&v=vj7hFxe2iNgbe-u95xTozOXW&k=6LfEaFkUAAAAAGnIJMG983t2JyYg0McK4CUuRAdkHTTP Parser: No favicon
Source: https://gluxouvauure.com/?s=788287217029361963&ssk=421b808d4d6ed8c827895452e07a1ac7&svar=1709505836&z=7143248&pz=4662709&tb=4662728&l=WGYVPKNMPvY53zb&btz=Europe/Zurich&bto=-60HTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/bframe?hl=en&v=vj7hFxe2iNgbe-u95xTozOXW&k=6LfEaFkUAAAAAGnIJMG983t2JyYg0McK4CUuRAdkHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfEaFkUAAAAAGnIJMG983t2JyYg0McK4CUuRAdk&co=aHR0cHM6Ly93d3cudXAtNGV2ZXIubmV0OjQ0Mw..&hl=en&v=vj7hFxe2iNgbe-u95xTozOXW&size=normal&cb=hkgyj3ov5rt8HTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/bframe?hl=en&v=vj7hFxe2iNgbe-u95xTozOXW&k=6LfEaFkUAAAAAGnIJMG983t2JyYg0McK4CUuRAdkHTTP Parser: No favicon
Source: https://antennawritersimilar.com/wq4jfw80?key=7d750e201496448135ed7b2301f78203HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49781 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.16:49795 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.16:49799 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49958 version: TLS 1.2
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.21.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownDNS traffic detected: queries for: www.up-4ever.net
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49781 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.16:49795 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.16:49799 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49958 version: TLS 1.2
Source: classification engineClassification label: sus21.phis.win@35/143@170/569
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.up-4ever.net/z4ge6pm5plwa
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1944,i,13314464146153093912,13745752574395420720,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1944,i,13314464146153093912,13745752574395420720,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Rundll32
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.up-4ever.net/z4ge6pm5plwa0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
about:blank0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
cno.jerkmate.net
34.194.77.101
truefalse
    unknown
    jsdelivr.map.fastly.net
    151.101.193.229
    truefalse
      unknown
      koophaip.net
      139.45.197.243
      truefalse
        unknown
        t.ocmhood.com
        104.26.7.228
        truefalse
          unknown
          yonmewon.com
          139.45.197.236
          truefalse
            unknown
            jouteetu.net
            139.45.197.251
            truefalse
              unknown
              kuthoost.net
              139.45.197.243
              truefalse
                unknown
                pubtrky.com
                104.21.8.108
                truefalse
                  unknown
                  arvigorothan.com
                  172.67.150.119
                  truefalse
                    unknown
                    stats.g.doubleclick.net
                    172.253.62.154
                    truefalse
                      high
                      jaadms.com
                      172.67.177.119
                      truefalse
                        unknown
                        gluxouvauure.com
                        172.64.201.20
                        truefalse
                          unknown
                          gateway.cno.jerkmate.com
                          18.173.219.103
                          truefalse
                            unknown
                            feed.cn-rtb.com
                            104.21.73.203
                            truefalse
                              unknown
                              youradexchange.com
                              172.64.134.28
                              truefalse
                                high
                                hw-cdn2.adtng.com.lds.rncdn7.com
                                64.88.254.179
                                truefalse
                                  unknown
                                  www.google.com
                                  142.251.40.132
                                  truefalse
                                    high
                                    appapps.monster
                                    172.67.150.153
                                    truefalse
                                      unknown
                                      stivers-ricsovers.com
                                      34.231.10.22
                                      truefalse
                                        unknown
                                        a.nel.cloudflare.com
                                        35.190.80.1
                                        truefalse
                                          high
                                          pleadsbox.com
                                          172.67.193.104
                                          truefalse
                                            unknown
                                            t.cn-rtb.com
                                            104.21.73.203
                                            truefalse
                                              unknown
                                              editneed.com
                                              104.21.34.134
                                              truefalse
                                                unknown
                                                www.up-4ever.net
                                                172.67.216.188
                                                truefalse
                                                  unknown
                                                  datatechonert.com
                                                  139.45.195.253
                                                  truefalse
                                                    unknown
                                                    tpciqzm.com
                                                    104.21.43.186
                                                    truefalse
                                                      unknown
                                                      vhdbohe.com
                                                      104.21.4.215
                                                      truefalse
                                                        unknown
                                                        my.rtmark.net
                                                        139.45.195.8
                                                        truefalse
                                                          high
                                                          flerap.com
                                                          139.45.195.254
                                                          truefalse
                                                            unknown
                                                            s8.up4ever.download
                                                            172.67.204.140
                                                            truefalse
                                                              unknown
                                                              miayarus.com
                                                              173.0.146.3
                                                              truefalse
                                                                unknown
                                                                tzegilo.com
                                                                104.21.11.245
                                                                truefalse
                                                                  unknown
                                                                  sdk.ocmhood.com
                                                                  104.26.7.228
                                                                  truefalse
                                                                    unknown
                                                                    fleraprt.com
                                                                    139.45.195.254
                                                                    truefalse
                                                                      unknown
                                                                      sync.atsptp.com
                                                                      66.254.114.220
                                                                      truefalse
                                                                        unknown
                                                                        analytics.google.com
                                                                        142.251.40.206
                                                                        truefalse
                                                                          high
                                                                          adblockology.com
                                                                          104.21.93.138
                                                                          truefalse
                                                                            unknown
                                                                            ctrtrk.com
                                                                            172.64.96.8
                                                                            truefalse
                                                                              unknown
                                                                              antennawritersimilar.com
                                                                              172.240.253.132
                                                                              truefalse
                                                                                unknown
                                                                                sr7pv7n5x.com
                                                                                162.252.21.39
                                                                                truefalse
                                                                                  unknown
                                                                                  adblockerglobal.net
                                                                                  104.21.67.53
                                                                                  truefalse
                                                                                    unknown
                                                                                    cdn.ocmtag.com
                                                                                    104.21.5.19
                                                                                    truefalse
                                                                                      unknown
                                                                                      cdn.jsdelivr.net
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        high
                                                                                        hw-cdn2.adtng.com
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          unknown
                                                                                          _8443._https.s8.up4ever.download
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            unknown
                                                                                            v.vfgte.com
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              unknown
                                                                                              ak.ocoaksib.com
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                unknown
                                                                                                dt.betoyanracks.com
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  unknown
                                                                                                  NameMaliciousAntivirus DetectionReputation
                                                                                                  https://www.up-4ever.net/z4ge6pm5plwafalse
                                                                                                    unknown
                                                                                                    https://antennawritersimilar.com/wq4jfw80?key=7d750e201496448135ed7b2301f78203false
                                                                                                      unknown
                                                                                                      https://adblockerglobal.net/addon.php?gb=btpa7ROy4nblt&_c=13&gi=6118780&ge=788287362475233494&gd=pafalse
                                                                                                        unknown
                                                                                                        https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfEaFkUAAAAAGnIJMG983t2JyYg0McK4CUuRAdk&co=aHR0cHM6Ly93d3cudXAtNGV2ZXIubmV0OjQ0Mw..&hl=en&v=vj7hFxe2iNgbe-u95xTozOXW&size=normal&cb=hkgyj3ov5rt8false
                                                                                                          high
                                                                                                          https://pleadsbox.com/yvp7SZvNFwD4h1A8gQldllRhFYpb_kgkUYX-pcxX8zI/?cid=170950586410000TUSTV425847891954Vbe&pubid=6683946false
                                                                                                            unknown
                                                                                                            https://pleadsbox.com/sBSeQ6fVjah-rltR2-fqJOLDBAKkfmFnZ1EebnkVlII/?cid=170950587910000TUSTV425847891954V96&pubid=6683946false
                                                                                                              unknown
                                                                                                              https://www.google.com/recaptcha/api2/bframe?hl=en&v=vj7hFxe2iNgbe-u95xTozOXW&k=6LfEaFkUAAAAAGnIJMG983t2JyYg0McK4CUuRAdkfalse
                                                                                                                high
                                                                                                                https://ctrtrk.com/ut/ctr.phpfalse
                                                                                                                  unknown
                                                                                                                  https://gluxouvauure.com/?s=788287217029361963&ssk=421b808d4d6ed8c827895452e07a1ac7&svar=1709505836&z=7143248&pz=4662709&tb=4662728&l=WGYVPKNMPvY53zb&btz=Europe/Zurich&bto=-60false
                                                                                                                    unknown
                                                                                                                    https://jaadms.com/HfvcMrC69B12aqrrd_HHR6QC8geRnnKFyv4_7OhZo4U/?clck=170950583810000TUSTV425847891954V25&sid=6683946false
                                                                                                                      unknown
                                                                                                                      https://pleadsbox.com/5vfDNN_g3Ag2XuY4T0AdG_BsCmQ8Nuoh-N8Oqc5PP7Q/?cid=170950587310000TUSTV425847891954V1f&pubid=6683946false
                                                                                                                        unknown
                                                                                                                        about:blankfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        low
                                                                                                                        https://pleadsbox.com/1iN4bHogg88WK-_NGlk_849Oa7dIBG0FUvX2tsrBkbE/?cid=170950584710000TUSTV425847891954Vf8&pubid=6683946false
                                                                                                                          unknown
                                                                                                                          • No. of IPs < 25%
                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                          • 75% < No. of IPs
                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                          172.253.62.154
                                                                                                                          stats.g.doubleclick.netUnited States
                                                                                                                          15169GOOGLEUSfalse
                                                                                                                          172.67.193.104
                                                                                                                          pleadsbox.comUnited States
                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                          173.0.146.3
                                                                                                                          miayarus.comUnited States
                                                                                                                          7979SERVERS-COMUSfalse
                                                                                                                          18.173.219.103
                                                                                                                          gateway.cno.jerkmate.comUnited States
                                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                                          172.240.253.132
                                                                                                                          antennawritersimilar.comUnited States
                                                                                                                          7979SERVERS-COMUSfalse
                                                                                                                          151.101.193.229
                                                                                                                          jsdelivr.map.fastly.netUnited States
                                                                                                                          54113FASTLYUSfalse
                                                                                                                          142.251.40.206
                                                                                                                          analytics.google.comUnited States
                                                                                                                          15169GOOGLEUSfalse
                                                                                                                          142.251.40.168
                                                                                                                          unknownUnited States
                                                                                                                          15169GOOGLEUSfalse
                                                                                                                          142.250.80.67
                                                                                                                          unknownUnited States
                                                                                                                          15169GOOGLEUSfalse
                                                                                                                          142.251.40.132
                                                                                                                          www.google.comUnited States
                                                                                                                          15169GOOGLEUSfalse
                                                                                                                          34.194.77.101
                                                                                                                          cno.jerkmate.netUnited States
                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                          35.190.80.1
                                                                                                                          a.nel.cloudflare.comUnited States
                                                                                                                          15169GOOGLEUSfalse
                                                                                                                          142.251.40.170
                                                                                                                          unknownUnited States
                                                                                                                          15169GOOGLEUSfalse
                                                                                                                          172.67.188.110
                                                                                                                          unknownUnited States
                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                          172.67.216.188
                                                                                                                          www.up-4ever.netUnited States
                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                          162.252.21.39
                                                                                                                          sr7pv7n5x.comUnited States
                                                                                                                          15317SERVEREL-ASUSfalse
                                                                                                                          142.250.80.36
                                                                                                                          unknownUnited States
                                                                                                                          15169GOOGLEUSfalse
                                                                                                                          1.1.1.1
                                                                                                                          unknownAustralia
                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                          172.217.165.138
                                                                                                                          unknownUnited States
                                                                                                                          15169GOOGLEUSfalse
                                                                                                                          172.67.150.119
                                                                                                                          arvigorothan.comUnited States
                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                          173.0.146.27
                                                                                                                          unknownUnited States
                                                                                                                          7979SERVERS-COMUSfalse
                                                                                                                          172.67.177.119
                                                                                                                          jaadms.comUnited States
                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                          104.21.75.138
                                                                                                                          unknownUnited States
                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                          162.252.21.37
                                                                                                                          unknownUnited States
                                                                                                                          15317SERVEREL-ASUSfalse
                                                                                                                          37.48.68.71
                                                                                                                          unknownNetherlands
                                                                                                                          60781LEASEWEB-NL-AMS-01NetherlandsNLfalse
                                                                                                                          172.67.150.153
                                                                                                                          appapps.monsterUnited States
                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                          172.253.62.84
                                                                                                                          unknownUnited States
                                                                                                                          15169GOOGLEUSfalse
                                                                                                                          142.250.65.206
                                                                                                                          unknownUnited States
                                                                                                                          15169GOOGLEUSfalse
                                                                                                                          239.255.255.250
                                                                                                                          unknownReserved
                                                                                                                          unknownunknownfalse
                                                                                                                          172.67.204.140
                                                                                                                          s8.up4ever.downloadUnited States
                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                          172.67.166.60
                                                                                                                          unknownUnited States
                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                          104.117.182.17
                                                                                                                          unknownUnited States
                                                                                                                          20940AKAMAI-ASN1EUfalse
                                                                                                                          172.64.200.20
                                                                                                                          unknownUnited States
                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                          142.250.80.46
                                                                                                                          unknownUnited States
                                                                                                                          15169GOOGLEUSfalse
                                                                                                                          104.21.34.134
                                                                                                                          editneed.comUnited States
                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                          139.45.195.8
                                                                                                                          my.rtmark.netNetherlands
                                                                                                                          9002RETN-ASEUfalse
                                                                                                                          142.251.40.227
                                                                                                                          unknownUnited States
                                                                                                                          15169GOOGLEUSfalse
                                                                                                                          104.21.5.19
                                                                                                                          cdn.ocmtag.comUnited States
                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                          139.45.197.251
                                                                                                                          jouteetu.netNetherlands
                                                                                                                          9002RETN-ASEUfalse
                                                                                                                          104.26.7.228
                                                                                                                          t.ocmhood.comUnited States
                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                          104.21.93.138
                                                                                                                          adblockology.comUnited States
                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                          64.88.254.179
                                                                                                                          hw-cdn2.adtng.com.lds.rncdn7.comUnited States
                                                                                                                          30361SWIFTWILL2USfalse
                                                                                                                          172.64.201.20
                                                                                                                          gluxouvauure.comUnited States
                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                          142.251.32.100
                                                                                                                          unknownUnited States
                                                                                                                          15169GOOGLEUSfalse
                                                                                                                          104.21.43.186
                                                                                                                          tpciqzm.comUnited States
                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                          142.251.40.195
                                                                                                                          unknownUnited States
                                                                                                                          15169GOOGLEUSfalse
                                                                                                                          34.231.10.22
                                                                                                                          stivers-ricsovers.comUnited States
                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                          172.64.134.28
                                                                                                                          youradexchange.comUnited States
                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                          172.67.184.40
                                                                                                                          unknownUnited States
                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                          104.26.6.228
                                                                                                                          unknownUnited States
                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                          142.250.80.14
                                                                                                                          unknownUnited States
                                                                                                                          15169GOOGLEUSfalse
                                                                                                                          104.21.8.108
                                                                                                                          pubtrky.comUnited States
                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                          172.64.135.28
                                                                                                                          unknownUnited States
                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                          104.21.67.53
                                                                                                                          adblockerglobal.netUnited States
                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                          172.64.96.8
                                                                                                                          ctrtrk.comUnited States
                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                          104.21.73.203
                                                                                                                          feed.cn-rtb.comUnited States
                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                          172.67.213.212
                                                                                                                          unknownUnited States
                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                          139.45.195.253
                                                                                                                          datatechonert.comNetherlands
                                                                                                                          9002RETN-ASEUfalse
                                                                                                                          139.45.197.243
                                                                                                                          koophaip.netNetherlands
                                                                                                                          9002RETN-ASEUfalse
                                                                                                                          142.250.81.228
                                                                                                                          unknownUnited States
                                                                                                                          15169GOOGLEUSfalse
                                                                                                                          139.45.195.254
                                                                                                                          flerap.comNetherlands
                                                                                                                          9002RETN-ASEUfalse
                                                                                                                          142.250.81.232
                                                                                                                          unknownUnited States
                                                                                                                          15169GOOGLEUSfalse
                                                                                                                          139.45.197.236
                                                                                                                          yonmewon.comNetherlands
                                                                                                                          9002RETN-ASEUfalse
                                                                                                                          142.251.40.163
                                                                                                                          unknownUnited States
                                                                                                                          15169GOOGLEUSfalse
                                                                                                                          23.55.235.187
                                                                                                                          unknownUnited States
                                                                                                                          20940AKAMAI-ASN1EUfalse
                                                                                                                          104.21.11.245
                                                                                                                          tzegilo.comUnited States
                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                          66.254.114.220
                                                                                                                          sync.atsptp.comUnited States
                                                                                                                          29789REFLECTEDUSfalse
                                                                                                                          IP
                                                                                                                          192.168.2.16
                                                                                                                          Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                          Analysis ID:1402243
                                                                                                                          Start date and time:2024-03-03 23:42:54 +01:00
                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                          Overall analysis duration:
                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                          Report type:full
                                                                                                                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                          Sample URL:https://www.up-4ever.net/z4ge6pm5plwa
                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                          Number of analysed new started processes analysed:15
                                                                                                                          Number of new started drivers analysed:0
                                                                                                                          Number of existing processes analysed:0
                                                                                                                          Number of existing drivers analysed:0
                                                                                                                          Number of injected processes analysed:0
                                                                                                                          Technologies:
                                                                                                                          • EGA enabled
                                                                                                                          Analysis Mode:stream
                                                                                                                          Analysis stop reason:Timeout
                                                                                                                          Detection:SUS
                                                                                                                          Classification:sus21.phis.win@35/143@170/569
                                                                                                                          • Exclude process from analysis (whitelisted): svchost.exe
                                                                                                                          • Excluded IPs from analysis (whitelisted): 142.251.40.163, 142.250.80.14, 172.253.62.84, 34.104.35.123, 142.251.40.168
                                                                                                                          • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, www.googletagmanager.com, clientservices.googleapis.com, clients.l.google.com
                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                          • VT rate limit hit for: https://www.up-4ever.net/z4ge6pm5plwa
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Mar 3 21:43:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2673
                                                                                                                          Entropy (8bit):3.973305629842479
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:05F817FEB025B61B0D5CE357830F8D25
                                                                                                                          SHA1:3B3E7DEE72FCEAA0E79816D0F495E1F9A312EC14
                                                                                                                          SHA-256:3A5A80F3D10DA248E4810D9B94643873158A3B0E3FAF46997CB96D1B3145AC8A
                                                                                                                          SHA-512:DF04F22A4832B274A251E18379DF1572427DD6FCC4E927BA778D1B69C0D4C0ACDB8FF3CCD8BB4AE77B495B16E4F8B2E0D17BFD49E3AD48EB7CD6B59F5AFFE189
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          Preview:L..................F.@.. ...$+.,....F!.2.m..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IcXc.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VcXj.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VcXj.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VcXj............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VcXl............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............y.Y.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Mar 3 21:43:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2675
                                                                                                                          Entropy (8bit):3.9902740757117177
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:58DB76B01947C9F0D955F8EF5660A895
                                                                                                                          SHA1:768303E10F965F4739B998E55CB0697C8394687B
                                                                                                                          SHA-256:D499B32AECF8794BD8B7EF8E00A055E85E3BE3475DD19C6266D0E2CD51D27490
                                                                                                                          SHA-512:6C691365A95818E6EAEC3D331A2449BA5F9B61B2DBAF9150A89FD8036FC8C1129D01D52E977F8F1D4E70F5902647094B905EDB10C29F169F3AE8B73F28FDF1AD
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          Preview:L..................F.@.. ...$+.,.......2.m..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IcXc.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VcXj.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VcXj.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VcXj............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VcXl............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............y.Y.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2689
                                                                                                                          Entropy (8bit):4.002666742552838
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:7401F6954009E8AC8CEF6864DE67B800
                                                                                                                          SHA1:B9F755A2C67B9F7AA477D2A2C785DAD8E31AFECE
                                                                                                                          SHA-256:D3B85628DFFE44FEFE193EC66FBFA4FB86AA3BFA18AA4972C2348B1813878FBA
                                                                                                                          SHA-512:D0F7AF458875D8F09805297B5F6B15B369775B379240FB883B8349C77F00A961583D21CAC392DC25E7C57985D50E3FF921DE05D9389C30D2B4C5FC081A325F35
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IcXc.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VcXj.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VcXj.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VcXj............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............y.Y.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Mar 3 21:43:22 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2677
                                                                                                                          Entropy (8bit):3.9892748566315173
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:CBB6A04FEFED2FEED4D23A11D4665736
                                                                                                                          SHA1:2637E400653AC515D33EB5112572C01AA4F45495
                                                                                                                          SHA-256:6FBF8C887EA025247CE8F4042263CD02003901592259F74B0C586500D206460D
                                                                                                                          SHA-512:CCDC431661B71A6A5A2370F6AA9E5117353C3FDBFD82D9AC82E0590796FDD6223D7EABCC6958C8E4AB05E51A90EF520C116C33F33EB2F47B39377FE72B85B68D
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          Preview:L..................F.@.. ...$+.,......2.m..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IcXc.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VcXj.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VcXj.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VcXj............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VcXl............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............y.Y.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Mar 3 21:43:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2677
                                                                                                                          Entropy (8bit):3.97612153579156
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:D492B12F5CCDF9BAFDE0E66D2ACF3988
                                                                                                                          SHA1:EB5B5DCE1008F60D8F2D995CD4920666F1A98DF2
                                                                                                                          SHA-256:29996E4338C96A866FEAA62E45716F97652D0854DA853A9808029F188A77A374
                                                                                                                          SHA-512:25478A2F827F2546176EDAE5EFB03B578ACC80B64C727BE6662B1AFD45AD0EA1839E4D43876D6D6F35F6F3A82D9DD6C50F6618C87B26C5ABEC05530D0ECAFF65
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          Preview:L..................F.@.. ...$+.,......2.m..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IcXc.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VcXj.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VcXj.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VcXj............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VcXl............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............y.Y.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Mar 3 21:43:22 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2679
                                                                                                                          Entropy (8bit):3.9870171565698604
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:CD63A95694A1E4435E134C32C29CBE33
                                                                                                                          SHA1:8B7CA964F4EB6C873717AFD4FC3336F651D8531E
                                                                                                                          SHA-256:87D208609CD585B477D5E988A1F297C9426F0EDA97CBDD2CD934FCF594D46674
                                                                                                                          SHA-512:DAD14DF31FBA9C01D02965A5F268EA0A9A992E7E3B3E659A6114B7CE94E5E1A0C04253005B02BB7389069A9AC4506D26A643E86FAA20CAB37B52A8CFFD8436BF
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          Preview:L..................F.@.. ...$+.,....G.}2.m..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IcXc.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VcXj.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VcXj.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VcXj............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VcXl............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............y.Y.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):32463
                                                                                                                          Entropy (8bit):7.986519217333114
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:EDBFFD996C498FA634A4CC0CC0A926B3
                                                                                                                          SHA1:236530256EC820023E0F1A3047BC9943CC471CAF
                                                                                                                          SHA-256:2FD62EEBBBFDA41D689C21AB497CB0C1DEB8B35553532660BB6ADE822A06738E
                                                                                                                          SHA-512:ADE05239B925932292B33D1B4EF996BBB2C1C95E4229BA022DA5CC3D07B6093116158A590DB87F1EA9AA0EBA94FE69ACE40A3D0D799F649FD70404F9424230A0
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          Preview:PK..........pS................Auto Telegram Business Edition/PK..........pSW..c4...4...<...Auto Telegram Business Edition/For More Cracked Software.url...+I-.K-.../*I.-.......())(...///.K).MK,."...\}^..PK..........pS..............*.... .... ..../up&...=..... ..... ......./PK..........pSW..c4...4.../.G.... .... ..../For More Cracked Software.urlupC..R..y... ..... ......./For More Cracked Software.url...+I-.K-.../*I.-.......())(...///.K).MK,."...\}^..PK..........pS.t...m........2.... .... ..../Logo.pngup...*2q.... ..... ......./Logo.png.y4....o..H.!...-.......".{%.1.fkf0#....K.l%E{.l..-..e..-Y...o}K...<.<.y.s.}.3.u...g......i,$(%.........<B....c.P8.y.P..t.X&6....k.@...oa.FaP.n.*.D_.D.Q\.D<.0[.,..&.Q...6z......`.l.J..4.H.{TDT.<...+...eG...I'.R6.n.>.;.z..;...~>..g..}.}3u....+E.G....Z. $.l.9...0.w5.c.H....uq9.....k:3<W)./@mRQ......o....E..`.e<...R.r.P...fy.Y....".W..\....LP...YQm...Y..i. n.....=`..a..oI)....
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):0
                                                                                                                          Entropy (8bit):0.0
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:02AA6ECD4EB1EB5C05D44AEF3114312B
                                                                                                                          SHA1:B6DD3A52DEE9BF2EA12ACF41D12A0FE9EBC43640
                                                                                                                          SHA-256:44AB3D9AC4C40A3ED85194E3DECAA6065DA1AB10B83C3D702BB350E5F2D04D81
                                                                                                                          SHA-512:D367FA34171DE7CBE9B54F70FA8C7CF86DF361353652645DD291FF99DA0EFFA52BB3F7C4253E88F56C0AC29B756952711FC48CABCB57AEDB0F7B34C3BCA3A894
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          Preview:PK..........pS................Auto Telegram Business Edition/PK..........pSW..c4...4...<...Auto Telegram Business Edition/For More Cracked Software.url...+I-.K-.../*I.-.......())(...///.K).MK,."...\}^..PK..........pS..............*.... .... ..../up&...=..... ..... ......./PK..........pSW..c4...4.../.G.... .... ..../For More Cracked Software.urlupC..R..y... ..... ......./For More Cracked Software.url...+I-.K-.../*I.-.......())(...///.K).MK,."...\}^..PK..........pS.t...m........2.... .... ..../Logo.pngup...*2q.... ..... ......./Logo.png.y4....o..H.!...-.......".{%.1.fkf0#....K.l%E{.l..-..e..-Y...o}K...<.<.y.s.}.3.u...g......i,$(%.........<B....c.P8.y.P..t.X&6....k.@...oa.FaP.n.*.D_.D.Q\.D<.0[.,..&.Q...6z......`.l.J..4.H.{TDT.<...+...eG...I'.R6.n.>.;.z..;...~>..g..}.}3u....+E.G....Z. $.l.9...0.w5.c.H....uq9.....k:3<W)./@mRQ......o....E..`.e<...R.r.P...fy.Y....".W..\....LP...YQm...Y..i. n.....=`..a..oI)....
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):385220
                                                                                                                          Entropy (8bit):7.998056049664391
                                                                                                                          Encrypted:true
                                                                                                                          SSDEEP:
                                                                                                                          MD5:02AA6ECD4EB1EB5C05D44AEF3114312B
                                                                                                                          SHA1:B6DD3A52DEE9BF2EA12ACF41D12A0FE9EBC43640
                                                                                                                          SHA-256:44AB3D9AC4C40A3ED85194E3DECAA6065DA1AB10B83C3D702BB350E5F2D04D81
                                                                                                                          SHA-512:D367FA34171DE7CBE9B54F70FA8C7CF86DF361353652645DD291FF99DA0EFFA52BB3F7C4253E88F56C0AC29B756952711FC48CABCB57AEDB0F7B34C3BCA3A894
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          Preview:PK..........pS................Auto Telegram Business Edition/PK..........pSW..c4...4...<...Auto Telegram Business Edition/For More Cracked Software.url...+I-.K-.../*I.-.......())(...///.K).MK,."...\}^..PK..........pS..............*.... .... ..../up&...=..... ..... ......./PK..........pSW..c4...4.../.G.... .... ..../For More Cracked Software.urlupC..R..y... ..... ......./For More Cracked Software.url...+I-.K-.../*I.-.......())(...///.K).MK,."...\}^..PK..........pS.t...m........2.... .... ..../Logo.pngup...*2q.... ..... ......./Logo.png.y4....o..H.!...-.......".{%.1.fkf0#....K.l%E{.l..-..e..-Y...o}K...<.<.y.s.}.3.u...g......i,$(%.........<B....c.P8.y.P..t.X&6....k.@...oa.FaP.n.*.D_.D.Q\.D<.0[.,..&.Q...6z......`.l.J..4.H.{TDT.<...+...eG...I'.R6.n.>.;.z..;...~>..g..}.}3u....+E.G....Z. $.l.9...0.w5.c.H....uq9.....k:3<W)./@mRQ......o....E..`.e<...R.r.P...fy.Y....".W..\....LP...YQm...Y..i. n.....=`..a..oI)....
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):49
                                                                                                                          Entropy (8bit):5.084097599217249
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:FFCBF293A7A1F474FBA88E71F3F3EC6E
                                                                                                                          SHA1:D28C04530F3363FB5A4247ADBDB1B65E15A54BB7
                                                                                                                          SHA-256:E8936DDC10324EC0B72A2BA8A91DEB5A276BFD27F69098262F44702F2FD97023
                                                                                                                          SHA-512:B90341D312AEDF04FBC1FB6FC3978B2937BD4DF69D4FCA97EBCCA8C0A53BDA5AF5B22EE1D47A77010A75AEF8CCF29F7BEF1F1D8FE26070E5DD953ADF733182B1
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          Preview:{"push_code": "NjY4ZwSkNAFfmDQ2BTQxNDY4MjE0NrU3"}
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):85240
                                                                                                                          Entropy (8bit):5.338186012239876
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:AD722F7893365ED20E553313A19A1498
                                                                                                                          SHA1:44AC0574FA2D90D8FBBE2F2F0C6D96BDE9CCB281
                                                                                                                          SHA-256:7886F1E3C43D0CB57213D15A73ED024FE82F0B7E477E4BE72115CC6B69FC70AE
                                                                                                                          SHA-512:942CF9E42969E50ED7EC66B3B799412D8A9B0C03BAE4EE83E93F52D74D8DD9D238357E83C36AEC9AFBBC34E09C59CA514C00579B0E5673877322AE7C499993E0
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://arvigorothan.com/tag.min.js
                                                                                                                          Preview:(function(qw){!function(){qw.q;var e=qw.C(),t=qw.Dy[qw.Fy](qw.v)[qw.ve]()[qw.V](qw.v);function n(){var t=e[qw.F];try{e[qw.Br]=t[qw.Br]}catch(r){var n=[][qw.Dp][qw.Xe](t[qw.za](qw.sw),function(e){return qw.ne===e[qw.c]});e[qw.Br]=n&&n[qw.Uy][qw.Br]}}qw.w!=typeof window&&(e[qw.D]=window,void qw.j!==window[qw.iw]&&(e[qw.Gy]=window[qw.iw])),qw.w!=typeof document&&(e[qw.F]=document,e[qw.Ke]=document[t]),qw.w!=typeof navigator&&(e[qw.uw]=navigator),n(),e[qw.B]=function(){if(!window[qw.Lw])return qw.M;try{var t=window[qw.Lw][qw.Tr],r=t[qw.Br](qw.Xi);return t[qw.Xy][qw.Mr](r),r[qw.Jy]!==t[qw.Xy]?!qw.k:(r[qw.Jy][qw.qt](r),e[qw.D]=window[qw.Lw],e[qw.F]=e[qw.D][qw.Tr],e[qw.Ke]=e[qw.D][qw.Tr][qw.Re],n(),!qw.j)}catch(e){return!qw.k}},e[qw.N]=function(){try{return e[qw.F][qw.x][qw.Jy]!==e[qw.F][qw.Xy]&&(e[qw.td]=e[qw.F][qw.x][qw.Jy],e[qw.td][qw.Hy][qw.my]&&qw.ct!==e[qw.td][qw.Hy][qw.my]||(e[qw.td][qw.Hy][qw.my]=qw.yd),!qw.j)}catch(e){return!qw.k}};var r,o=e;function i(e,t,n){var r=o[qw.F][qw.Br](qw.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):498
                                                                                                                          Entropy (8bit):5.2318663117383855
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:7DC8917A7068B1FD01C3AC35618CC818
                                                                                                                          SHA1:AA9DE0296E734D80F1FB1E9EC397CD8E086C916A
                                                                                                                          SHA-256:2CD8D86729BD8C6EF297D4026D73C8990EC6DF85C8E7FFEC376CAC38D5963175
                                                                                                                          SHA-512:2AFDC05520F1B5582E720DD42090817C8AB7D38806AE5C5B95A98ED2BFB15350A3C513A1ED5BFCD2E1096FD5C7B159EAAD8E4776E5928D28AFD7B82F99439D6B
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://gateway.cno.jerkmate.com/cmscloud/dA/19ebcd0fbe/it.svg
                                                                                                                          Preview:<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 512 512" width="512" height="512" xml:space="preserve">.<circle style="fill:#F0F0F0;" cx="256" cy="256" r="256"/>.<path style="fill:#D80027;" d="M512,256c0-110.071-69.472-203.906-166.957-240.077v480.155C442.528,459.906,512,366.071,512,256z"/>.<path style="fill:#6DA544;" d="M0,256c0,110.071,69.472,203.906,166.957,240.077V15.923C69.472,52.094,0,145.929,0,256z"/>.</svg>.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (374)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):42108
                                                                                                                          Entropy (8bit):4.889488245963156
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:2682CEF89F036BEEA25A9645B5B190F7
                                                                                                                          SHA1:93DDE5E5B7DB9687783010D12EB780FF360EC08F
                                                                                                                          SHA-256:FD42A21681E8AF65743EB98359163A2B47849A56FFAD9CA8E3BCBCB85092BA36
                                                                                                                          SHA-512:B24B6C682A95D7BEDD618D5221392BF5C32FF5FB950E9D9BC12C5AC6D9EBFE71F0CF45CCB3AC33079DE97758BC133DF65D467FA83D54275ECA760FA7F2B7E2C8
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://appapps.monster/css/style.css
                                                                                                                          Preview:@import url("https://fonts.googleapis.com/css?family=Lato:100,300,400,700,900");./* -----------------------------------. 1 - General Styles.------------------------------------*/.*, body {. font-family: "Lato", sans-serif;. font-weight: 400;. -webkit-font-smoothing: antialiased;. text-rendering: optimizeLegibility;. -moz-osx-font-smoothing: grayscale;.}..html, body {. height: 100%;.}...form-body {. background-color: #0093FF;. height: 100%;.}...form-body > .row {. position: relative;. margin-left: 0;. margin-right: 0;. height: 100%;.}...website-logo {. display: inline-block;. position: absolute;. z-index: 1000;. top: 50px;. left: 50px;. right: initial;. bottom: initial;.}...website-logo img {. width: 250px;.}...website-logo a {. display: inline-block;.}...website-logo .logo {. display: inline-block;. background-image: url("../images/logo.png");. background-size: contain;. background-repeat: no-repeat;..margin-
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:C source, ASCII text, with very long lines (35354), with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):35354
                                                                                                                          Entropy (8bit):5.454393861407316
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:8F7B6BADC5084E02D18E2E086AD95895
                                                                                                                          SHA1:2DC7119D95D2ADFCC862F7240FB59D509F67C110
                                                                                                                          SHA-256:D0C7A4E9BBB7F6A33554769805C92064EA198F39778CDEDA6840D9E04BC346E9
                                                                                                                          SHA-512:CF834C94B3EB29A8CE42BE2CE1E55024EB36592547B596D08FC1F588E18D3C2DC7921014B2C3D1EBA451E026F10359EB514B4CEFBCCBC8F60DCDAE5C9B9DAF30
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://gluxouvauure.com/pfe/current/micro.tag.min.js?z=4662709&ymid=788287217029361963&var=7143248&sw=/sw-check-permissions/4662709&uhd=1&os_version=10.0.0
                                                                                                                          Preview:(function(A){(()=>{A.D;var e=A.f(A.A,(e,t)=>{Object[A.rA](t,A.CA,A.f(A.ru,!A.Z)),t[A.oA]=t[A.OA]=void A.Z;const r=A.K,n=[];function o(e){const t=window[A.vL][A.AL][A.xM][A.cu]||r;[window[t]||[],n][A.Au](t=>{const r=t[A.QE](e);r>-A.Tu&&t[A.in](r,A.Tu)})}t[A.oA]=function(e,t,o,i,a){let s;try{i instanceof HTMLScriptElement&&(s=i[A.Zn][A.eL](A.wn)[A.PL])}catch(e){}const c=window[A.vL][A.AL][A.xM][A.cu]||r;window[c]?window[c][A.Au](e=>{e[A.RT]===o&&e[A.Wq]&&(o=e[A.Wq],s=e[A.AT])}):window[c]=[];const d=A.f(A.RL,e,A.lu,t,A.RT,o,A.AT,s);a&&(d[A.mn]=A.f(A.IE,a)),n[A.HL](d),window[c][A.HL](d)},t[A.OA]=function(){n[A.Au](o)}},A.T,(e,t)=>{Object[A.rA](t,A.CA,A.f(A.ru,!A.Z)),t[A.G]=void A.Z;t[A.G]=()=>{const e=navigator[A.dM];return new RegExp(new RegExp(A.hL,A.Wu))[A.DM](e)}},A.u,(e,t,r)=>{Object[A.rA](t,A.CA,A.f(A.ru,!A.Z)),t[A.R]=void A.Z;const n=r(A.E),o=A.f(A.FA,A.fA);t[A.R]=async function(e){const t=await(A.Z,n[A.HA])();if(!t)return e;const r=btoa(JSON[A.WL](t)),i=r[A.du];return e[A.AM](e=>{c
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):5500
                                                                                                                          Entropy (8bit):7.90787089585347
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:3BCEC2309B2D0F30A3884C9B549D3BFE
                                                                                                                          SHA1:A1A67AB7999E93B01695BF05D0196BC40776FB15
                                                                                                                          SHA-256:F7B35313A610C5F7DB1131B0CE0679340FCA14F69A8BBAD7909F03E7470A593D
                                                                                                                          SHA-512:7696DC8FEE5A9F490DCDF693BE88BCD8730461A19D023720B5E27E9CB8AE6F4751471E1786FA3F04446D7B2CB771B97F46D6CA7F659A872E042A267C861C1A1D
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://www.google.com/recaptcha/api2/payload?p=06AFcWeA6HIwfZSqumjm0EiUryuzdq_98DhPGBZeqw5uBJSBd0W96nvxXYdTcLZYvgbn-7J2KVtbhnWLo_KpenjS0CgKhqqJI-weOnbUgavjGG8wAlqaSjHjTwRVxI6rkT1JPjPwYWbxd9W1fYEeHM7J7ClDBn6lP-11hxsH1kAeiowuxxBenKj23qZDg9gzXAqZNFysF2Wv-oj9-TUQ1IlYfuTkMqezx6HQ&k=6LfEaFkUAAAAAGnIJMG983t2JyYg0McK4CUuRAdk&id=34c59d7007fa5278
                                                                                                                          Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................d.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...eRnd/...$...6X0..q..MW.F....-.A.....B.<......X.....I.n...A(...088.....5.0.Q..WiV.*.\.8.q..9.t[..&....=..QM.n...3...S,09...6..*......D.....#9....y.y.............Ia.''=...7..@.%R.^I.{......}....-u..1.i..~.R.2..t.b...^.+1=8......`.w.u.*..P..........ds...4%|.>wP.$....d.2...G<dW..Z.......@H.+...C....?@.oO..!..M.|\2.K.G...8....T..N....>`..y>...8..V'.....%..,e...)
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):785
                                                                                                                          Entropy (8bit):6.060000417115152
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:7C53A29AB1393B98FBD44AB4FFDEE1B3
                                                                                                                          SHA1:0B730F0188985A24986EFC9290420E9B214DCD5A
                                                                                                                          SHA-256:D15A32FC18A76A9EDDCE1B6BA1CC43B35B4CFDFEF565F23C4B1F622083C82ED7
                                                                                                                          SHA-512:CBF7FE9A7397B0B00EC1CBBD6E67F31A22154B832A30C57F1F84F51039E075E1E44D99367D9F8B276CB71BE030ABFACFCA3BE73E2A0E83D591BC9A551DF5283E
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://feed.cn-rtb.com/v1/native/AFU1kAAPatM?subid=74510&uid=fbf5f4df-26fa-4903-980d-320b27277257&kw=download%20install&ud_tpcid=dgkQSMxqbgHD9j5hyvPWWgdzkrEfqAss
                                                                                                                          Preview:{"items":[{"id":1059605,"pixels":["https://t.cn-rtb.com/imp?l2=dRQMmp6pwwyZafbkyM2CXg8t_xs0s8hJyRcqEx_xI9iC8xPjNeBU4I6Xyr-8IZ1DdH1QOq8y-8Dvzbo0MOMS39WlhqOtBOcgGz9ef23j6NFrjNCAzqv6580yKI86xR9CP9Vul0y0SvTU_hq25KUnqY2tBm2cPuXbBtoyXChGyEzjoScRi4bbBK0CP4z7SCdeq9aZVTgkB_yXXbYOoKEc95hllSeLHFwUakow0r6G2p9DVHuEEA8obRa8M_N5I10R"],"url":"https://t.cn-rtb.com/aclk?u=https%3a%2f%2freqdpro.com%2fgYnQ1dZO-ALOByVmSx-SG2M7a365t-XgVWNDGmaVePg%2f%3fcid%3dZeT9VKQYaYsAFr_2AA9q0wBVNZAAAAAA%26sid%3d74510%26s%3d0.011000&l2=dRQMmp6pwwyZafbkyM2CXg8t_xs0s8hJyRcqEx_xI9iC8xPjNeBU4I6Xyr-8IZ1DdH1QOq8y-8Dvzbo0MOMS39WlhqOtBOcgGz9ef23j6NFrjNCAzqv6580yKI86xR9CP9Vul0y0SvTU_hq25KUnqY2tBm2cPuXbBtoyXChGyEzjoScRi4bbBK0CP4z7SCdeq9aZVTgkB_yXXbYOoKEc95hllSeLHFwUakow0r6G2p9DVHuEEA8obRa8M_N5I10R","bid":0.011,"eid":0}]}
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):419555
                                                                                                                          Entropy (8bit):5.337632361177874
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:6463535469B0B25B75B2E7A5827FFEFA
                                                                                                                          SHA1:EBD7735850A34A96A130FAD72CB395E40772EDCF
                                                                                                                          SHA-256:B6E658CBD1F64EBA1B117F37D463588E91D21469FBF2CB2332B5D68F4E4B0FEE
                                                                                                                          SHA-512:7BC96581C9A5140CAADEA72BEFA2F0E6DC1EC75CD4D1FD3E6F8E684E645875D338F1F9C5CB6D42717208EC309A2EBABC7E12295EDF2E5B8D7C4AD198E54F719F
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://www.up-4ever.net/assets/js/mdb.min.js?ver=15
                                                                                                                          Preview:var WOW;jQuery.easing.jswing=jQuery.easing.swing,jQuery.extend(jQuery.easing,{def:"easeOutQuad",swing:function(t,e,i,n,o){return jQuery.easing[jQuery.easing.def](t,e,i,n,o)},easeInQuad:function(t,e,i,n,o){return n*(e/=o)*e+i},easeOutQuad:function(t,e,i,n,o){return-n*(e/=o)*(e-2)+i},easeInOutQuad:function(t,e,i,n,o){return(e/=o/2)<1?n/2*e*e+i:-n/2*(--e*(e-2)-1)+i},easeInCubic:function(t,e,i,n,o){return n*(e/=o)*e*e+i},easeOutCubic:function(t,e,i,n,o){return n*((e=e/o-1)*e*e+1)+i},easeInOutCubic:function(t,e,i,n,o){return(e/=o/2)<1?n/2*e*e*e+i:n/2*((e-=2)*e*e+2)+i},easeInQuart:function(t,e,i,n,o){return n*(e/=o)*e*e*e+i},easeOutQuart:function(t,e,i,n,o){return-n*((e=e/o-1)*e*e*e-1)+i},easeInOutQuart:function(t,e,i,n,o){return(e/=o/2)<1?n/2*e*e*e*e+i:-n/2*((e-=2)*e*e*e-2)+i},easeInQuint:function(t,e,i,n,o){return n*(e/=o)*e*e*e*e+i},easeOutQuint:function(t,e,i,n,o){return n*((e=e/o-1)*e*e*e*e+1)+i},easeInOutQuint:function(t,e,i,n,o){return(e/=o/2)<1?n/2*e*e*e*e*e+i:n/2*((e-=2)*e*e*e*e+2)+
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):1062
                                                                                                                          Entropy (8bit):6.083423176337425
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:0B188E335907FF2A00FE1214AE453D85
                                                                                                                          SHA1:5B0B155392B19799332512AD0CAB1E4AF6833ADD
                                                                                                                          SHA-256:4D89AB8424D03D5C380A62E24B9A2F2173EEAEF3AF2FE366CE3C1B643CBD8B56
                                                                                                                          SHA-512:EA7E8A27027CF8B5007BFD8D7D2C1F406BF437BE937C2647B6C945989FBB82EC7AD63011165CC115DF4F337C192FFF9924221C1F7EBE7255907291ECE17D5D84
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://youradexchange.com/script/suurl5.php?r=6683946&chu=%22Google%20Chrome%22%3Bv%3D117%2C%20%22Not%3BA%3DBrand%22%3Bv%3D8%2C%20%22Chromium%22%3Bv%3D117&chmob=%3F0&chp=Windows&chpv=10.0.0&chuafv=117.0.5938.132&cbur=0.6022739160702848&cbiframe=0&cbWidth=1280&cbHeight=907&cbtitle=Up-4ever%20-%20Easy%20way%20to%20share%20your%20files&cbpage=https%3A%2F%2Fwww.up-4ever.net%2Fz4ge6pm5plwa&cbref=https%3A%2F%2Fwww.up-4ever.net%2Fz4ge6pm5plwa&cbdescription=Up-4ever%20-%20Free%20file%20upload%20service&cbkeywords=file%20upload%2Cshare%20files%2Cfree%20upload&cbcdn=tpciqzm.com&ts=1709505878784&srs=6fbae0c3943bfb45cc89c5f3fb94ae57&atv=44.0-sw-adbl-suv5&abtg=1
                                                                                                                          Preview:{"url":"https:\/\/pleadsbox.com\/sBSeQ6fVjah-rltR2-fqJOLDBAKkfmFnZ1EebnkVlII\/?cid=170950587910000TUSTV425847891954V96&pubid=6683946","iurl":"https:\/\/youradexchange.com\/script\/i.php?t=1&c=23775220&stamat=m%257C%252C%252CQhe39id7oGU3BZ-GH0dEdHP3xP.38d%252CmJaeAluZOwX5qOgCK4r3g0GSspHfUrcc1z4cMPabzy7G3r7gkOI9GwxKTLyJ7xPF4YqD-VSG8BY37IqO3Xk-4G82xWz4UFjEGeddtTFPDhhkwOiKs_59isasmXdslxtSOqVs32h8CJUwIdAncilpKOuIWichnOej0dsaFjwiaPq5FErgaferHl2tk22XNtYBM0ZU24ykH0c19Y2xAl02qvDt1AWr0GGLiYWZibC03d8FiTubc7gI2MDQFnf1TIfJ6C74a1MgsLG4YVr7xTCMcPoN7kw5-e5Y8fA_-x52YvdobGI5F7rQWThw1jL1MsKOB8yBHVFmxTXnOPZfBxhtsBrE_Pwca47ZeX4inecTXB-hTuNMcANmwFQevQSfbTuBpdd_J6ezlYpPgihMoM5wunr5LkglmqzhjAdRofY6Tnqc6vmMmo0-4ZYdop91Ikq8onuMu44HosZOAZXr-mrDlzYjoJluFGJCtoFrOU7yTpp5fzwgpeBYMNpt93zn0czPkF6nsHXA_D87g3IAOWIqWZ28OvLz317EqF6r8y7YKx8adfQj2XYl549CP3WgpbAoomGFnlGtGScgEexExF8rc5zxBlJy-7pR_oeoyyqoXQMxpT3AJHXxRJHIRTjQdcJzSYgODJSAUSZUGJ1rSUGR-AzilL5YWy7pcmcel7A1hDwOrMFsHlx68RqCyge7mNJnMkmhU8Bi7fORNhS-k2-9YA%252C%252C","re
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):19365
                                                                                                                          Entropy (8bit):3.705713862528769
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:D7A2C1C7AF2A004A6D68E1E55B1CFB46
                                                                                                                          SHA1:7FD6DAA7076C30381880519AD06EF5639B19EE28
                                                                                                                          SHA-256:C8ECFE747C979FBD87624913200A9237343679923B495885BCED089B80FC84F6
                                                                                                                          SHA-512:36693BE0B502594CD29B55690EEF5A26768A54C05D453CC80ABC248DB4672B84E9E0130FFC07B18D3AD6B0E1A8666982B861098796DB02F7BC5986E74A804EE5
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://www.up-4ever.net/js/jquery.paging.js
                                                                                                                          Preview:/**. * @license jQuery paging plugin v1.2.0 23/06/2014. * http://www.xarg.org/2011/09/jquery-pagination-revised/. *. * Copyright (c) 2011, Robert Eisele (robert@xarg.org). * Dual licensed under the MIT or GPL Version 2 licenses.. **/..(function($, window, undefined) {... $["fn"]["paging"] = function(number, opts) {.. var self = this,. Paging = {.. "setOptions": function(opts) {.. var parseFormat = function(format) {.. var gndx = 0, group = 0, num = 1, res = {. fstack: [], // format stack. asterisk: 0, // asterisk?. inactive: 0, // fill empty pages with inactives up to w?. blockwide: 5, // width of number block. current: 3, // position of current element in number block. rights: 0, // num of rights. lefts: 0 // num of l
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 117936, version 1.0
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):117936
                                                                                                                          Entropy (8bit):7.998212066071947
                                                                                                                          Encrypted:true
                                                                                                                          SSDEEP:
                                                                                                                          MD5:548F2DED83A195A98AC3651BDF9A6F2E
                                                                                                                          SHA1:825E10E15E3CFC58B1C8F0958F33EA6A738A586D
                                                                                                                          SHA-256:2FC5ACE475076F454C946A32E61011A7B8B0AB6FADFB98A73756906B94A5588D
                                                                                                                          SHA-512:7D272335D37D6A70B4B1ACDBA37C980FC4E323BB0FEEF865D7C173C364044EDBAA4CFB481489BF488D9B5F5F258AB499BBD918A04CEEE8A4F74658547E1E6BA6
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://www.up-4ever.net/assets/packages/fontawesome/webfonts/fa-light-300.woff2
                                                                                                                          Preview:wOF2.............#....[.........................T.V.......(..@.6.$..<..@.. ..n..1[J+.D.d...ZU:...*.P..&.U.LYg.h.h.J.H.~...-...t..$..........E......+...(.M..!..S..QX......1.9.u..*..fKv._c.O.@......P...Z.?..4.....b.. &$..rZw0b*.\.+........?\K..f..m....NGu..2h^X...!&(Th..x....c...'*....:(.D.i}.ec=...R..7.z..QO.t<.%arg....;...W.$..l>.i.....21....3.M.1.~KyN...2RR..}i...T...Y1{Z".f=.9..r...-.4.8....?n.gg.......G..-..=.....~........N...;.....f*3.'.p&.|.-.n......K...fz...B.m..|.s._.WDC..4.T_z.M...8....G....1..."R..L...]...a....Y!w^....S...0..A. .O:.i.._.....5.*.B=.CR....s..A8..y'....[.+`..Qc.0z,..c.v.F.D.*.0L..P....mT..N..._....cLE.....8p....8&.s..9P[....4.....}..yv..]uW......Vuw.k^..D........x.f0...dts&.G.D...K.s>.P..z..T.A...R..h.,....~.q.&..b3...fd..L.......4.:.O...V.....Q..Fb..#.[..$..;f..........|_.k..VB...B..i.N.Pi..B.}.O.N...{..I..$\z..M.ICx....ot[o9\._._.|I....;E.+..t.:.......VWZ....{0...w.o.5.5...#...^j~O.2-.oyH...(...~.....}c.M.Fk.]....fq.,.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:HTML document, ASCII text, with very long lines (52224)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):450593
                                                                                                                          Entropy (8bit):6.046130172391073
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:E38C6DA4F4DC04EAEB2B4C13AF339A89
                                                                                                                          SHA1:3BB3F6F37F1DEB9EE7BC1324BA63124FD9F821B8
                                                                                                                          SHA-256:6854C4C8C172CEF79D81BE2F45089C36FD845667F9BE36C26FFF7EEB00040D17
                                                                                                                          SHA-512:AAD1F9D725F6A14291DA069B6F84EC17C5F4C9EBF433227914E19C5CE5E0FEE481E35ACB58F8504996199D1A06F6DD4E72B91D82CB70974B1831BCA33CF96D8F
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://editneed.com/XoBLJ65KTN6hraovMRfYvPf0_2TYLleurhWDB1LlC1U/?cid=170950585510000TUSTV425847891954Vbe&pubid=6683946
                                                                                                                          Preview:<!DOCTYPE html><html> <head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Click Allow if you are not a robot</title><link type="image/png" rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAHMAAABzCAYAAACrQz3mAAAABHNCSVQICAgIfAhkiAAAFXdJREFUeF7t3WWv5MbWhuGeMDMzMyqgsBQpUf5G/l8U5VO+hhRmZmZmpvPmsnRv+e2zk5nM2TPb3dMtWQ22y/Z66llUq6q3/Oev12z1WgoJbFmBuRQ4Dg+xBuYTTzyxPE+1iz3JZZddtgJzWTBfgbksSP71HCswV2AukQSW6FFWzFyBuUQSWKJHWTFzBeYSSWCJHmXFzBWYSySBJXqUFTNXYC6GBPbYY4/ZfvvtN9tnn31me+6552y33XabbdmyZWaAyPbrr7/Ofvvtt9mPP/44fF70gaOlYyawdt9999lBBx00AOn1xx9/DEDZN//yu+O9//DDD7Pvvvtu9ueffy5Gb527y6UCEyj777//7MADDxyAwzrAxLgx8+yPpWTiXEx2/Ndffz37+eefF46pSwEmUKjRQw45ZLbXXnsNKvP3339fYyQQAzUQx2DGWr8BVBtYSv1i9aK8Fh5MALCJBx988ADYL7/88l9AZiNjZrYTSAEdYPYBc++99x7aASiGr6eipwbyQoNJwPvuu++gWgmeahyr1nkQxwwExNgZ6li/AxTTte2YRWHowoJJ+Bi5HpAYmlodAxq7UrH/BKhjsBOgwP3pp58mb0MXFkwOywEHHDCAhpHspM9sXGD6bMNW+ws/ClmApZ2/Y2gqnFfsMxU+5ddCgpl6BQTGACkQA5Dgv/rqq9lnn302ODPZ0kI
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (33294)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):33295
                                                                                                                          Entropy (8bit):5.591541738705406
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:26AF2D20C869BA7F76F869976D87B7AC
                                                                                                                          SHA1:0EB0569BA4F8563BC6D137AE25ED311C7F015377
                                                                                                                          SHA-256:902689B074320ABA80A059F6FE703FC770D35B299AEF86B9063BBBE477FC2C49
                                                                                                                          SHA-512:22B746A870A65ED3C1BC0EE077064D5EE1DADDDA6313B5ADA05CD30D3CBFB44AA6806FC601072E2849CEB5976CBEA480979C39286D3C95B1610F09CD80C827B2
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://sdk.ocmhood.com/sdk/ht.js?tag=NjY4ZwSkNAFfmDQ2NUkxNDY4MjE0NhON
                                                                                                                          Preview:!function(){"use strict";var e=!1;"undefined"!=typeof Promise&&Array.prototype.includes&&"IntersectionObserver"in window||(e="https://sdk.ocmhood.com/sdk/pf.js");var t=e,n=function(e){for(var t=(e+"=".repeat((4-e.length%4)%4)).replace(/\-/g,"+").replace(/_/g,"/"),n=window.atob(t),o=new Uint8Array(n.length),i=0;i<n.length;++i)o[i]=n.charCodeAt(i);return o};var i=function(e){var t={},n=document.createElement("a");n.href=e||window.location.href;for(var o=(n.search.substring(1)+"&"+n.hash.substring(1)).split("&"),i=0;i<o.length;i++){var r=o[i].split("=");""!=r[0]&&(t[r[0]]=decodeURIComponent(r[1]))}return t},r=function(e){return/Android|webOS|iPhone|iPad|iPod|BlackBerry|IEMobile|Opera Mini/i.test(navigator.userAgent)?"mobile":"desktop"},s=function(){var e="undefined"!=location.protocol&&"https:"===location.protocol;return"undefined"!=location.protocol&&e},a=function(e){try{e=(new Date).getTimezoneOffset()/60*-1}catch(t){e=0}return e},c=function(){var e="_lspf";try{var t=localStorage||windo
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 98 x 90, 8-bit/color RGB, non-interlaced
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):11174
                                                                                                                          Entropy (8bit):7.97758318268209
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:A4741C6089E163F0E5C0CDB2C698A03E
                                                                                                                          SHA1:03B190C8D9350802CBABBCCD2757CFF1FB7115F0
                                                                                                                          SHA-256:C9685B413894B0647B42EDF9CAC1FC0B2ED044C1FE238D843B9CA3D29DB1B805
                                                                                                                          SHA-512:8F16410EDBC8893D9982CCAA1F2BA73BB1E7189B8101CE8EF3167D4663E5580A0BD2462295052A5DD86FA83AB3A0C4ED889204052951F8C6FA71E564D3EDCAFB
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://www.gstatic.com/recaptcha/api2/canonical_car.png
                                                                                                                          Preview:.PNG........IHDR...b...Z...........+mIDATx..O.a.A.3.....@....YY.5`......#B...|...)F3S..8..H._.......N......v..i..k{D..r..wKhO...V*$..XD..(..*.4]8......t...Q..f!C.{...o.:.sNJ!.~R.....GFG.$.o.a..m...S.a...("..uu1....h......V...).....V...+....@rd9b.. ........5..7.]...........,CD./.......K.; ......v......H..`..$.p.E.I/.{....5....`..........O_...H.c.."G.Jp}LB.....OU.$..%....=..+..P` .....vR..^.._...a. ..vX.LIH..-..F..x.?......bRr..@.1....b...`#.L".........|....M.8$....IV.9s...;.WL....Q......8..h.....HIje.....a{.......:\...U.."...AYs.f.:.?RU.C5.,......Q.j..y...Nx.J....1.>.>-R.L.>.q?.H;.Z`.o...}...sN....k.........P.&>w*.0".u.$.l.W2.q.=I.H......2.......I.H.x..> [.,.t7..$$....W.`..D..#)....*...sfv..A_.....{....cy-..H.x.U5...Ew`....JxB..\.o..|........)..?~..D.A/...y0.%.D.;...0.K..d.v......;..x6B...Hg^E.6..~....g...'-.5.].c.[C2.$A.......!..b.d..U..$w:/.$B. )..P....Hq..3.!.l}]y.....`..s>.7.t.P.s.%d..E{M.m.....$.%...v..W..T:-........... 0....D4a".K...
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (1222), with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):1222
                                                                                                                          Entropy (8bit):5.824577577820289
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:8F6A9E84B12E42B00F68DF6B84E9DA40
                                                                                                                          SHA1:C8BE4E12A273126948D6AF62F161BD9EEA947F14
                                                                                                                          SHA-256:793414A5C29820D33C9A6A7120FDBBF4FDBABAF3F3CC0176A53336CC5BB4DA5C
                                                                                                                          SHA-512:031DA7DFC69E76FE030733C15DE76B87C32FE0B8541D90A9B7603D2E30429F0EBBEEA71FAF0CA89F1C9238809581A411A90B9B74ED7FD277E36B1242861ED6F8
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://www.google.com/recaptcha/api.js
                                                                                                                          Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true;var m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='Az520Inasey3TAyqLyojQa8MnmCALSEU29yQFW8dePZ7xQTvSt73pHazLFTK5f7SyLUJSo2uKLesEtEa9aUYcgMAAACPeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZyIsImV4cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';d.head.prepend(m);po.src='https://www.gstatic.com/recaptcha/releases/vj7hFxe2iNgbe-u95xTozOXW/recaptcha__en.js';po.crossOrigin='anonymous';po.integrity='sha384-TFHQ2jjldnEXG6p4acHgAFLMc2UFrK8wxiDKLT6J
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1086
                                                                                                                          Entropy (8bit):6.077618600608811
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:DA082C69405B1FC8CEA781ABA89A8251
                                                                                                                          SHA1:D7E78F4F1D7E4531BF47A32A5EC8B1895993A69D
                                                                                                                          SHA-256:6C2D735E14502F12810EC76D728544D040D8C2BC13CC6FAF1CD6D53EA9B77CBD
                                                                                                                          SHA-512:04BB7718EF7ABCB88296632E107EFF90261190E5197B1BBE176F1764FDCC618622E9CF40A71D1317792785FAAA6EE41B24D1055E39CECC338915208715992371
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          Preview:{"url":"https:\/\/appapps.monster\/index9.php?flow_id=109&cid=170950588010000TUSTV425847891954Vc2&zone=6683946&keyword=YourFileIsReady&time=1709505880&lang=en&country=US&campaign=380746020","iurl":"https:\/\/youradexchange.com\/script\/i.php?t=1&c=23763794&stamat=m%257C%252C%252CQjezoieToGU3Bf-GH0dEdHP3xP.0e7%252C6wTyhecNvF6rAYVZA73pzAAd0KRU2vQyYYKiFIiYe-jzxsG3wCjCm6z-wp_kjLDIlnXOAiPtlLAqO1Bp7jCIMomutFa-9jzSzBVS6swfyrueqhOK83UOY9T9Er0O5zOA179tH4daiNrdKz2OBafOIgeys7HRdhc25R2sfI-ac1UMHJdgTsB9gfLixwFU9c6sGaN7qX0hnp93s9GHpG_O4-W1D3DxTWrNsFpwMayM4lRevI_RxbaXSrhLAG87IGIPe8t9AY3ib2xfmj_qDlIoXcQQHF48wtbzupjfHpdtgDVPRESznt9HD5SOiJQQ8KROktpE2eZRNgnrl52OUTg8-UfjAgbwOY-ef2XeLZZDdOvd0C2CSLcGr3QStEoaR5Azff7UKp8zhx62o4lTxChkXkrrNj85VB8qAgrnLsaPo6f7g1rGiz3DImH0SARsQhDDUHRry_Vqc4X4xySwerAmlwDJlsFpgYPEPK1ashKjVPW1xp2CsJ8W8LQZi_cC3GtuscqzcWmykoPZKShHuTKJP-zmMkT8o8Iq_Zrc1-Mv5ewKA6TGVm7aDRTRspvZBwdlQFGmUaUrUeQckCpLwEvfbD67Qszgpj1j_2FnxPZt2Oc0r1fcC4i6Go8r4kBcdrsnp3a1SWqhkgN2TMZ6HBJY5fNBIF4f35fuXWtIMbvLwlP2Y
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (423), with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):423
                                                                                                                          Entropy (8bit):5.404424081931563
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:A593FB6EFBB8CBCD44B0C3EFD7EE41A0
                                                                                                                          SHA1:6058F3F6C609495EB10DEE4DA66DD53137B91980
                                                                                                                          SHA-256:3DB2B8FEB542FB13DEA4795A66D50C8B53483A38916B41FBA96939492AE7F3C7
                                                                                                                          SHA-512:57E6022050983BC6F6A5CC9CDC1A18F60D24931DF92B3A18C1F2B6994517ECE9B97D759CBB5F4421AE610B5997176FDF8BC2FF40D13F71C2456F41726D996668
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://cdn.ocmtag.com/tag/NjY4ZwSkNAFfmDQ2BTQxNDY4MjE0NrU3.js
                                                                                                                          Preview:window['NjY4ZwSkNAFfmDQ2BTQxNDY4MjE0NrU3']({"analytics":true,"consent":true,"push":"BABwKPhbsUiBwtEeHF0U1QUT4JtCJeGt3oBvfhLTvCPaA0lGSFt-cUWBBdruLDnFlhHIuvZGW3FEIHgkFpWdKog","push_config":{"prompts":[{"prompt":"native","options":{"delay":null,"onclick":false,"onscroll":true}}]},"activityurl":"https://t.ocmhood.com/v2/activity","crashurl":"https://t.ocmhood.com/v2/crashlytics","usersurl":"https://t.ocmhood.com/v2/users"})
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):797
                                                                                                                          Entropy (8bit):4.931974810457435
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:16226E2E8F9A1535BF9A01D6396280A1
                                                                                                                          SHA1:3E57042BAE46338D8FC2DB6ACC258C5B5635789C
                                                                                                                          SHA-256:04F14684C64D80C8662C80A093E88C21FBCC35C98EE59D9B892A4FD167921A01
                                                                                                                          SHA-512:4B8879F12ECFAFBF21C64585D7C4E5B44D2E203746687CC1E6DF09D4968FFC7D2A73103CFABA705B749EC70F8ECE49A8A136BDCA23AF05DCE87C585872499FBF
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://gluxouvauure.com/zone?&pub=0&zone_id=4662709&is_mobile=false&domain=gluxouvauure.com&var=7143248&ymid=788287217029361963&var_3=&var_4=&dsig=&tg=1&sw=3.1.494&trace_id=c805e79c-16c9-43df-85d7-f7a6c147ba89&action=settings&ch=eyJhcmNoaXRlY3R1cmUiOiJ4ODYiLCJiaXRuZXNzIjoiNjQiLCJicmFuZHMiOlt7ImJyYW5kIjoiR29vZ2xlIENocm9tZSIsInZlcnNpb24iOiIxMTcifSx7ImJyYW5kIjoiTm90O0E9QnJhbmQiLCJ2ZXJzaW9uIjoiOCJ9LHsiYnJhbmQiOiJDaHJvbWl1bSIsInZlcnNpb24iOiIxMTcifV0sImZ1bGxWZXJzaW9uTGlzdCI6W3siYnJhbmQiOiJHb29nbGUgQ2hyb21lIiwidmVyc2lvbiI6IjExNy4wLjU5MzguMTMyIn0seyJicmFuZCI6Ik5vdDtBPUJyYW5kIiwidmVyc2lvbiI6IjguMC4wLjAifSx7ImJyYW5kIjoiQ2hyb21pdW0iLCJ2ZXJzaW9uIjoiMTE3LjAuNTkzOC4xMzIifV0sIm1vYmlsZSI6ZmFsc2UsIm1vZGVsIjoiIiwicGxhdGZvcm0iOiJXaW5kb3dzIiwicGxhdGZvcm1WZXJzaW9uIjoiMTAuMC4wIiwid293NjQiOmZhbHNlfQ==
                                                                                                                          Preview:{"status":true,"code":"jsTagParameters","message":"","unsupported":false,"afterCloseDelay":3,"allowPopupIfHttpsDenied":true,"customParamsGeo":"us","customParamsIp":"154.16.192.203","disableSwSanity":false,"domain":"https://jouteetu.net","forceStandalone":true,"gidratorTimeout":0,"injections":null,"install_ctx":{"country_code":"us"},"resources":{},"mobileSupport":true,"openInTab":false,"popupHeight":310,"popupShow":true,"popupWidth":510,"pubZoneId":4662709,"showBackground":false,"key":null,"swName":"sw.js","swSanity404only":false,"swTimeout":0,"useRtMarkUser":false,"wildcardDomain":"agagaure.com","zoneId":4662709,"skinUrl":"/pfe/current/defaultSkin.min.js","popupUrl":"/pfe/current/popup.html","flags":{"appLockDisabled":false,"quieterNotificationPermissionWorkaround":false},"extra":null}.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:Unicode text, UTF-8 text
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):3148
                                                                                                                          Entropy (8bit):5.207399415057923
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:ED107AAA46561415692B9D4548C7C615
                                                                                                                          SHA1:C23678DD36A64DDD29D8CC102D1B1BEBF922875F
                                                                                                                          SHA-256:ECF662E9F1D25BD142E6B4E5618012A3AF7AF1A2CD7504D67B90D59CA344EF2F
                                                                                                                          SHA-512:A31BCD81531366AF18B5AAD1486505DE7389341D47D02155653C8A1ADE81545EA9741493EA76C373E717F1A30FCCAEDA7266CD530A076D7E82D9DFC345A7C0D2
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://www.up-4ever.net/js/bootstrap-confirm.js
                                                                                                                          Preview:/*!. * =================================================. * bootstrap-confirm. * =================================================. *. * Description: Modal dialog confirmation and message based on bootstrap v3.. * Url: https://github.com/hugosbg/bootstrap-confirm. * Version: 1.0. * License: MIT. * Author: Hugo S.stenes <hugo.msn@msn.com>. */. .;(function($) {..'use strict';..$.confirm = function(options) {...if ($.fn.modal === undefined) . ...throw new Error('bootstrap-confirm JavaScript requires Bootstrap.js');. .....var settings = $.extend({.....onInit: function() {},.....onOk: function() {},.....onCancel: function() {}....}, $.confirm.defaults, options),....dialogClose = '<button type="button" class="close" data-dismiss="modal" aria-label="Close"><span aria-hidden="true">&times;</span></button>',....buttonOk = '<button type="button" class="btn btn-'+ settings.templateOk +'" data-confirm="Ok">'+ settings.labelOk +'</button>',....buttonCancel = '<button type="button" class="btn btn
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1221
                                                                                                                          Entropy (8bit):6.125338178385055
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:C2C0B06F812D411A530674143EA6DCAA
                                                                                                                          SHA1:DB62A1EE5E1695331A620D05B7AC52D165A9BFE7
                                                                                                                          SHA-256:C74B2AC5907C74F821D36B20D54EF573394C6A9221175D8F4916645474559222
                                                                                                                          SHA-512:5CFF7016370F7AE9A2716D69443F6FCA15D18B4E65476AA29755E2601DFA0503610BF9364D8CC51C48A1D22C31486D87990A7D940A89F659C434504A552B6E2C
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          Preview:{"url":"https:\/\/v.vfgte.com\/da35d2b8-6b15-4f52-bda4-420bddf1e6de?subID1=ADC_321716220_RCPM_POP_US&affiliateID=245543&source=TS162-321716220&subID2=SCMP_321716220;KW_STRAIGHT;PUB_6683946;LOC_POP;&ssp=Adcash&org=HolyHosting (holy.gg)&clickid=170950580510000TUSTV425847891954V40&zone=6683946","iurl":"https:\/\/youradexchange.com\/script\/i.php?t=1&c=23574222&stamat=m%257C%252C%252CQid7tjJ2tGU3BZ-GH0dEdHP3xP.713%252Cnc8oOQN0QWqhggBXJWq3Ceb_RqEPMyZZCUtQMcjwrSLOzuI4FzyOTdbvzWyxcuexubO20n9eO3XKJcPNAT4YZs5qUpa0tuKWtiIVPKphxYD83z1pf6USXzbPpf5XZENb8ZsbzgffIZJCWXTgjXcuPa1tDbmylD6nF3bHt1DF_usgX1SXf4cuVWSiBgIqbGJPIodNm7Bh4zx6fC28BehY0_JqpBe96lrv-_6cMUkBz5IZkZkd0ia7xcIRIiJiryuNx0vprN5a-Rb1YvspfzlUR0u6xA1hEn0GqnB3ERGVivA41OiD0KzR4stq0H-4u6y-OJhxqzPWTEix15mpnXBqzbRFqgcDKFn7mXXPhkngVqZVomE4jV2IQa9CMDO5_DYx_jDpew6aPB7RjKVjPAejo-GxbenNJCgqjPHbenfpOMW0_0bN5gWRM1pV51lyZUodZMjv907bxiQ8zCcSTcJrmfGjHkcxeNFxqUMx5SW9nMf3KavCHHBZKewvqgKb9-tXsa1UgBar6GWQBl5lME3gw1N85E8PGNoniJA0xvOslGoHuGjGQhfOypLwUQub9sRu0hO-vN
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (64746)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):64816
                                                                                                                          Entropy (8bit):4.705026612819662
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:76C4C14C27DF7D7C5F2D9C48300540F0
                                                                                                                          SHA1:2EA955693F041D6021B04165344A8C033E0F7E32
                                                                                                                          SHA-256:99C53397EB2217DF916D67ABFB55ED71B9DB9D9B80D0FFA7813EFE1C932BC91F
                                                                                                                          SHA-512:B8DD87E5F1C23B9B5AD345982A5FFCFF4FB5DA57E5DB5801D2023ADCAD445A8094CAE4E82142168AE2B9351527AE200E9A7982F4162C17BA078EB10DEA2909C9
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://www.up-4ever.net/assets/packages/fontawesome/css/all.css
                                                                                                                          Preview:/*!* Font Awesome Pro 5.3.1 by @fontawesome - https://fontawesome.com.* License - https://fontawesome.com/license (Commercial License)*/.fa,.fab,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pull-left{float:left}.fa-pull-right{float:right}.fa.fa-pu
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1022
                                                                                                                          Entropy (8bit):6.10674573255098
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:B94311355DE3867D04C66E68DA72C40D
                                                                                                                          SHA1:4E072E6B1F76084D8FFAF25611DCF37FB788DFD7
                                                                                                                          SHA-256:6D1AE07051D7A5B5F80D6A9E24AB61C21F1E776C609ECB54A44472F06A70272B
                                                                                                                          SHA-512:9B44784FD429CF822A954E6A92C0D45B4808B8FAA45D2C170708FC8AC5F61902602F03D672B656BA8CAB44995CA65C01A3E1628D302D324C031AC60AC9F5C6FA
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          Preview:{"url":"https:\/\/tracking.pretrackings.com\/click?pid=4&offer_id=4131&sub1=170950586510000TUSTV425847891954V5d&sub2=6683946","iurl":"https:\/\/youradexchange.com\/script\/i.php?t=1&c=23783424&stamat=m%257C%252C%252CAhI-o3f_oGU3Bf-GH0dEdHP3xP.106%252CSbIHlBhf0LTPcAeBzWvyN-AG_kbHsHGgbEqtogLgD5IW7EbyA7OiSCUuqrBTH5fXISvJbGLoBarF2i_wuU26yBAHiSo4DrqBJr0oq2MJwAphOEgaDffZIjnRuSXANWbyC03aF6bShQ5CeB19lsp6Z3uxQX49gQZo-zCqk3muan09kN7rv9g0gmZIY3kC63JkkW-VoOEes6xWy4ElYQdPz_F06kcgIsz9io2unhu9-mYbhHk7Xb1WAds8MQ83tweCk3UQvSm8aG0pCkiZW15kECtKskMqKVAITpFRIZYmv4Rue21yDP53whP2LYpCOjRRuvYGli-9XsWcFuMN6IoxK3B6-OtpGYkayf_24FEBvUtutzcZDunPuhOE1EydfDGWA8lqewGNBSV8ZtLScNMh0zKIGpaN9shYHhSHLfr5YLZhT8ioDYn56OY6MEb5Yy4PJlCbp3UMsEds4pQ9A2mpS7l31FW-JJFVgo-E7vYYth-iKGMAyfoAfM-vprKUBNNgh7VSfgAFRB1NBvmSpToS5gJa1PiNYn1lXVa4pcB3LgE8jpn6SbJX0QANaOTOhAWqqMyr7VrRJhKPW37-eiFMn3_jN51_EJ3yoXwjOBmi1wAxWhscPnfP4z2MUfK97VX8OxGeVxpZQ5cvKBz5PB4vtr7AMZ4q-_XM6_NH-GEo1jvMHu74CLwyF-IQhy8mqanp","refreshRate":5,"delay":0,"type":"tabover",
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (766)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):503326
                                                                                                                          Entropy (8bit):5.68797642232129
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:884D00314602D7CB55BBCD2E909F7310
                                                                                                                          SHA1:DCB353B63AEFC091523915F4562A819C31463611
                                                                                                                          SHA-256:2C6A3425CEC9BA0CBCFCF1DBBA2120A72AC369674A6D02E06BD3B0C16EFBDCF7
                                                                                                                          SHA-512:50091F9E37DCF299BC8CF9CFEED4E71709011713CA0701BE0FF79C4FB42699C9F9894CBC3A0819B3FECE4F698C2201D403B987E6A76A259FBF58FB19E493B87C
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://www.gstatic.com/recaptcha/releases/vj7hFxe2iNgbe-u95xTozOXW/recaptcha__en.js
                                                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. SPDX-License-Identifier: Apache-2.0.*/.var a=function(){return[function(V,v,H,T,E){return 3>(V<<((E=[2,8,7],5>(V>>E[0]&E[1]))&&6<=V-6&&(13==v.keyCode?f[34](28,!1,this):this.K&&this.U&&0<f[26](16,"",this.U).length&&this.dQ(!1)),20>V+E[2]&&0<=(V<<E[0]&3)&&(T=a[23](E[1],null,!0,H)),E[0])&15)&&1<=((V|E[0])&E[2])&&(T=document.body),T},function(V,v,H,T,E){return V-(((E=[1,"P",0],V-7|47)<V&&V-E[0]<<E[0]>=V&&(H=[null,1,2],this.M=p[43](23,v,H[E[0]]),this[E[1]]=f[40](28,E[2],v,7)==H[2]?"phone-number":"email-address",this.U=new Ef,this.U.add(new Sz(f[42](2,.H[E[2]],4,v)))),V-8&7)||(T=String(v).replace(Kn,z[E[0]].bind(null,8))),9)&5||(T=fn?!!pn&&pn.brands.length>E[2]:!1),T},function(V,
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):73861
                                                                                                                          Entropy (8bit):5.510108080230479
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:0950AF6F723668ADB95A8339F67404C9
                                                                                                                          SHA1:B393D86D0A756B7BE140E680A9C3C374C3457073
                                                                                                                          SHA-256:D540923377C312F59A2D60AC9378D59881F8EA74BFDAD3D1550204220BDC8B85
                                                                                                                          SHA-512:F256002315ED2F8331F888D91B24DC754B5E9EE2092E9ED92BA95548F70C393C935C756CFBBA8B92D88D23631E5E2EEBC8485DC1911A92C57C03F5E051A3DCB1
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://gateway.cno.jerkmate.com/cno/_next/static/chunks/120-3a6c71aa945738e6.js
                                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[120],{3530:function(e,t,i){var n=i(7011),o=i(6195),r=i(9337),a=i(7616),l=i(2855),s=(0,n.ZP)(l.Z).withConfig({displayName:"original__StyledAction",componentId:"sc-1flp6jk-0"})(["",""],(function(e){var t=e.theme,i=t.secondaryText,l=t.uiBgColor;return(0,n.iv)(["margin:0.5em auto;.action-inner{height:6em;width:6em;@media ","{height:4.1em;width:4.1em;padding:0.5rem;}}.action-tooltip{opacity:0;top:50%;left:0;width:8.3rem;margin-left:-1.1rem;background-color:",";color:",";padding:0.2em 0.4em;border-radius:1em;position:absolute;box-shadow:0 0 1em ",";transition:top 0.5s,opacity 0.5s;z-index:1;@media ","{width:6rem;margin-left:-0.9rem;}@media ","{width:5rem;margin-left:-1.05rem;@media (max-width:720px) and (min-width:719px){width:8.3rem;margin-left:-1.1rem;}}}.cost{position:absolute;top:-0.6em;right:-0.6em;font-size:0.7em;line-height:3em;text-align:center;font-weight:700;transition:visibility 0s 1s;span{box-shadow:0 0 0.3em 0
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1029
                                                                                                                          Entropy (8bit):6.072700967290518
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:4DF4DDBB62E65940DC92E9792EB8081C
                                                                                                                          SHA1:558F2A6019D17594588B731BB8F6705FCDE1A38B
                                                                                                                          SHA-256:9C1663DE73AB8EC861C261032F720FD053F19933F7F03F7E493ACECCB1C99904
                                                                                                                          SHA-512:E55C48AE7DA94087B2CE0C7566465897D5BC781AD511340CCE5B1ED2B210CA9F4F84E1315703B332E5D54EBE5681546EE3091E6E0E9AC5A7FF45840E7F37CADF
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          Preview:{"url":"https:\/\/editneed.com\/XoBLJ65KTN6hraovMRfYvPf0_2TYLleurhWDB1LlC1U\/?cid=170950583910000TUSTV425847891954V15&pubid=6683946","iurl":"https:\/\/youradexchange.com\/script\/i.php?t=1&c=23547040&stamat=m%257C%252C%252Cg3JWY2EitGU3Bf-GH0dEdHP3xP.f2a%252CUR7nnO1jaNSkD36HD0Islcdsy5-vrQmyuwN3N5wUQ7-l08NUb6zUD3KmtfP-Z0LFtplRi-xRdGpdW5xmte0h5bG-TqQML2zy67pyRuevkJqbi59ANFa0SuCWYIrcM4JOMvIKJF480U7SwXVQIUwKcsWQqmB9NC58TGPp2_Oe23qWn9oKgm0n15my9qs8v3fJs91PXswT_duT2wddSgx2MNK533_3bqsytQUqqS0JBjmfct7F460IxbbfFaCA1BoPt9jhY0xyd3qJthD8EPJcnx-7Md0RLfZouwRugS2uwXEaCMUI6xe7IUe2R9rg13bMsGpm07XQFIgDrfs4GLZUypm5Ds33MgJCMy-Z0mZlGv9x6yCM4SCr-ldZKLi7TVSHlo9rTY0XngGXnEZfPvg6A98dj-v0EBTIJ4qdt-dqgN50mAezZ2p0f7M_jrOteW5R_KLlK6sufFhvk2L4R9Ep75FM5ph7WgD1ZWFgmahvu8BBRmi-lU9snYJL-tba41UEu_Na1PAe3Kp1fiG-xsWrb0gfzAXvwpUCqMaTJZhM5mHuML3EIJ6GQOlurU93Cu5LhTW06zQ00X8GzL8l34ZQmqGk9xSGJvoWhTmtbdx5q0crPHaiSzx5Tm6jsTzvCoV4hSoC0sF93cFo6DscVEoInGXwEKUiRrPV-E7lmzooEv7Qu1lHQ2j6sq42mVphIYoN","refreshRate":5,"delay":0,"type":"ta
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):665
                                                                                                                          Entropy (8bit):7.42832670119013
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:07BF314AAB04047B9E9A959EE6F63DA3
                                                                                                                          SHA1:17BEF6602672E2FD9956381E01356245144003E5
                                                                                                                          SHA-256:55EAF62CB05DA20088DC12B39D7D254D046CB1FD61DDF3AE641F1439EFD0A5EE
                                                                                                                          SHA-512:2A1D4EBC7FBA6951881FD1DDA745480B504E14E3ADAC3B27EC5CF4045DE14FF030D45DDA99DC056285C7980446BA0FC37F489B7534BE46107B21BD43CEE87BA0
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://www.gstatic.com/recaptcha/api2/info_2x.png
                                                                                                                          Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX..W..DA.=.6O...H.,E.............b.....C.1...1..EbLPI.W......H..s.z5.:..._.d.0.u.......j.x.R..._.v..R...1..ir..`.yn..R..j.h./y..l......(`..5....l.E..0......B^......F.....F....Y|p..._,p.............(3^.r.P.O......;<....z.,..yF....N..x.MS...Q.C%......D8G.+......oOk...)T..}|..e...G.....'.R..G.Z.T}7(...&..@...G....$PGYv...A.c.]d....N..'.4b...R.%..)2Yd..b.M..^@.M....^.:h.N(dP*t..RQ%.o...{.vGH..S._".@./...g.....]...?..h..E.,r.m.%."."W.6G..t...->....q\.Kc.t"^......Kj~{l..C..).y..><@|yB....=c.............!...<....IEND.B`.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):15552
                                                                                                                          Entropy (8bit):7.983966851275127
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                          SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                          SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                          SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                          Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):65
                                                                                                                          Entropy (8bit):4.622464452110132
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:9BA4CB492771B7D4F8E52FCDA2C0EE2D
                                                                                                                          SHA1:A9AA615D49F7181191650A72A93B2F0DBE0C3241
                                                                                                                          SHA-256:8F243BD12C5A004CE9430CAACED8F301B6E98BDCC5056832F90518D4095E3535
                                                                                                                          SHA-512:C6CCC497A424F157F13DC9D4A0E0FE0F3ECBA1E6F77C6E941C9B9793025B277AA738537A0256E09709C3EE29E6038EBA29CC72A3E3B3B242EF490AF0AB561C06
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          Preview:{"gid":"0080140a1015454af6b6c236b9d49a46","skipSubscribe":false}.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 144 x 144, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):12436
                                                                                                                          Entropy (8bit):7.9626567784484354
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:C683290B646ACA6F80738ECE333ECED7
                                                                                                                          SHA1:487E2E69E5C40029B4E698BC6ECC08C87644C752
                                                                                                                          SHA-256:71DA8CB518E56FD83E092BDBCD3D69AFEE6CAA8BA8E6947E5628BA5CD00E229B
                                                                                                                          SHA-512:3DCEB9498ADCD2824ABA4D796ECB91BCD02D329EB657C00F2F9A985D47390F785085A367926935BC9622EA7F94EB330A18504AF8007E592B7423AD5BF08723B3
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          Preview:.PNG........IHDR..............F.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:32928B258BBF11E981CBAE90BA9A405C" xmpMM:InstanceID="xmp.iid:32928B248BBF11E981CBAE90BA9A405C" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0495D9D48B9F11E98404A0E7F87A07E8" stRef:documentID="xmp.did:0495D9D58B9F11E98404A0E7F87A07E8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.....-.IDATx..}....y.w......v@.X2...l...#..x.....n..&!3.g..8v..$N2.........`..,2.0..X...$....z_.^u....WU...R.W
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):138153
                                                                                                                          Entropy (8bit):5.27488641582973
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:FA5BE163D6708407E3FA137D0B404AB9
                                                                                                                          SHA1:2BBE86887FA704CD736BA29FBF1490A0B45E56E1
                                                                                                                          SHA-256:C14636A2E9A19991354462A4DC6431299C166F09AEC2C761426C921A7294146D
                                                                                                                          SHA-512:9235A89FD45E8750015C84380E5A0933E290678913354D29548C04B7A3105042631D9C965897E06687B8A547F54E66E2D16BBCEE02686704F0924266DAF02892
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://gateway.cno.jerkmate.com/cno/_next/static/chunks/361-784cbad91e244c85.js
                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[361],{1930:function(e){"use strict";var t=function(e){return function(e){return!!e&&"object"===typeof e}(e)&&!function(e){var t=Object.prototype.toString.call(e);return"[object RegExp]"===t||"[object Date]"===t||function(e){return e.$$typeof===n}(e)}(e)};var n="function"===typeof Symbol&&Symbol.for?Symbol.for("react.element"):60103;function r(e,t){return!1!==t.clone&&t.isMergeableObject(e)?u((n=e,Array.isArray(n)?[]:{}),e,t):e;var n}function o(e,t,n){return e.concat(t).map((function(e){return r(e,n)}))}function i(e){return Object.keys(e).concat(function(e){return Object.getOwnPropertySymbols?Object.getOwnPropertySymbols(e).filter((function(t){return e.propertyIsEnumerable(t)})):[]}(e))}function a(e,t){try{return t in e}catch(n){return!1}}function s(e,t,n){var o={};return n.isMergeableObject(e)&&i(e).forEach((function(t){o[t]=r(e[t],n)})),i(t).forEach((function(i){(function(e,t){return a(e,t)&&!(Object.hasOwnProperty.call(e,t)&&Ob
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):1029
                                                                                                                          Entropy (8bit):6.086279205508312
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:50D52087F76A9C950D8651FE3061C46A
                                                                                                                          SHA1:3B25DA3B3AEE2048CFF48A64FF4C870427AA9D52
                                                                                                                          SHA-256:27A3289DD464DFC24C5B72756F5707F605B9ED9106A75A91E7B758995B5A7C97
                                                                                                                          SHA-512:A8BC1EEEB10F2C017FBF725DC2822E696FB3B9509A63C19DE7EF8C0D97AE55FE481AC954E47903FAB9F640C0EF762445B6B694058FD2A958B1E55F1D79C74E0A
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://youradexchange.com/script/suurl5.php?r=6683946&rbd=1&chu=%22Google%20Chrome%22%3Bv%3D117%2C%20%22Not%3BA%3DBrand%22%3Bv%3D8%2C%20%22Chromium%22%3Bv%3D117&chmob=%3F0&chp=Windows&chpv=10.0.0&chuafv=117.0.5938.132&cbur=0.8117394634595372&cbiframe=0&cbWidth=1280&cbHeight=907&cbtitle=Download%20Auto%20Telegram%20Business%20Edition%20Full%20Activated%20Far%20Far%20CoM%20zip&cbpage=https%3A%2F%2Fwww.up-4ever.net%2Fz4ge6pm5plwa&cbref=https%3A%2F%2Fwww.up-4ever.net%2Fz4ge6pm5plwa&cbdescription=Download%20File%20Auto%20Telegram%20Business%20Edition%20Full%20Activated%20Far%20Far%20CoM%20zip&cbkeywords=auto%2C%20telegram%2C%20business%2C%20edition%2C%20full%2C%20activated%2C%20far%2C%20far%2C%20com%2C%20zip&cbcdn=tpciqzm.com&ts=1709505854692&srs=95fb5126fb33234c13d8983c94556638&atv=44.0-sw-adbl-suv5&abtg=1
                                                                                                                          Preview:{"url":"https:\/\/editneed.com\/XoBLJ65KTN6hraovMRfYvPf0_2TYLleurhWDB1LlC1U\/?cid=170950585510000TUSTV425847891954Vbe&pubid=6683946","iurl":"https:\/\/youradexchange.com\/script\/i.php?t=1&c=23547040&stamat=m%257C%252C%252CQhPmIjF6oGU3Bf-GH0dEdHP3xP.405%252Ci6GOEycV8RpySXlmeR5TLG3z0623RWeEAeC3q0Fc_atmuunrHSK3gdMEjUKl26cvTdqL8NNg5dOvtwVQs-aKSW64XmA9EF0VDiXQwu1JoIe6E8HzwsVrHBzQ0OrUL-BsOFiuijCMzIzOziq64h1D4nl3hUOOIY72gztlKA_uROwdybQCLcoAoj1p2vtQ-EFXSnEQ5FC8p-6qTrnyqTvWtWrmRaL1gefe8Edlc1w5oVnN63H_ifPDne39kdnHIjzEV0BCw9oZ3SGBha0P0RFwxoPgj9DBVegFCAW8emU9edi3FpYsop0z1sh1MnDZ--fxuXpYDxuIghTYMr23wRfm7u0ACx59C2M0gyimod9w22teCWR1rYa81Eo7NbvuQIZHSnc-FbCR61Aom0-_Tq_gj6gGpmXG9f8VwjT5jOHoLnH_Fxm-JJ0jc9kzeZeEuBWdvOtLPzPdfTWNLBPoO6KnecCmVqBl5QUpYfF_PDAPYJ8AO-IetIwMOkTyEZiDq8pr0vCqCRHcFurD28ZC87kNxxktjY5yE5306Y-l4jEL5mVElFOppXweFb5lY3XQfOJ7yAqDjjPjDvq-TXGvu7cg_57xtZQacN-Jt3NeCSjQ9KjqPoda02eJAnqngtcXUqXcbIBYDM04LlcQOLMtapMHNBY64Bs1VB0B86-LxxNwxjLdqtsOueBYDn9s8ocET2Yz","refreshRate":5,"delay":0,"type":"ta
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):1221
                                                                                                                          Entropy (8bit):6.114732494804667
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:485EC3F2E17F786C4D232E68847CBB12
                                                                                                                          SHA1:4DBE417D9217E5D2FE4586FB93CCB55926DFA15A
                                                                                                                          SHA-256:7953E173858D8B2FB2C95273A18FDF7316953ECF581D864F84DEA95A2AAA79A8
                                                                                                                          SHA-512:9A73AC8BE858A469752592AC1D3D7AB0AF3E6F6C92E4E674618D1613624E4346198D3B9E5E7B2FB011A1E7FE808007BBF25BA7A6997D841435D772CAFADE8F0A
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://youradexchange.com/script/suurl5.php?r=6683946&chu=%22Google%20Chrome%22%3Bv%3D117%2C%20%22Not%3BA%3DBrand%22%3Bv%3D8%2C%20%22Chromium%22%3Bv%3D117&chmob=%3F0&chp=Windows&chpv=10.0.0&chuafv=117.0.5938.132&cbur=0.7930053804509254&cbiframe=0&cbWidth=1280&cbHeight=907&cbtitle=Download%20Auto%20Telegram%20Business%20Edition%20Full%20Activated%20Far%20Far%20CoM%20zip&cbpage=https%3A%2F%2Fwww.up-4ever.net%2Fz4ge6pm5plwa&cbref=&cbdescription=Download%20File%20Auto%20Telegram%20Business%20Edition%20Full%20Activated%20Far%20Far%20CoM%20zip&cbkeywords=auto%2C%20telegram%2C%20business%2C%20edition%2C%20full%2C%20activated%2C%20far%2C%20far%2C%20com%2C%20zip&cbcdn=tpciqzm.com&ts=1709505803879&srs=29f88cb5db4d2f4af2583da8a0c8976c&atv=44.0-sw-adbl-suv5&abtg=1
                                                                                                                          Preview:{"url":"https:\/\/v.vfgte.com\/da35d2b8-6b15-4f52-bda4-420bddf1e6de?subID1=ADC_321716220_RCPM_POP_US&affiliateID=245543&source=TS162-321716220&subID2=SCMP_321716220;KW_STRAIGHT;PUB_6683946;LOC_POP;&ssp=Adcash&org=HolyHosting (holy.gg)&clickid=170950580410000TUSTV425847891954V46&zone=6683946","iurl":"https:\/\/youradexchange.com\/script\/i.php?t=1&c=23574222&stamat=m%257C%252C%252CAjPSIhFyoGU3BZ-GH0dEdHP3xP.9f7%252Cnc8oOQN0QWqhggBXJWq3Ceb_RqEPMyZZCUtQMcjwrSI7VitmYbQL4pgZ_ijY4wNZmTQw7GJg1NvMZ5TjwKLboynaLchufhn9B1-mxU8x2glG3aD9WL7VtGAhreH62-algnbXCgopJOBFkLyzR6rlPH_rFKatrJiWiyo4O-QNUhdLErbto-_vYd1eBp-Y1lBCoot4iXSfEXBcyaoth-DvPeEdUGaolBYLwB3YBnQajZ94fLSGH-AgmvdL-i_1Bpsi0gipjQtidxBeM8g8dMe9oFGAsblxW8YtC9ba5MI0LwxRzjZ9OZ1OYrd0ls6Yhs5IWvQW2Vf3EoybFXtnZq7TtK-FULO-u4cdAgfyhVfL8Jvc0HpbG1BiJsHPXeGQW-7kxwDc6tG-2zJXwz9L16t-zH78K01BOmT3lQAKkIfDPFaUXVVGw5hZyR6KF_Gf1I0O1TwlX6dnumyzetR_VcL2k4wj7QldcQVw7bh-GbIPghHCpYsNzv9xjbCDbQxwzbEXQVIbOAMe_lt8BOOLOQeVH5LUTxf9DF4opYSptLXMolkxdbjgJP83kzNmQnfH73G-CeNkzP
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):511
                                                                                                                          Entropy (8bit):5.247448354694249
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:4223844D00707152D1D197D34DA41EC0
                                                                                                                          SHA1:CBF955B217A10E667B758CDFC6C6425F92A30384
                                                                                                                          SHA-256:ED3E5DBEAECD323E1EA4151EE01773314316443029E3D52C2074C293FF974C5E
                                                                                                                          SHA-512:9445ABF365CF18C592FC9B3CED80A62A86A2F33A6C95689D704C7188B384AE193ADFB0F4482D588B8CCD75704A2D5B77D7DFD4CF14096FBB2706483735EE260E
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          Preview:<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 512 512" width="512" height="512" xml:space="preserve">.<circle style="fill:#F0F0F0;" cx="256" cy="256" r="256"/>.<path style="fill:#D80027;" d="M512,256c0-110.071-69.472-203.906-166.957-240.077v480.155C442.528,459.906,512,366.071,512,256z"/>.<path style="fill:#0052B4;" d="M0,256c0,110.071,69.473,203.906,166.957,240.077V15.923C69.473,52.094,0,145.929,0,256z"/>.</svg>.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):530
                                                                                                                          Entropy (8bit):7.2576396280117494
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:88E0F42C9FA4F94AA8BCD54D1685C180
                                                                                                                          SHA1:5AD9D47A49B82718BAA3BE88550A0B3350270C42
                                                                                                                          SHA-256:89C62095126FCA89EA1511CF35B49B8306162946B0C26D6F60C5506C51D85992
                                                                                                                          SHA-512:FAFF842E9FF4CC838EC3C724E95EEE6D36B2F8C768DC23E48669E28FC5C19AA24B1B34CF1DBCBE877B3537D6A325B4C35AF440C2B6D58F6A77A04A208D9296F8
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://www.gstatic.com/recaptcha/api2/audio_2x.png
                                                                                                                          Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX...JBA.....E-R... (#..-*$.}.%.Kt.A..Dx.I...AF.Q.4.......-.6..?.m:.,.......Q..D.L..e4..2.D..8)j4:......&>.s......p?......9.o5>.][H.}...&L.%.xh{~K.J|.b..N..HMp....f.}dd..S..4%...$dK..!..Z..NNs.W&g..Fn....p...w..Ut...E\.e.......6......M.F...X.L......em.....R#'..%....j$/..-......@.l."..M.|....OtW.H.,.-.~W`Z.s8..W...B...C-.8"H....6......9...A..aO.1`.M..A..eA.{...-...U.,.W........IEND.B`.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):1062
                                                                                                                          Entropy (8bit):6.07684666523002
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:7833743E8C42CF88464C758A7C152BB0
                                                                                                                          SHA1:E8B7DFC048440047650249CA9A252BF8E8FD10FE
                                                                                                                          SHA-256:55CAE4204133FA0FCC0D204124D3D8C037A741E407C0C8717908A13A84EB3A28
                                                                                                                          SHA-512:0236F5F0950AB81EA728581F4DFBDB78E78F48F741A3C01D60020E764070BEDACE6B590510F1407F19E401E9D09FAD2DC52B182C539C4F40134A899ADF65EFD0
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://youradexchange.com/script/suurl5.php?r=6683946&rbd=1&chu=%22Google%20Chrome%22%3Bv%3D117%2C%20%22Not%3BA%3DBrand%22%3Bv%3D8%2C%20%22Chromium%22%3Bv%3D117&chmob=%3F0&chp=Windows&chpv=10.0.0&chuafv=117.0.5938.132&cbur=0.16300090653330446&cbiframe=0&cbWidth=1280&cbHeight=907&cbtitle=Download%20Auto%20Telegram%20Business%20Edition%20Full%20Activated%20Far%20Far%20CoM%20zip&cbpage=https%3A%2F%2Fwww.up-4ever.net%2Fz4ge6pm5plwa&cbref=https%3A%2F%2Fwww.up-4ever.net%2Fz4ge6pm5plwa&cbdescription=Download%20File%20Auto%20Telegram%20Business%20Edition%20Full%20Activated%20Far%20Far%20CoM%20zip&cbkeywords=auto%2C%20telegram%2C%20business%2C%20edition%2C%20full%2C%20activated%2C%20far%2C%20far%2C%20com%2C%20zip&cbcdn=tpciqzm.com&ts=1709505872254&srs=95fb5126fb33234c13d8983c94556638&atv=44.0-sw-adbl-suv5&abtg=1
                                                                                                                          Preview:{"url":"https:\/\/pleadsbox.com\/5vfDNN_g3Ag2XuY4T0AdG_BsCmQ8Nuoh-N8Oqc5PP7Q\/?cid=170950587310000TUSTV425847891954V1f&pubid=6683946","iurl":"https:\/\/youradexchange.com\/script\/i.php?t=1&c=23784290&stamat=m%257C%252C%252CQhE-t3P2oGU3BZ-GH0dEdHP3xP.ea4%252CDspzH1tT8JDeBgsYTxdLVGaPTq04rSmo2x-KuJl93l0J0dU2eXw9G15auLo8yghG6Op1s5J9cCZ1cjsJ1NzgY7QOsvsyA8RLKVDQKmnKyCBfQA68A70dm5zM9qKslPnxe0tpyneKJo0CnwPP5fmg4rGGFwc17o_2p8ml2u01N7pc-Sh5qXqktWZyd-q-iTQfDdqLT1ItTBpoCVQ_XoDoSpMhAi9FZc1oIxDSxgbg-gfCS_fabS2auBHTrihQpqGF8fS8BdYY6lDkK2pZseGb9kA2AE3sIMY1NRPyR9qdaxAXFc_50vzDsn4nyJhrCqJbL9LiV2nySXNFTQF9MkWaCUX6VR0mBw-_OzEMA71u41JTk_phac2wGiJLtQmA0tzAB6BCRIcU88UBGDMDKezAskAgwqrMgrR0sgSIrx2W-Ea3-PO3QIUJHgr__zPQnsRJCrGeY8P-6Clawayu87G3xHf99HTcel_usfGXGfuLMfIsSY3BcyWnxlxx_csT-NJmZFCk2qoS1hZnB3eDEsr8Xnn2367BbC0BezxZS_OferI4YD5o7CMbx8xmi0-PcSMknFeMZnDhmO5mlkgnpkFj1ExCExRuNNUMyMrk8FaGR4D2e1FvvWFUt61pigeupo0AnDM1mfH95WGhtGXHoNKy4K-juPOzGiiCqwHewPScPLeG_gytrq404Qmma07HGh1X0Qh5D1fwE4FqEkQU1fnsKw%252C%252C","re
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):785
                                                                                                                          Entropy (8bit):6.087867755689205
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:901B856D0AE81955A4888859803BC520
                                                                                                                          SHA1:FE732AAEC95A9A1363C838BA64595AD2D7086111
                                                                                                                          SHA-256:8934954E59B8C76E26BD8CD13244EBFEAFB347504A94A16552BA9931421AC8C5
                                                                                                                          SHA-512:7651B2F6C0F91390D94F27CFE5CBBA3981E6E4122F4F63BF38686FBBB93A453E53231012DE817D1944F88650826529D199170A580DD9766AD66FE70643C9CC15
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://feed.cn-rtb.com/v1/native/AFU1kAAPatM?subid=59431&uid=36f4808c-67aa-41b1-a55f-1dd7e5c2c94c&kw=download%20install&ud_tpcid=YD-aFHlqutFGKJWNmN2K4aM21WZ1iyGP
                                                                                                                          Preview:{"items":[{"id":1059605,"pixels":["https://t.cn-rtb.com/imp?l2=dRQMmp6pwwyZafbkyM2CXg8t_xs0s8hJyRcqEx_xI9iC8xPjNeBU4I6Xyr-8IZ1DmOFwlkqfPxP-n2lOzPOJ0pRBquFfUF4wSUcULvca_U97UnFjlmWJsHZHKb0Zd6FZCaRDGKhDzbddAJAJD0ISt0RmK72342gIEwLbtlyNrkJYprCdCcdCSAgyfbKAjYASGXoXmTcYpvz5o90HzF92uo-Ia0OqQuTuzQYIj1CsKk9-RbTBK5ByrYWT65hHUeCI"],"url":"https://t.cn-rtb.com/aclk?u=https%3a%2f%2freqdpro.com%2fgYnQ1dZO-ALOByVmSx-SG2M7a365t-XgVWNDGmaVePg%2f%3fcid%3dZeT9Qr5BMxEAFr_2AA9q0wBVNZAAAAAA%26sid%3d59431%26s%3d0.011000&l2=dRQMmp6pwwyZafbkyM2CXg8t_xs0s8hJyRcqEx_xI9iC8xPjNeBU4I6Xyr-8IZ1DmOFwlkqfPxP-n2lOzPOJ0pRBquFfUF4wSUcULvca_U97UnFjlmWJsHZHKb0Zd6FZCaRDGKhDzbddAJAJD0ISt0RmK72342gIEwLbtlyNrkJYprCdCcdCSAgyfbKAjYASGXoXmTcYpvz5o90HzF92uo-Ia0OqQuTuzQYIj1CsKk9-RbTBK5ByrYWT65hHUeCI","bid":0.011,"eid":0}]}
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):102
                                                                                                                          Entropy (8bit):4.911006195670046
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:BCF077E54D883DF9BB7DC3E0BCAC3DED
                                                                                                                          SHA1:48BE834541645C4F5F77789B5D5EDD35AE10E83F
                                                                                                                          SHA-256:C8DECB7C7D17D6353F74D740F2AFBA7886D2C53E0B3D10A44AE1AD7738316FF9
                                                                                                                          SHA-512:FFE81F03493D2D9A6B2BBC2A1398B7A72BE15A8E9AE9FB61EEF540214B12033038517C6DB72834409FEB074653DA6BD5C577551797FFF5318569A42F6F1D769C
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=vj7hFxe2iNgbe-u95xTozOXW
                                                                                                                          Preview:importScripts('https://www.gstatic.com/recaptcha/releases/vj7hFxe2iNgbe-u95xTozOXW/recaptcha__en.js');
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):354
                                                                                                                          Entropy (8bit):4.926235313667709
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:693471DD93AC22BED38732EE725EDFF1
                                                                                                                          SHA1:470693B6FB525D9391C6530BA8E22EDF2A3CDFE0
                                                                                                                          SHA-256:37DDC3DF628DE7DBB35E49B0EEF020D9FE1613ACBBFC77418BB7E69566395AA5
                                                                                                                          SHA-512:F15FAD9BCD29B4C297C0CC8E2B7276D1375F87AE1E3C3FAC8B30FCF2AD912A603EA65829F461BF3F14F822F354F6F10BE5DFAEDD5F321B115DA417E7DA377A81
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://www.up-4ever.net/js/share.js
                                                                                                                          Preview:function share_facebook(url) {..window.open('http://www.facebook.com/sharer/sharer.php?u=' + url);.}.function share_twitter(url) {..window.open('https://twitter.com/share?url=' + url);.}.function share_gplus(url) {..window.open('https://plus.google.com/share?url=' + url);.}.function share_vk(url) {..window.open('http://vk.com/share.php?url=' + url);.}.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):790
                                                                                                                          Entropy (8bit):6.091976319317736
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:04F82E36BA0974F5C7B4CBADAF700A45
                                                                                                                          SHA1:AF57D2257B0DE0537E00EB447CDD750668459E2D
                                                                                                                          SHA-256:78B338A45914C3FA8656BBCE6DE6F3AC9AB12D4556D31E651BE951D01DF51363
                                                                                                                          SHA-512:38873D0CC22D5071EF5A7E095557D78461E989E727248C50FD6F0BAE10BE9A703A3C445ACED5EF512E0D1FA9E341F1F5C2110ABA2EA87651789AAD672F3188C7
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          Preview:{"items":[{"id":1058137,"pixels":["https://t.cn-rtb.com/imp?l2=dRQMmp6pwwyZafbkyM2CXg8t_xs0s8hJyRcqEx_xI9iC8xPjNeBU4I6Xyr-8IZ1DGzKaaiaS5HrYlSg-FOpb-QKqzsveChKHn9Xn1XFvrGfKQQRarq36HcqCM1qewOvu4Mf7JR9F3UyI9HSWBx8ZvmyOj_nKi6uX7CA1dVmfpIOs9eqTANqkCyWwpTBd5Ii7EHBWDxTjEjWZccuIT_oYbuGHKXIHtp2Uj_gneVt4IOoC2VDr-puc8zJn4TaqF08E"],"url":"https://t.cn-rtb.com/aclk?u=https%3a%2f%2fonevenadvnow.com%2f-ELk-RF-Gq7cLpBn2LM7ndFJi9OhOIM8tRkyrK_JqKU%2f%3fcid%3dZeT9O2jEIUIAFlhPAA9q0wBVNZAAAAAA%26sid%3d74511%26s%3d0.011000&l2=dRQMmp6pwwyZafbkyM2CXg8t_xs0s8hJyRcqEx_xI9iC8xPjNeBU4I6Xyr-8IZ1DGzKaaiaS5HrYlSg-FOpb-QKqzsveChKHn9Xn1XFvrGfKQQRarq36HcqCM1qewOvu4Mf7JR9F3UyI9HSWBx8ZvmyOj_nKi6uX7CA1dVmfpIOs9eqTANqkCyWwpTBd5Ii7EHBWDxTjEjWZccuIT_oYbuGHKXIHtp2Uj_gneVt4IOoC2VDr-puc8zJn4TaqF08E","bid":0.011,"eid":0}]}
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:HTML document, ASCII text
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):2361
                                                                                                                          Entropy (8bit):4.905920634929535
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:B9300166DCC1E890F50F896616989520
                                                                                                                          SHA1:11B50E81A3682CAAEDA0B57918643BB9F80593EE
                                                                                                                          SHA-256:48BCB7ECB8BCA40E505B32B051060CCA8CAB7188B05675AE65B084B0110C202A
                                                                                                                          SHA-512:15BA321CA9738B4723D889ADD78948ECA3011452AC2328FA1C626D3D125F45607F0AECFF3C8B4F965DA40F6083789693F7FE01D26B0E7C8240B70557D0E41368
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://adblockerglobal.net/addon.php?gb=btpa7ROy4nblt&_c=13&gi=6118780&ge=788287362475233494&gd=pa
                                                                                                                          Preview:<!DOCTYPE html>.<html>.<head>. <meta charset="utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1">. <base href="https://adblockology.com/" />. <title>Ad Blocker for Google & Youtube</title>. <link href="images/icon.png" rel="shortcut icon" type="image/png">. <link rel="stylesheet" href="https://cdn.jsdelivr.net/npm/bootstrap@5.2.3/dist/css/bootstrap.min.css"></head>.<body>.. <script>.. window.addEventListener("DOMContentLoaded", (event) => {. var buttons = document.querySelectorAll('a[sxkna], button[sxkna]');. for (var i = 0; i < buttons.length; i++) {. buttons[i].addEventListener('click', function (el) {. el.preventDefault();. var url = el.currentTarget.getAttribute('sxkna');. window.location.href = url;. });. }. });. </script>..<style>body{background-color:#FFF;color:#333}a,a:visited{color:#333}.box-round{max-width:800px;paddin
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (65324)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):140907
                                                                                                                          Entropy (8bit):5.058376928678219
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:F23C6A40FF257FDC38F8D415E98AFD72
                                                                                                                          SHA1:CA6A4C5791DB0A03D30BE973D3C6704C3F4A22CB
                                                                                                                          SHA-256:C9ADB52C42B2966ED05D4E7EDA2695E67285E19546BCCFD14EAE3C77AD760D5A
                                                                                                                          SHA-512:A31F5DD067B59019B0C15F0F3787EAEB3F5A8CE4C7D5FF5479B4ECDFB755BD3E352003F0A2D076F31186D85547BC81B4CF452D4BC24F223A93E135A1C6ACD611
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://www.up-4ever.net/assets/css/bootstrap.min.css?ver=20
                                                                                                                          Preview:/*!. * Bootstrap v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors. * Copyright 2011-2018 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::before{box-sizing:border-box}h
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65444)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):89230
                                                                                                                          Entropy (8bit):5.359706366185355
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:F78273815FFCCC0126BD3E83D2813F7C
                                                                                                                          SHA1:532B73508537262EC80B663D86C51E98CBDAAD5A
                                                                                                                          SHA-256:88081C343743AAD1158078961D80119501C1F97BBE28CED8A66CAE8ACC1E0BEC
                                                                                                                          SHA-512:073CF0FA409109446FB1A6B42D5870A43F701B2CCF6CA4BF9B4FA8FCB8D067C54AB5E650FCDD346C25C03F1826C14B43FCB62DCA9ECADBAAE786F0527D106741
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://tpciqzm.com/script/ut.js?cb=1709505878769
                                                                                                                          Preview:/*! For license information please see ut.js.LICENSE.txt */.!function(){var t={28489:function(t,e,r){t.exports=r(4476)},33295:function(t,e,r){t.exports=r(92150)},27895:function(t,e,r){t.exports=r(9625)},68994:function(t,e,r){t.exports=r(32522)},65502:function(t,e,r){t.exports=r(15236)},76488:function(t,e,r){t.exports=r(28251)},17007:function(t,e,r){t.exports=r(54472)},28692:function(t,e,r){t.exports=r(37641)},33753:function(t,e,r){t.exports=r(31644)},35797:function(t,e,r){var n=r(38171).default,o=r(78840),i=r(33982),c=r(43607),u=r(72985),s=r(32538),a=r(31615),f=r(39041),p=r(89580),l=r(21792),v=r(7339);function d(){"use strict";t.exports=d=function(){return r},t.exports.__esModule=!0,t.exports.default=t.exports;var e,r={},h=Object.prototype,g=h.hasOwnProperty,y=o||function(t,e,r){t[e]=r.value},m="function"==typeof i?i:{},b=m.iterator||"@@iterator",x=m.asyncIterator||"@@asyncIterator",w=m.toStringTag||"@@toStringTag";function S(t,e,r){return o(t,e,{value:r,enumerable:!0,configurable:!0,w
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65436)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):167273
                                                                                                                          Entropy (8bit):5.397442462305807
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:4E912F971318C9B2A9598075A9C45F25
                                                                                                                          SHA1:74AFD1A2F5BE4DAD4C0794528C73E47A54C9AEA2
                                                                                                                          SHA-256:86EC4BB6C3D2AC43928A482208C6C2220FBFCA0FE60DC35A88535372FC54966B
                                                                                                                          SHA-512:7CADF0E9899D54D713A2D97AF82BC8D6E3D5902089BEF0CF66F7B9F2892E56309C780F28B9F5C0068E73ADC7B1DC4502B1E64824181DE5E91BDEF46B0886BCEE
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://tpciqzm.com/script/utils.js
                                                                                                                          Preview:/*! For license information please see utils.js.LICENSE.txt */.!function(){var t={1791:function(t,e,r){t.exports=r(35011)},2018:function(t,e,r){t.exports=r(54657)},28489:function(t,e,r){t.exports=r(4476)},10199:function(t,e,r){t.exports=r(14083)},33295:function(t,e,r){t.exports=r(92150)},77898:function(t,e,r){t.exports=r(84129)},28155:function(t,e,r){t.exports=r(54388)},27895:function(t,e,r){t.exports=r(9625)},58559:function(t,e,r){t.exports=r(51747)},34314:function(t,e,r){t.exports=r(57037)},65502:function(t,e,r){t.exports=r(15236)},18222:function(t,e,r){t.exports=r(27570)},985:function(t,e,r){t.exports=r(12984)},76488:function(t,e,r){t.exports=r(28251)},56500:function(t,e,r){t.exports=r(34361)},61958:function(t,e,r){t.exports=r(9216)},17007:function(t,e,r){t.exports=r(54472)},28692:function(t,e,r){t.exports=r(37641)},91324:function(t,e,r){t.exports=r(67673)},92175:function(t,e,r){t.exports=r(13330)},71529:function(t,e,r){t.exports=r(30667)},33753:function(t,e,r){t.exports=r(31644)},3
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65305)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):194901
                                                                                                                          Entropy (8bit):5.014294143940012
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:3F30C2C47D7D23C7A994DB0C862D45A5
                                                                                                                          SHA1:7791DD1F3173A0D62CC39C21D2AD71FC8DAD0E72
                                                                                                                          SHA-256:C0BCF7898FDC3B87BABCA678CD19A8E3EF570E931C80A3AFBFFCC453738C951A
                                                                                                                          SHA-512:49B891FDEBACA612A8315557CAC4CA1BFED5B1E5A28BE63715D1EBB741292A0A53A1979E9A1A8779978B58B849BADCFFDAEB76570D6E4048F631B445F9354150
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://cdn.jsdelivr.net/npm/bootstrap@5.2.3/dist/css/bootstrap.min.css
                                                                                                                          Preview:@charset "UTF-8";/*!. * Bootstrap v5.2.3 (https://getbootstrap.com/). * Copyright 2011-2022 The Bootstrap Authors. * Copyright 2011-2022 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-black:#000;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-gray-100:#f8f9fa;--bs-gray-200:#e9ecef;--bs-gray-300:#dee2e6;--bs-gray-400:#ced4da;--bs-gray-500:#adb5bd;--bs-gray-600:#6c757d;--bs-gray-700:#495057;--bs-gray-800:#343a40;--bs-gray-900:#212529;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-primary-rgb:13,110,253;--bs-secondary-rgb:108,117,125;--bs-success-rgb:25,135,84;--bs-info-rgb:13,202,240;--bs-warning-rgb:255,193,7;--bs-
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (10669), with CRLF, LF line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):42184
                                                                                                                          Entropy (8bit):5.59202114685948
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:89072E0A852D311A66A1CCAF699D2876
                                                                                                                          SHA1:CBF544748C43B5470EFE33A1C92A002F6C07D90F
                                                                                                                          SHA-256:C455CF0ECD3590FDEBCE23C925E0C2A942ADB5A3CA27F7B4584884893887026C
                                                                                                                          SHA-512:08FB42E651C72BA6ECBAFF207D5D7ADE7AFDAEB4F605FD886E8E4ECF495B3C6BC890D56A0527FEC9532A23B7A7A07D908B3C18D7090FBEDC6AFE72A21790C552
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://gluxouvauure.com/?s=788287257978351649&ssk=377985b88fee5b2f9d2db3641eedff53&svar=1709505846&z=7143248&pz=4662709&tb=4662728&l=WGYVPKNMPvY53zb&btz=Europe/Zurich&bto=-60
                                                                                                                          Preview:..<!DOCTYPE html>.<html>.<head>.<meta charset="UTF-8">.<meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no">.<meta http-equiv="X-UA-Compatible" content="ie=edge">.<meta name="google" content="notranslate">.<script>var getCookie=function(){"use strict";return function getCookie(e,o=!1){try{if(!navigator.cookieEnabled)return o&&console.warn("cookie disabled"),null;const n=e.replace(/([.$?*|{}()[\]\\/+^])/g,"\\$1"),t=document.cookie.match(new RegExp(`(?:^|; )${n}=([^;]*)`));return t?decodeURIComponent(t[1]):null}catch(n){return o&&console.warn(`Failed to read the 'cookie' property: ${n}`),null}}}();.</script>.<script>. function rtrDebugLog() { }. </script>.<script>. . . let originalOaidValue = '8f989da2a22d25549dbf7deb440ddb1e';. const cookieOAID = getCookie('OAID');. let syncedOaidValue = cookieOAID ? cookieOAID :'8f989da2a22d25549dbf7deb440ddb1e';. let isOaidSyncFinished = false;. let isMarkerU
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):115
                                                                                                                          Entropy (8bit):4.719823396275518
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:16579CC322E9E105427ECFA57890EF69
                                                                                                                          SHA1:8BB47EC30CF894AB49032D7271A45F0C778BAA05
                                                                                                                          SHA-256:F28CE5BEFE08ED90A2E12B6B2A5E9FDAFAA6AD173503079155260AA480C66590
                                                                                                                          SHA-512:FCF36F77D99F6594929BDED28F200BEE11FAB9B316A5E437567345B8877CFC6707BF8A116C03F07B03C0235B587E71DBD4843560564BAE07BAD2F5B6295CCE3F
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://antennawritersimilar.com/wq4jfw80?key=7d750e201496448135ed7b2301f78203
                                                                                                                          Preview:<a href = 'http://highperformancedformats.com/anonymous/' target='_blank'>Anonymous Proxy detected, click here.</a>
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):785
                                                                                                                          Entropy (8bit):6.050075847853983
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:35C5C4C79E8EA9E100D27BDE5A1D637C
                                                                                                                          SHA1:37E0A2F23D5F92B9850308B4C6CF9D521FEE5FDB
                                                                                                                          SHA-256:13ED9FE707C8A2FAC7E35AA37EE18DAA92AF996D9B7E8CEF1DF2FF829D47228B
                                                                                                                          SHA-512:B50B27B9651380C82E0800B7B488EE0C3BF70A7BE907CED619E764D869FC09F2800F3D8470771E6E02E8E017E374A5D4EDDE76A43B19CCED8C66CC822B739348
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          Preview:{"items":[{"id":1059605,"pixels":["https://t.cn-rtb.com/imp?l2=dRQMmp6pwwyZafbkyM2CXg8t_xs0s8hJyRcqEx_xI9iC8xPjNeBU4I6Xyr-8IZ1DdH1QOq8y-8Dvzbo0MOMS34_Ybqa9d-Jt7MJmCjwlc2GlNNyI9OH22pulpuDFid5KtaS2kWL8TwT3MwvL4ii4Muv-wEVLNPVjDd_TprsnHV8ho42oavm_enzW-c4PTy1SEvlLK2O9p1c5sP4Uy7wqXwr0mFvy8akVsbPJTPE2MEjaadIl9qEx1uYlW2mOaOBf"],"url":"https://t.cn-rtb.com/aclk?u=https%3a%2f%2freqdpro.com%2fgYnQ1dZO-ALOByVmSx-SG2M7a365t-XgVWNDGmaVePg%2f%3fcid%3dZeT9VExn5GIAFr_2AA9q0wBVNZAAAAAA%26sid%3d74510%26s%3d0.011000&l2=dRQMmp6pwwyZafbkyM2CXg8t_xs0s8hJyRcqEx_xI9iC8xPjNeBU4I6Xyr-8IZ1DdH1QOq8y-8Dvzbo0MOMS34_Ybqa9d-Jt7MJmCjwlc2GlNNyI9OH22pulpuDFid5KtaS2kWL8TwT3MwvL4ii4Muv-wEVLNPVjDd_TprsnHV8ho42oavm_enzW-c4PTy1SEvlLK2O9p1c5sP4Uy7wqXwr0mFvy8akVsbPJTPE2MEjaadIl9qEx1uYlW2mOaOBf","bid":0.011,"eid":0}]}
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):1086
                                                                                                                          Entropy (8bit):6.100415777910341
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:C58890F920A29CE509DB613B93FF6BD4
                                                                                                                          SHA1:97E6C1FFBF07F0C8E96AAF986A3AE95A7A5E8B6F
                                                                                                                          SHA-256:57B6729B41A9A0E39F831FA82FF0B345F2DCFFC6115B21A49EC5B6B93E3CA32C
                                                                                                                          SHA-512:D735254F29DBB72EDFA2832C5ED07DA0ABFFDFC7BC7ED2EBFB387E9890D3F7D3740CEA8FEBAFCC076794A66821194B0E57130BA9418E2AB090A7923C8794BEF9
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://youradexchange.com/script/suurl5.php?r=6683946&rbd=1&chu=%22Google%20Chrome%22%3Bv%3D117%2C%20%22Not%3BA%3DBrand%22%3Bv%3D8%2C%20%22Chromium%22%3Bv%3D117&chmob=%3F0&chp=Windows&chpv=10.0.0&chuafv=117.0.5938.132&cbur=0.8048912062127476&cbiframe=0&cbWidth=1280&cbHeight=907&cbtitle=Up-4ever%20-%20Easy%20way%20to%20share%20your%20files&cbpage=https%3A%2F%2Fwww.up-4ever.net%2Fz4ge6pm5plwa&cbref=https%3A%2F%2Fwww.up-4ever.net%2Fz4ge6pm5plwa&cbdescription=Up-4ever%20-%20Free%20file%20upload%20service&cbkeywords=file%20upload%2Cshare%20files%2Cfree%20upload&cbcdn=tpciqzm.com&ts=1709505891254&srs=6fbae0c3943bfb45cc89c5f3fb94ae57&atv=44.0-sw-adbl-suv5&abtg=1
                                                                                                                          Preview:{"url":"https:\/\/appapps.monster\/index9.php?flow_id=109&cid=170950589210000TUSTV425847891954Vd0&zone=6683946&keyword=YourFileIsReady&time=1709505892&lang=en&country=US&campaign=380746020","iurl":"https:\/\/youradexchange.com\/script\/i.php?t=1&c=23763794&stamat=m%257C%252C%252Cg2F64iN-oGU3Bf-GH0dEdHP3xP.057%252C6wTyhecNvF6rAYVZA73pzM_YftKz1NOvzBFx-n3NgbkvgyD3TyOH5hvCuJvg0ydjUb5xwVDwLAXp4NHM5XPjWBeHUmV2TX_UraGkM0YeQFTFOrVAsY_QtATrKjW0_P3JvD2mfeETnrTaUXUtMjK-SNOgExpxnM2czHsEHUrbtBVISkMKfUTztxPTujOUL_0JfrJUOXcAaJIsJasWOgAoOkZ-jzWgX8OpL-NrITW1t6kmxVvfzB1iCBf4Fnw7kj9gCvQ-EiiDM7mVdltPpisI5_65bv5kfZrf5EsDtdqFFzHd5VG1Xq5wDcdMJvx8fUT_lloA2-jWrueWgtuFdlKG-o95wHUlFmf3Vn6Uru2i2MIBohCh63unCqYlaBMbLUfojUwT4e-fLTQIWSdcuNWYg9oHDJymPhmuP70bNb5GvIF2WZxz8FRY5OAg-bHxrl77FEY00gYmqicluWtljgOyE11ls0Hz4fiGK9m09a-CjQJl7wxYL4Ijyi_AWAVgyrzGmxv_HGlhFO21q8HYiFhSDWbMtggRcHhI4NahPl4mz1k-6Z6xccdHFUEzrGBbNV9MDFwO-6e9sRnK5Oj4pCdPwNy0ahGWl-X3b8LE_RWn6dPvSqIBmOnCB8ovoEZndpKO7PybwlEXCCHdt7BpR1NxJBsf7eklU7wD7QOPHvdqaLXWr
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):530172
                                                                                                                          Entropy (8bit):5.5537380307379
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:BA12AE53C85024F1D7B45B1CF2FE6D6A
                                                                                                                          SHA1:BCB1BAC83227E3287C5D02D8061C9E3B7712AA9D
                                                                                                                          SHA-256:323A7655356B4F66EA3A5AAB96DA01B774A3E4523AEB177DAF0BBA101F62F3BD
                                                                                                                          SHA-512:131CD755316D3D949A8804F0CB476CF7F2274157C921FAE1156CC054BDDBAD319D94FC374FF7FCE41A2336D24EA742B5B030A35052671A1FDF1694B1332B426A
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://gateway.cno.jerkmate.com/cno/_next/static/chunks/pages/_app-2d8f1b8aadd5b020.js
                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[888],{3229:function(e,t,r){e.exports=r(4679)},1268:function(e,t,r){"use strict";var n=r(7914),o=r(5743),i=r(2832),a=r(995),s=r(5706),u=r(5669),c=r(8101),l=r(2797),f=r(6699),h=r(1099);e.exports=function(e){return new Promise((function(t,r){var p,d=e.data,m=e.headers,g=e.responseType;function y(){e.cancelToken&&e.cancelToken.unsubscribe(p),e.signal&&e.signal.removeEventListener("abort",p)}n.isFormData(d)&&delete m["Content-Type"];var T=new XMLHttpRequest;if(e.auth){var E=e.auth.username||"",v=e.auth.password?unescape(encodeURIComponent(e.auth.password)):"";m.Authorization="Basic "+btoa(E+":"+v)}var b=s(e.baseURL,e.url);function _(){if(T){var n="getAllResponseHeaders"in T?u(T.getAllResponseHeaders()):null,i={data:g&&"text"!==g&&"json"!==g?T.response:T.responseText,status:T.status,statusText:T.statusText,headers:n,config:e,request:T};o((function(e){t(e),y()}),(function(e){r(e),y()}),i),T=null}}if(T.open(e.method.toUpperCase(),a(b,e.p
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):135
                                                                                                                          Entropy (8bit):4.810680847868152
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:2CA9351527112FBC7DCA206F84EA5524
                                                                                                                          SHA1:2F3D792C91412558C7060080B72A81FD297EF64E
                                                                                                                          SHA-256:0A61490D8AEB374BAC98ABDAD64F4D036B7117D850C740DC4EBD5BE7C0708E22
                                                                                                                          SHA-512:C7E73AFF52B75FB4EB273A3BF02A28E82B0AC058F5B96D9D0EC8CD95F9535DEFCD7561EE534491B3E26641A5E0E6A4CF686777C8146E593EB808A100EEDED9F6
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://www.up-4ever.net/assets/js/interface.js?ver=11
                                                                                                                          Preview://Animation init..new WOW().init();...$(function () {. $('[data-toggle="tooltip"]').tooltip();. $('.mdb-select').materialSelect();.})
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):460
                                                                                                                          Entropy (8bit):4.72789305074941
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:375233A30C002A4D0069648C5D4ADBB2
                                                                                                                          SHA1:54D4592AC2C5D2C56F02372677433ED780EFD8A8
                                                                                                                          SHA-256:A6D45B55C729895B6800DCDF3C403E68A5F32B1735AB04E8F2FE7BF204AE9150
                                                                                                                          SHA-512:C1F0247899BADA11AB7FD01B863556FC2752D7CE82331B946CC53631B08CACCE7630E6F5D4994279381051E33C5C48171138EE8C0AFCB6F4F59C50384FF149BE
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 20.5 20.5">. <style>. .st0 {. fill: #ffffff;. }. </style>. <path. class="st0". d="M0.4,2.6c5.8,5.8,11.7,11.7,17.5,17.5c1.4,1.4,3.5-0.8,2.1-2.1C14.2,12.1,8.4,6.3,2.6,0.4C1.2-0.9-0.9,1.2,0.4,2.6. L0.4,2.6z". />.. <path. class="st0". d="M2.6,20.1C8.4,14.2,14.2,8.4,20.1,2.6c1.4-1.4-0.8-3.5-2.1-2.1C12.1,6.3,6.3,12.1,0.4,17.9C-0.9,19.3,1.2,21.4,2.6,20.1. L2.6,20.1z". />.</svg>.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 65316, version 1.0
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):65316
                                                                                                                          Entropy (8bit):7.996392409278777
                                                                                                                          Encrypted:true
                                                                                                                          SSDEEP:
                                                                                                                          MD5:48461EA4E797C9774DABB4A0440D2F56
                                                                                                                          SHA1:024B7F9AFA49A3658EBD7EEE4E1C536502DB51FA
                                                                                                                          SHA-256:974956F1B7B82CECD8AE88A0B685F0D5DFE5C8534C2784E59ABEEA719EADBBC4
                                                                                                                          SHA-512:C44B341307E9821E1F65E11BF0B10F49D1DE5FB1830592FA5FB6F5DB771396221CEE3F9B341F45323ED5C85B7BCEE22EA61401517AC11C272C1EA85ECC287382
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://www.up-4ever.net/assets/packages/fontawesome/webfonts/fa-brands-400.woff2
                                                                                                                          Preview:wOF2.......$.......4.............................T.V..*... ..X.6.$..t..|.. ..*..g[*kqE........O..s.#0l..<...`...h.....?;..lI.%...8...*.:..W.a.....Tm.w....10F-.0..:..u..W.5..L.c...9K|.x...........$...K.....L8....{..?.......j.w.>........BM2..[k...k.19.=HT."......_A.....x..v.m.F.{p..........,.m.FG{.....! \.C..........f.b..K\RY.S.a....k.......$..#.$.......0j.hc F..3r.Y..J....{...U..S4.g..O%.... .#.`....../..~.....,0.......T.&...IUjQ..20...\L._..x..Te.01....3...l.y.....`o..K......G.....W..U....n..T.@R.DfQ.d9.d4Z67.8.{./6.m....n...$....LQNY...?...y.U..W..Y6.y9D......u..v..iI......vx...IV.O.s.nk;d"......s...5Nt?....j....#....Vr5V..........bW...X....h..F.M..|.Y. ..V{.1....E...Y..2&.....y.Ah.......&!.i.D.i..M..M..B.....I.......L.. K...l')Q..I.6......b..j.....!i.8/.-C.)P.........{.LY.3...-p.*.i7...h<.L......`.....7G..4.Vs..?p.....Pl..-..I...*0..@`.L..!..dl.....j.3...n.....K. ..@......t*y6.g.m..4.'....-....... ..?@...6...@.m..Z...@..b'.'..MY...P..I
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1118
                                                                                                                          Entropy (8bit):6.104407522998478
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:8B31FBB11F7AC7FEF37BC00C818C800C
                                                                                                                          SHA1:6B04F5EEA572C694C218FFA6FA008ACF9ED7BC02
                                                                                                                          SHA-256:4308E2135442FD06B5AEB39CE73EBC852DCB12EC43627E54B8E8BE16AD3AD1DF
                                                                                                                          SHA-512:E2388AA0D12692B180E6E9F4957BDD854020A29309FDFD58E0CECBC88F7210D5E6CD62A8AC51986D937D827C55B98A5174F047AAA4DFEB71DF152244700DAFF8
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          Preview:{"url":"https:\/\/appapps.monster\/index4.php?flow_id=106&cid=170950583110000TUSTV425847891954Vc5&zone=6683946&keyword=YourFileIsReady&time=1709505831&lang=en&country=US&campaign=353027220","iurl":"https:\/\/youradexchange.com\/script\/i.php?t=1&c=23763472&stamat=m%257C%252C%252CQjM69iZroGU3BZ-GH0dEdHP3xP.a7e%252CYMaWQ7hjwUt5aUDN8iIazL2PfHcSlL42TJIicgzWUsjrzvtzF8HV-0_UDsqDF-jfsniRDiFxuBMcSysfc5N3THsayJSgjaZahzXHWgTzuIDuqPJBtNIqwbwA6qmfhH7FZvFwc3CjAqdJE8wvwluPZaUOHWKKQWHkneJiL6SONF9WVrd7MMjnoSUhyNTwFNxTiNZBaiF28tFBbI99dgo-4JeKNZHW69es9fQGM9fUXsyZif00rpQLkLBoJ6j6A2Pn92BtkNBIAK5zSCaxC3EJZOkcGYzBluG1a_Bau3Lmg185WNYxWoP7IYDGuOEX_QRfXM8F_8s4KeHMkp8-BgrWzIJXDznTCh0nh9nHefQCA8du8WNHfU5oClAGWTb6R8Tnl23y31S8lcwb4e26m3-b6AYLMLRnPYur-qNr4q8hnvxp6dOSG3A5-tXg89p-1s7-HUe7s2DSaX6sR06y9pe8sEn_A9B8shjbrOB40WYvM9tBpYIiI7Fzzj3oY-cHXXLJo9qLanhRPcp4I3Dbod3MssnBxfm4WlL9s_SFU0R4KWkFs460JTj-995cs_FVzS1OztdVHFK7F7i43PWgP9gGvPABfoLUczg6hu-qb0oo1EP8t94K2qmNqWX9T8mx5M0qJQItM5inoPwXjTAbBI1iQYNxUmULvvxQXhOKcJ5_Roz60
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (18486)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):19136
                                                                                                                          Entropy (8bit):5.446849037762034
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:70EBD404C2E1E7BAD13998538B56887C
                                                                                                                          SHA1:86E57AF8BA3CFC2C004DA3311835F6B54BA6D848
                                                                                                                          SHA-256:D71EA61938136A384E4C53C5A7A3C36E68FCC70A68BAE691E270987D5D2EB11F
                                                                                                                          SHA-512:0FC7EDAE9FD09289AD4065A1CC83BAE0E1384A372043B978AFDAC23BFF408306378D27BA96CEEA81DD378ECB9713C7306CB721758B34F9DB607AD67FE1C6E167
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://tzegilo.com/stattag.js
                                                                                                                          Preview:!function(){window.__ds3dcv__.mmh=function(f,$){for(var x,_=f.length,e=$^_,d=0;_>=4;)x=(65535&(x=255&f.charCodeAt(d)|(255&f.charCodeAt(++d))<<8|(255&f.charCodeAt(++d))<<16|(255&f.charCodeAt(++d))<<24))*1540483477+(((x>>>16)*1540483477&65535)<<16),x^=x>>>24,e=(65535&e)*1540483477+(((e>>>16)*1540483477&65535)<<16)^(x=(65535&x)*1540483477+(((x>>>16)*1540483477&65535)<<16)),_-=4,++d;switch(_){case 3:e^=(255&f.charCodeAt(d+2))<<16;case 2:e^=(255&f.charCodeAt(d+1))<<8;case 1:e^=255&f.charCodeAt(d),e=(65535&e)*1540483477+(((e>>>16)*1540483477&65535)<<16)}return e^=e>>>13,e=(65535&e)*1540483477+(((e>>>16)*1540483477&65535)<<16),(e^=e>>>15)>>>0};}();.(function(E){!function(){var n,e=E.u(),t=function(n,t=!E.E){if((n=n[E.x](new RegExp(E.dE,E.TE),E.j))in e)return e[n];var i=E.a+n+E.l,o=E.a+n+E.s,r=E.t;t&&r--;var a,d=window[E.ug][E.h],c=new RegExp(t?o:i)[E.gg](d);return c||(a=E.Eg),c&&!c[r]&&(a=E.dg),c&&c[r]&&(a=decodeURIComponent(c[r][E.x](new RegExp(E.tT,E.TE),E.hE))),e[n]=a,a},i=function(){var n
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 175 x 45, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):4569
                                                                                                                          Entropy (8bit):7.836755722575526
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:278FB0058EBE4DE31A5EB8EB7954B7D8
                                                                                                                          SHA1:566B41682C2FC1CD6ADCEE46B17083C5EBDB5707
                                                                                                                          SHA-256:A9E78B0BFCEEAAD1DC5D2A5A1A8A08DA46DC4164DD7F3303924741A675F8DB79
                                                                                                                          SHA-512:DE5F48AA5822B3606521B4D3EB1A2DE9325B4E5DC27C4E1FAC6AD4625B522D994CA65F14CA5989D50982A7A292551C4CEFDC5375304D5E0D23A48976E2558CEE
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://www.up-4ever.net/assets/image/logo.png
                                                                                                                          Preview:.PNG........IHDR.......-.......;.....tEXtSoftware.Adobe ImageReadyq.e<...!iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmpMM:InstanceID="xmp.iid:0A9123E524D011E9A3508D42924A91B1" xmpMM:DocumentID="xmp.did:0A9123E624D011E9A3508D42924A91B1"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0A9123E324D011E9A3508D42924A91B1" stRef:documentID="xmp.did:0A9123E424D011E9A3508D42924A91B1"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>2.T....NIDATx..\.xTE.....CH8..e.(......J@>.k...U.c.Pp.Q<@.Y..[WT./.]E. (..(...j......$&....V15...;..0Y...gH.~}....nW
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):600
                                                                                                                          Entropy (8bit):7.391634169810707
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:0F2A4639B8A4CB30C76E8333C00D30A6
                                                                                                                          SHA1:57E273A270BB864970D747C74B3F0A7C8E515B13
                                                                                                                          SHA-256:44B988703019CD6BFA86C91840FECF2A42B611B364E3EEA2F4EB63BF62714E98
                                                                                                                          SHA-512:3EA72C7E8702D2E9D94B0FAA6FA095A33AB8BC6EC2891F8B3165CE29A9CCF2114FAEF424FA03FD4B9D06785326284C1BB2087CE05E249CCAC65418361BFA7C51
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://www.gstatic.com/recaptcha/api2/refresh_2x.png
                                                                                                                          Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX..M+.Q.....&/....&......6...|.I..).o.I.X..#.@.bb.D.'5....m...=..y........{....<.P..;.H......f...3l...M.I...j2.....3..1x..S......9..<m...E.'F'.. ...M.j...C..c.5.-..F..3H./F!.."V.e.i.}.Y....../.rw...@...].rp...`CQo(.....J...u.".!E...$.^$...k....b...*.@.^.;.u5.*.......H/Q{..$..'..........w...r.+xS.uR..J.......GD.O./.. G7..l...J.t.3.S...N.7...e..s.-Jlj)..5E....E.;8w4.k..=.li.G...1.c....p,T6;....1.oW.%.2,..Z..a...*m.s}T1F....Hr.1......<x0.....-.i......IEND.B`.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (387)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):11631
                                                                                                                          Entropy (8bit):5.225330427480495
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:79563CB3EDAC33A2D3673B6A979DB989
                                                                                                                          SHA1:B6AE2F647AFD907C8514546AAB5D546F0E4B7820
                                                                                                                          SHA-256:1F20FB4B3E58AF1734E9F735D106AD8FF184FDD61DCC7D7D85612192C59CF17D
                                                                                                                          SHA-512:1319B878F5BFBCF5FA3F3D719C17238BB7956CFC4B11B6F20EB46959575A1E11C6FA8362D35021B877682A4368954BB54A8A287B0C46C04F08BB0CA4CBDDFFE2
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://www.up-4ever.net/z4ge6pm5plwa
                                                                                                                          Preview:<html>.<head>.<meta charset="UTF-8">.<meta http-equiv="content-Type" content="text-html; charset=UTF-8">.<title>Up-4ever - Easy way to share your files</title>.<meta name="description" content="Up-4ever - Free file upload service">.<meta name="keywords" content="file upload,share files,free upload">.<meta name="viewport" content="width=device-width, initial-scale=1.0">.<meta name="theme-color" content="#7d59ef">.<meta name="monetag" content="fcd60db013ee2a4d1e9168733d3e9a10">.<link rel="icon" href="https://www.up-4ever.net/favicon.ico" type="image/x-icon" />.<link rel="shortcut icon" href="https://www.up-4ever.net/favicon.ico" type="image/x-icon" />.<link rel="stylesheet" href="https://www.up-4ever.net/assets/packages/fontawesome/css/all.css">.<link href="https://www.up-4ever.net/assets/css/bootstrap.min.css?ver=20" rel="stylesheet">.<link href="https://www.up-4ever.net/assets/css/mdb.min.css?ver=25" rel="stylesheet">.<link href="https://www.up-4ever.net/assets/css/style.css?ver=34" re
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (55661), with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):55668
                                                                                                                          Entropy (8bit):5.577651383808906
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:E4F398CB8C641319D0E2C684F08C2F68
                                                                                                                          SHA1:931DEFAC4994997F9BBC1076731B6234D978A117
                                                                                                                          SHA-256:2095D018A5CC23CEBEE787FF2714678CF562656E0CDCB4C822D6A1D2997A2558
                                                                                                                          SHA-512:BD3E6EBAA23B3238236D5CCE78F6C766E333C9E1E0BE0F07032AA25C7FE645A9BE2CE6CECA701881F15D963973507589F773D988D32667C90934894BF4786E03
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://hw-cdn2.adtng.com/delivery/idsync/idsync.min.js
                                                                                                                          Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=1)}([function(e,t,n){var r,o,i;o=[],void 0===(i="function"==typeof(r=function(){var e,t,n=6e4
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):885
                                                                                                                          Entropy (8bit):5.126900787147157
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:5845C7110DD82EC186135455C756CDED
                                                                                                                          SHA1:FA41F2A59C16509555A251138C6ACC82E3CB3932
                                                                                                                          SHA-256:9D61A554C23EAD1B41CD0CDC0F965DE15FEE48D279E84EF08A737D98F1F4075B
                                                                                                                          SHA-512:D40AF075961B59148479018C7BC3B62CF8BEAF76F9F4BD7088031C0E392BF842F4A9E8D127F9B9D455D6A284321BE1EF4B55F6BEA1B83582CFF863D64D2444A5
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://gateway.cno.jerkmate.com/cmscloud/dA/1a5ddf5804/pt.svg
                                                                                                                          Preview:<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 512 512" width="512" height="512" xml:space="preserve">.<path style="fill:#6DA544;" d="M0,256c0,110.07,69.472,203.905,166.955,240.076l22.262-240.077L166.955,15.923..C69.472,52.095,0,145.929,0,256z"/>.<path style="fill:#D80027;" d="M512,256C512,114.616,397.384,0,256,0c-31.314,0-61.311,5.633-89.045,15.923v480.154..C194.689,506.368,224.686,512,256,512C397.384,512,512,397.384,512,256z"/>.<circle style="fill:#FFDA44;" cx="166.957" cy="256" r="89.043"/>.<path style="fill:#D80027;" d="M116.87,211.478v55.652c0,27.662,22.424,50.087,50.087,50.087s50.087-22.424,50.087-50.087v-55.652..H116.87z"/>.<path style="fill:#F0F0F0;" d="M166.957,283.826c-9.206,0-16.696-7.49-16.696-16.696V244.87h33.391v22.261..C183.652,276.336,176.162,283.826,166.957,283.826z"/>.</svg>.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):801
                                                                                                                          Entropy (8bit):5.1688567175613604
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:3449DA9EDF360EEE1C02F61A92097EED
                                                                                                                          SHA1:50BBFB01096E43866C82DCBCD4B86F64005CC904
                                                                                                                          SHA-256:86B1EBCC35B90ECD70469CBC084D4E9F712B9C078E08FFEE11B1C8EFAE8CC1D7
                                                                                                                          SHA-512:4A50EF557EE43564454133F4D538904ABA44EF8C1D3025D1FABA436669A769459A8E172D4F8A0E420A25BC4670B2E43ED2662B8C5B472041923D7B3F5DA54093
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://gateway.cno.jerkmate.com/cmscloud/dA/d3000c5fa6/sv.svg
                                                                                                                          Preview:<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 512 512" width="512" height="512" xml:space="preserve">.<circle style="fill:#FFDA44;" cx="256" cy="256" r="256"/>.<path style="fill:#0052B4;" d="M200.349,222.609h309.484C493.47,97.002,386.067,0,256,0c-19.114,0-37.733,2.113-55.652,6.085..v216.524H200.349z"/>.<path style="fill:#0052B4;" d="M133.565,222.608V31.127C63.271,69.481,12.95,139.832,2.167,222.609h131.398V222.608z"/>.<path style="fill:#0052B4;" d="M133.564,289.391H2.167c10.783,82.777,61.104,153.128,131.398,191.481L133.564,289.391..L133.564,289.391z"/>.<path style="fill:#0052B4;" d="M200.348,289.392v216.523C218.267,509.887,236.886,512,256,512..c130.067,0,237.47-97.002,253.833-222.609H200.348V289.392z"/>.</svg>.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):790
                                                                                                                          Entropy (8bit):6.064082326967098
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:E61A384C8091D60E39F2F805BD81E8F4
                                                                                                                          SHA1:BC20ED047130EF1260F584CC78BA1FDC78C429CC
                                                                                                                          SHA-256:910769C63239D7761264EEC327D1661E3D2002961B02449BB439857FC580FD93
                                                                                                                          SHA-512:3068FC5AE4872FFEC8A427D7A4E0A9F80748CAECC7F422A548CFC06681F642E926EE7BA63412C669F3EBF15D691E759049A6B9DD3C78D900089BC71210F5427B
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          Preview:{"items":[{"id":1058137,"pixels":["https://t.cn-rtb.com/imp?l2=dRQMmp6pwwyZafbkyM2CXg8t_xs0s8hJyRcqEx_xI9iC8xPjNeBU4I6Xyr-8IZ1D5h5D4chfEOSK3NlrypIJZaPUZ154vltBmiZKdFIJCYkIpLsEV5NrTlYFVoWBYxc5YK_i0idEQLIE0-jKPv_cjYXhenRE-6t5Sz68zHjKZ_NkUrq4g6JjY4-GByiFw6NtrK6euYJctUEwaTZgWpjHrya6D-UnM58du0sd23fK9f9waI3_szfSfgM4dTbxY7s3"],"url":"https://t.cn-rtb.com/aclk?u=https%3a%2f%2fonevenadvnow.com%2f-ELk-RF-Gq7cLpBn2LM7ndFJi9OhOIM8tRkyrK_JqKU%2f%3fcid%3dZeT9Q14uwukAFlhPAA9q0wBVNZAAAAAA%26sid%3d59431%26s%3d0.011000&l2=dRQMmp6pwwyZafbkyM2CXg8t_xs0s8hJyRcqEx_xI9iC8xPjNeBU4I6Xyr-8IZ1D5h5D4chfEOSK3NlrypIJZaPUZ154vltBmiZKdFIJCYkIpLsEV5NrTlYFVoWBYxc5YK_i0idEQLIE0-jKPv_cjYXhenRE-6t5Sz68zHjKZ_NkUrq4g6JjY4-GByiFw6NtrK6euYJctUEwaTZgWpjHrya6D-UnM58du0sd23fK9f9waI3_szfSfgM4dTbxY7s3","bid":0.011,"eid":0}]}
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:Java source, ASCII text
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):1338
                                                                                                                          Entropy (8bit):4.721666515769182
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:CCF21983A3046D51400EDE498F6F27B4
                                                                                                                          SHA1:500241184AA723F88CE3BE8357DE4CCA3E627057
                                                                                                                          SHA-256:FCD904703477D4FDB1DF6F51CB84D9771FE3D23BCD78DDDB84560D55DD84CCD2
                                                                                                                          SHA-512:0A5260FA7F5402B87804554500D66D25EDF4DFBDF7CF5D1B5B151CCE2DEA5E45F04C7422258626AD4BA38296267444D9C60738FF90D83A59C1A3DA076D1C2B2B
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://gluxouvauure.com/sw-check-permissions/4662709?var=7143248&ymid=788287217029361963&uhd=1&zoneId=4662709
                                                                                                                          Preview:function getYmid() {. try {. return new URL(location.href).searchParams.get('ymid');. } catch (e) {. console.warn(e);. }. return null;.}.function getVar() {. try {. return new URL(location.href).searchParams.get('var');. } catch (e) {. console.warn(e);. }. return null;.}.function getVar3() {. try {. return new URL(location.href).searchParams.get('var_3');. } catch (e) {. console.warn(e);. }. return null;.}.function getVar4() {. try {. return new URL(location.href).searchParams.get('var_4');. } catch (e) {. console.warn(e);. }. return null;.}.function getABBranchTtl() {. try {. return new URL(location.href).searchParams.get('ab2_ttl');. } catch (e) {. console.warn(e);. }. return null;.}..function getABBranch() {. try {. return new URL(location.href).searchParams.get('ab2');. } catch (e) {. console.warn(e);. }. return null;.}.self.options = {.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):639
                                                                                                                          Entropy (8bit):5.09012336257605
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:99D7EC1914CFFA444ECA58C13C368AD4
                                                                                                                          SHA1:DEF575D0DD1BBBF11D5FED1D2A9BDC238C9D65A7
                                                                                                                          SHA-256:D1583806F7E1A3A19EEE75254DECC54F9EF28C1302C2E5C143C6122159C0CC0B
                                                                                                                          SHA-512:CB56BB7849ED93DDD313B754F6190DC93FAB9EB777CA99A0827CA46B6958D9EEBEFF4CB9FE1BAC40C46074CEED30A88EB0CFB2F6E3E40CA75BD19D297675AC18
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://gateway.cno.jerkmate.com/cmscloud/dA/8970383085/de.svg
                                                                                                                          Preview:<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 512 512" width="512" height="512" xml:space="preserve">.<path style="fill:#FFDA44;" d="M15.923,345.043C52.094,442.527,145.929,512,256,512s203.906-69.473,240.077-166.957L256,322.783..L15.923,345.043z"/>.<path d="M256,0C145.929,0,52.094,69.472,15.923,166.957L256,189.217l240.077-22.261C459.906,69.472,366.071,0,256,0z"/>.<path style="fill:#D80027;" d="M15.923,166.957C5.633,194.69,0,224.686,0,256s5.633,61.31,15.923,89.043h480.155..C506.368,317.31,512,287.314,512,256s-5.632-61.31-15.923-89.043H15.923z"/>.</svg>.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:HTML document, ASCII text, with very long lines (20680)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):38288
                                                                                                                          Entropy (8bit):6.0841376806944485
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:EE2D9CE0BE739A3C43851E71728C71B7
                                                                                                                          SHA1:92DAA47170C38656C070A3A72AB4F099A73CAC85
                                                                                                                          SHA-256:5179583C72C47B566C81801F85408CC9F22C6CED0A30488FE93C6D8E5F53F4EC
                                                                                                                          SHA-512:4B5044A6586550D20BCC172FAC6D249300435D14F434825D211F6F7DD102F46DF3C94CF580B80E56F1AAD1CA9AE89FE43AECA7B029CEAE97AB67BD93B038D482
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://pleadsbox.com/yvp7SZvNFwD4h1A8gQldllRhFYpb_kgkUYX-pcxX8zI/?cid=170950586410000TUSTV425847891954Vbe&pubid=6683946
                                                                                                                          Preview:<!DOCTYPE html><html> <head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Click allow</title><link type="image/x-icon" rel="icon" href="data:image/x-icon;base64,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
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2228
                                                                                                                          Entropy (8bit):7.82817506159911
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                          SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                          SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                          SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (17227), with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):17227
                                                                                                                          Entropy (8bit):5.573217276068648
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:9EDAB1C568F66A838F45722D37C07D57
                                                                                                                          SHA1:56020CA13F1524A44AEF551C68ECF06009CC17A6
                                                                                                                          SHA-256:B0B3C8A08AFFF51D87D6F144EB76C25BDFD19943CC6CB93E5F22B00C0728D06E
                                                                                                                          SHA-512:A9D1B51BA6BA540EB0DA14C261B696E065BDD015820B4D0472187E506071B275137824DFF5D37DDE1EB1B5FA0F55595145589694EFA5699B03AA8BC75E266BD3
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://www.google.com/js/bg/sLPIoIr_9R2H1vFE63bCW9_RmUPMbLk-XyKwDAco0G4.js
                                                                                                                          Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var u=this||self,D=function(K){return K},e=function(K,M){if(M=(K=null,u.trustedTypes),!M||!M.createPolicy)return K;try{K=M.createPolicy("bg",{createHTML:D,createScript:D,createScriptURL:D})}catch(f){u.console&&u.console.error(f.message)}return K};(0,eval)(function(K,M){return(M=e())&&1===K.eval(M.createScript("1"))?function(f){return M.createScript(f)}:function(f){return""+f}}(u)(Array(7824*Math.random()|0).join("\n")+'(function(){var Kw=function(M,K){return M[K]<<24|M[(K|0)+1]<<16|M[(K|0)+2]<<8|M[(K|0)+3]},h=function(M,K,u,D,H,B){if(u.J==u)for(B=V(K,u),436==K||86==K?(K=function(S,f,e,y){if((e=B.length,y=(e|0)-4>>3,B).SV!=y){f=[0,(y=(y<<(B.SV=y,3))-4,0),H[1],H[2]];try{B.RE=MS(Kw(B,(y|0)+4),Kw(B,y),f)}catch(O){throw O;}}B.push(B.RE[e&7]^S)},H=V(410,u)):K=function(S){B.push(S)},D&&K(D&255),u=M.length,D=0;D<u;D++)K(M[D])},fw=function(M,K,u){return u=J[K.B](K.Ch),u[K.B]=function(){return M
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):1118
                                                                                                                          Entropy (8bit):6.083583966302682
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:CFE90C74F692BA59D2EAAB5A44EC6DA1
                                                                                                                          SHA1:0AF35F0A8CBC31F30A69C27452A8185DDA355E79
                                                                                                                          SHA-256:C3A6F557FFF534A210C026884C2C8B5093E36E537C818D13724BEEB1DDC6D801
                                                                                                                          SHA-512:E26991697232859F8BC3FF4FDD5CFCB108BB561D1D54EC4FC423FE4095BF35A7D62F502BB8CE544A9567B189697CED5C9E0EE2736A4E0DDE17ECDC087BFE65C9
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://youradexchange.com/script/suurl5.php?r=6683946&rbd=1&chu=%22Google%20Chrome%22%3Bv%3D117%2C%20%22Not%3BA%3DBrand%22%3Bv%3D8%2C%20%22Chromium%22%3Bv%3D117&chmob=%3F0&chp=Windows&chpv=10.0.0&chuafv=117.0.5938.132&cbur=0.6075550343234415&cbiframe=0&cbWidth=1280&cbHeight=907&cbtitle=Download%20Auto%20Telegram%20Business%20Edition%20Full%20Activated%20Far%20Far%20CoM%20zip&cbpage=https%3A%2F%2Fwww.up-4ever.net%2Fz4ge6pm5plwa&cbref=https%3A%2F%2Fwww.up-4ever.net%2Fz4ge6pm5plwa&cbdescription=Download%20File%20Auto%20Telegram%20Business%20Edition%20Full%20Activated%20Far%20Far%20CoM%20zip&cbkeywords=auto%2C%20telegram%2C%20business%2C%20edition%2C%20full%2C%20activated%2C%20far%2C%20far%2C%20com%2C%20zip&cbcdn=tpciqzm.com&ts=1709505829695&srs=95fb5126fb33234c13d8983c94556638&atv=44.0-sw-adbl-suv5&abtg=1
                                                                                                                          Preview:{"url":"https:\/\/appapps.monster\/index4.php?flow_id=106&cid=170950583010000TUSTV425847891954V2f&zone=6683946&keyword=YourFileIsReady&time=1709505830&lang=en&country=US&campaign=353027220","iurl":"https:\/\/youradexchange.com\/script\/i.php?t=1&c=23763472&stamat=m%257C%252C%252Cg3drI2f3oGU3BZ-GH0dEdHP3xP.134%252CIsTOQRf_RNiu9bpVPBUNxYlGCx7-Qe2TsoukYNGg6Il9k1-W9O3-Z_2kGxYXMLVvf40-2sJiBFjyCwR2ZglfzITBv880rmcfaOhwD1BoDfNVEYibBmTHal0po3G_alpJL4lm8D7Nu095uFrk3QrASWwwhLdeXOi8_6ccn48eETBZkSb51gihFOQk8a8dppHfM-i0VlHghQ0J29bvjbID2HOZze3YIpp3bm9ltleIcJDZvVCQhMHYHRm_C_1VP7EjxgmTk1gXV_Bcyy-Snj5dWyo6HJ0MEJHsLjgB_wRP1KU64VtKLitbvU-mHNmFOmcR0y0Gos4NggdGoWrlU-zuc6ueE9FtR9b2uB5Y7ouJojc_QGUH9-rAr6bOxBhkfKSYcxbL4BEEeG0cfnv54Vsq41gQx8Toqzply6zNWe3wZogbWIJr7iVix1WvjbhtTib5onVcLuntsmskH0cVHdiIe-iPFCWlp_Qc7SuKX1WB8ouXelcBS3EDYiGBM3Kk4ACQDCMYPYBDPkHMIsXst-RIGflXZYTLOXdhAtvs4lYQO3Q6YBNBoE52xXt0j9KseWbpzUna_9sEJcko9d1COl7KUuViHiU7C1zxFweDP5qmwI-N40znN3Xw06XawbbSRJxfDqH7aey2zgR4v0ndHkOc2OjypF-WMQYOR1jX9KZA7VXXl
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:HTML document, ASCII text
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):211
                                                                                                                          Entropy (8bit):5.090012084439345
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:938464F4A51E80A29886967E2DD10247
                                                                                                                          SHA1:6CA208768620D334DC104B093C6B816BEFD75CAD
                                                                                                                          SHA-256:E5E1650378525B31C2E2805A4CF471C306C690A4F01466044490D53753E83BBF
                                                                                                                          SHA-512:D432657412D9A0D75171CFC35F9F3A1DF6383406D76BF299A1EC230E859C2DDA71BF452129956E66538CB652732ED4F8E47BA363691F18C77D61A7442391C30C
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          Preview:<HTML>.<HEAD>.<TITLE>HTTP method GET is not supported by this URL</TITLE>.</HEAD>.<BODY BGCOLOR="#FFFFFF" TEXT="#000000">.<H1>HTTP method GET is not supported by this URL</H1>.<H2>Error 405</H2>.</BODY>.</HTML>.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 1248 x 11, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):15180
                                                                                                                          Entropy (8bit):7.963180026736131
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:0E7E0406E09EA913DC344CA9974EC94A
                                                                                                                          SHA1:084FCF2D8E96661354A7E563F64801DFD13BEAD7
                                                                                                                          SHA-256:0787E30D6145BC8B8B92ED329F664BCC3012162CCBA9EF943D7ADA480AFB74E9
                                                                                                                          SHA-512:18079BA748526785AC8775B5E1AFB69A6F6362F43D785334F798E1AA43C3E75CC8F9F6E5430539290C7F0F9A95A0500E4E6EF3F0788928F2F72D4B9E2B758C46
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://www.up-4ever.net/assets/image/flags.png
                                                                                                                          Preview:.PNG........IHDR..............w."....pHYs...H...H.F.k>....vpAg..........-[S....bKGD.......C....:uIDATx..].xU...73.LL..A......E.V..>.j.u...J..W...:.*.O[.Z.:..JkU...*.D... ...L.&........9.&!.$..o.....Y.Y{..^{..u..WI$6!...K.....![.......F...7-t..)...i.....F.?E.._......n.o........<..b..?..f .b.SR..i..A.O.b....|..J\}5p.....P..'J..Q..q..w.#./+.V>.0-I..R.lG.9W|.U(9eW......Q......&.....b..=..d.0...b.;...!}.D.......>...U..g..[.Q.?y.y.CTW.a........oZ?'..~].0...7\...=...[..5...m........OFv..5H...M....n.....d........8.2.`Y.F.4.".0._.%....GJ...,<.....up....O..z_...2..c..S#L.V...n....Z.........a........6..x...}..%.;..y..h..I.....]..!.A..8.~.%....@..3C......0..l..I4q...P._.A...R..#..%.......x.....H.._.9*B!...................J....P4}..W. .(..f...........d.L.%.....1....H.Mx&..z.C.u.?KZg........SR._..3.<......[.h2......S.'.....X...w..7..9.].Z...Nk.G...oc.T.g...Dm-.....wg...&%./....&bG(...^.....P..t..%.t.!..+.? .G..~..C".......A...]#..L.V..W...t.'..cD..
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):790
                                                                                                                          Entropy (8bit):6.017489085070563
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:F568C19DF3495BBB27CAD2D7F9A5FE73
                                                                                                                          SHA1:EA862C6AE9AF1CB747C61C0C4551B41B704375C0
                                                                                                                          SHA-256:736D671C1C2AC1E029C79F4FC0C6465515E57265A0B9C81E2834C111C7E95D75
                                                                                                                          SHA-512:35FE86FF34F3A36A2E3768CC013B02656EB4D2E09A6C481CCE5617310B5DC399AD1CB882CC89DB33C5C5D95F1F6C7F3C11EB4F00433A695A288F7E852BD4083B
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          Preview:{"items":[{"id":1058137,"pixels":["https://t.cn-rtb.com/imp?l2=dRQMmp6pwwyZafbkyM2CXg8t_xs0s8hJyRcqEx_xI9iC8xPjNeBU4I6Xyr-8IZ1D-gmZ1OCjMct57j_sFK4o6bAOO-WnFbPXON0TxLBM0BMa7r2-ydRDQpuHFh1kAX-DoBc91JM32t-Ps-oRqvRNGLLfKocZI_77aFgzzjeryoKI2OP3d62pcPLk2r8nHcB8yro9O3EzvqYYPTNab1h-yE-_FAlsn76xB_-w0Wn_V60EnV3McpAmXieRIx9sxkxC"],"url":"https://t.cn-rtb.com/aclk?u=https%3a%2f%2fonevenadvnow.com%2f-ELk-RF-Gq7cLpBn2LM7ndFJi9OhOIM8tRkyrK_JqKU%2f%3fcid%3dZeT9Xj0YVh0AFlhPAA9q0wBVNZAAAAAA%26sid%3d73934%26s%3d0.011000&l2=dRQMmp6pwwyZafbkyM2CXg8t_xs0s8hJyRcqEx_xI9iC8xPjNeBU4I6Xyr-8IZ1D-gmZ1OCjMct57j_sFK4o6bAOO-WnFbPXON0TxLBM0BMa7r2-ydRDQpuHFh1kAX-DoBc91JM32t-Ps-oRqvRNGLLfKocZI_77aFgzzjeryoKI2OP3d62pcPLk2r8nHcB8yro9O3EzvqYYPTNab1h-yE-_FAlsn76xB_-w0Wn_V60EnV3McpAmXieRIx9sxkxC","bid":0.011,"eid":0}]}
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (12852)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):32721
                                                                                                                          Entropy (8bit):6.198508680292946
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:D0B6D4C1465EE77177718EF77587454A
                                                                                                                          SHA1:0EB3CD3924DE45783ABB06E42B3EE5BED6141515
                                                                                                                          SHA-256:60ABF9B8E794FCE25B329BF10CD19032D72C326D4456A46C5B35D042B09413E9
                                                                                                                          SHA-512:352FBE71A3586524AF391D45E8E7418D3C9F571F40D399A7CAA4DB04C32EEB8ACD023E9E212005B4154C81E00FD27249629FC6CE7C49616B3F46B62F93E5B612
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://pleadsbox.com/1iN4bHogg88WK-_NGlk_849Oa7dIBG0FUvX2tsrBkbE/?cid=170950584710000TUSTV425847891954Vf8&pubid=6683946
                                                                                                                          Preview:<!DOCTYPE html><html> <head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Click Allow</title><link type="image/png" rel="icon" href="data:image/png;base64,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
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):791
                                                                                                                          Entropy (8bit):6.013522743676562
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:7FC56E27020795915596F865A3AEBA0E
                                                                                                                          SHA1:C8AE8C0696568DF1E7A3BE3CBBF476ABE1CFB86A
                                                                                                                          SHA-256:2F868B361858F5AE16B6E40CF3733411DD108722636A1CD05519CCB25FB96574
                                                                                                                          SHA-512:8B3F99C9D05BC63F964CA3738A63AD27AF96BB097648F45286B380E92EFDEBE2955BEBFEBEEC6EF43006ECA61C010F30D67A1D5A4548FE7DE7DE6BD97C40D702
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          Preview:{"items":[{"id":1062582,"pixels":["https://t.cn-rtb.com/imp?l2=dRQMmp6pwwyZafbkyM2CXg8t_xs0s8hJyRcqEx_xI9iC8xPjNeBU4I6Xyr-8IZ1DBUtmPsBa3Iv4TjS0h2pdHXodvBoD2L2DO1tZqxBMs8F1hulH9mt4herXNBWuDfX4O8SETIfC-ajswigb3fr90PRRmpkA1ABmKvku0ingFOKiq0ma9FQrR4KH3qB7e-3c8RsR6Yhv2jVdzT-xAcr-OtpVuYctIDI9E5bFsi50bnwVQxeUyB9r2HIiuX1DNwga"],"url":"https://t.cn-rtb.com/aclk?u=https%3a%2f%2fgetnomadtblog.com%2fHK-hjzgX7-yIijOnwhF6TCSW7KHGmDIdZpC6OIBpse8%2f%3fcid%3dZeT9SwxZd4sAF3nqAA9q0wBVNZAAAAAA%26sid%3d52653%26s%3d0.011000&l2=dRQMmp6pwwyZafbkyM2CXg8t_xs0s8hJyRcqEx_xI9iC8xPjNeBU4I6Xyr-8IZ1DBUtmPsBa3Iv4TjS0h2pdHXodvBoD2L2DO1tZqxBMs8F1hulH9mt4herXNBWuDfX4O8SETIfC-ajswigb3fr90PRRmpkA1ABmKvku0ingFOKiq0ma9FQrR4KH3qB7e-3c8RsR6Yhv2jVdzT-xAcr-OtpVuYctIDI9E5bFsi50bnwVQxeUyB9r2HIiuX1DNwga","bid":0.011,"eid":0}]}
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1118
                                                                                                                          Entropy (8bit):6.085175057183246
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:01DE6F862BB72AEC81C7347DC7655A0A
                                                                                                                          SHA1:C2C0EA260353470754FF030F5624801B41B13E5B
                                                                                                                          SHA-256:54046D102B910D55879C3914AA2F7F848592FC2A2D83C5BBA257CE8DBCBE589E
                                                                                                                          SHA-512:8242A95D6C20D61A5223BAFEC09A3888AC1952666FCD336E05A68663EBF7548F0C2581FCA9F9BB72292E83E9AEFAD53E43698A12F318B3B08C518402BF800457
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          Preview:{"url":"https:\/\/appapps.monster\/index4.php?flow_id=106&cid=170950587310000TUSTV425847891954V36&zone=6683946&keyword=YourFileIsReady&time=1709505873&lang=en&country=US&campaign=380759820","iurl":"https:\/\/youradexchange.com\/script\/i.php?t=1&c=23763924&stamat=m%257C%252C%252CQ2LSojP6tGU3BZ-GH0dEdHP3xP.152%252CwyphNvwBKo09WbW2rzb133izzebW3PgX6t9-7h0KREdama1q9NwGlKqtLPWGNgbiJbP0s45uj8qINLKICdOhDswr5DWbBiX4TwJqG1OefEb6AhQhN2GXmneCET3NHKM6UTf9Byc-N99jreHOupF8bWnJ12StJQQpt1VZXCpqBpOzSiQP2LsFU__GjHxrd9hpK2pUD9SKDPsdWyJqFgiUAas_WsFahRzJlnUE8YqzNFo7oUYxt81Qb3y3CVYknTRrifKoUruevtHPppLEZJOztAag_m-b42MXoxqEKDNEmTrWmLUwuttIBH3KrHxN3NfaO_qyNvdnU3F_SZlVviVP-Vdtpccn2-NsMRpvd_YOfXydTy_uv2f8ewKE8ReD3CezghkcnNfVY2ay9JMdpBzy5K9Z_6wye006mKf6c9w4Xubcbq0FjbroQO_1hbkQiOsvllX77OTjC-UylA2Tt9wkpBvQ0piBq1snZANMqi5PZFwGfF1e4zu5mujFpda7CNgrauD8IfV6tTBqr1x395E3MF_9-44oeAYs54kX4beeaxTA0AKa_MnKVY96WpfhGFTYBAyRl624rLzecLSqakANKbU5Hi-YRMoJ9xUnJuf7p-holKHsh6QMGQDdUjUeuOE5E2_2Mb96HI51aTcSSS8skSc5hdLLqY-99ATlwjbkSouPV
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):36
                                                                                                                          Entropy (8bit):3.5514621540398004
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:084F287BCAD9DF5325116E10085317EF
                                                                                                                          SHA1:56E2B1F99D3F8CFDCB99BC455E00D3ABA6DC8655
                                                                                                                          SHA-256:99295424D45A071D14E330FC07C6A35F6D2887559C991C99359727C0F002B6B5
                                                                                                                          SHA-512:F9BFF55748CBB6C248317F0476E5E86320422A80AD6B742291B7326DC420DDA08D9198F613D6D59367F9A222970F1E82E8A1164EA1F197687D0BA390139A38BC
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://sync.atsptp.com/d/jsfp/f1c45b8205327127e65e67da0a7ba6c5
                                                                                                                          Preview:3ef09d78-94cf-a054-0a00-f4dfabce9a90
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (1823)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):1825
                                                                                                                          Entropy (8bit):5.796414153173092
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:B639EA84998F261CA7AD6C4A0D385912
                                                                                                                          SHA1:B81707EEAB6A91AB6DE7C4989EA0BD24EAE582B2
                                                                                                                          SHA-256:A7966AE775BBD3877CC8BE0BDAE6DC0F2A7D3FF7C466D317CFA6A62A06AFF005
                                                                                                                          SHA-512:ADDA739EBB763722196A6C12FC26B5117EF0819A0DC825ED96062735C8B84F7AC9A6846B1E34989BD544607CA2A3765416D472F5CFF72264F5FAD3EF27988F46
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://www.up-4ever.net/z-6683946
                                                                                                                          Preview: !function(){let t=JSON.parse(atob("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")),e=t.zid,n=t.ac,r=t.pa,a=localStorage.getItem("adcsh_dbg");a&&(a=JSON.parse(a));let i=(...t)=>{a&&console.log("[adbl-switch-suv4-t
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:HTML document, ASCII text
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):1987
                                                                                                                          Entropy (8bit):4.201922264180489
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:72FD099A2F1B24E8AD211308041E48C2
                                                                                                                          SHA1:A1D45A105CCE69E607050011242DD10F79A181D0
                                                                                                                          SHA-256:20BC222F73096F80397FE7B936BF6C6CA21F77DC5EB9AE91244154A98A207A64
                                                                                                                          SHA-512:5EA76D7A030CCAA3954C39F2246FEF6A3CC91F462645AEF951498CF3BF87CCBC244815E8E4D0B135B1008EF5BE455ED0B2DACF0C6864F2696F8FB1C364C52D2E
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://www.up-4ever.net/js/paging.js?ver=8
                                                                                                                          Preview:function setPagination(element, opts).{. $(element).paging(opts.total,. {. format: '< ncnn (- p) >',. perpage: opts.perpage,. page: opts.page||1,. onSelect: function (page). {. if(document.readyState !== 'complete') return;. $.ajax({. url: opts.url,. type: 'POST',. data:. {. op: opts.op,. load_files_list: opts.load_files_list,. load_folders_list: opts.load_folders_list,. page: page.toString(),. fld_id: opts.fld_id,. usr_login: opts.usr_login,. token: opts.token. },. success: function(result). {. var resultObj = $(result);. var targetObj = resultObj.find(opts.target).length ? resultObj.find(opts.target) : resultObj;. $(opts.target).html(targetObj);. }. });. },. onFormat: function (type). {. var show_righ
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):153
                                                                                                                          Entropy (8bit):4.549288256181601
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:EC1A5A7229110C027A7D2239E8E2319E
                                                                                                                          SHA1:11D3E60650BE0AAD32390F916BBE05DCCAB7BF1C
                                                                                                                          SHA-256:596A7877DAAB309E06612012BC9E22CB94827F4AA2DE86B62F449E25022F3E79
                                                                                                                          SHA-512:895FEA5012D04A5DAFE312A91373628CE5E2267AAD9E0AA3CFC3B5625755BE3088ED9933FFB37BD1CDBAA268E61C32778BA9C000ACE60C918565F8EDB31672D6
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://pleadsbox.com/assets/images/play-2/icon3.png
                                                                                                                          Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx/1.23.2</center>..</body>..</html>..
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):1030
                                                                                                                          Entropy (8bit):6.111116508164598
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:FC0E3C859BEA65D0B6F675C144E84375
                                                                                                                          SHA1:008D4D2552E1D8DB442829F2065DA66AC8AF1172
                                                                                                                          SHA-256:A482AE110F396A3D7757563EA7D65D7B4672DB2DD2048E73A5EB63626DBD0695
                                                                                                                          SHA-512:AF05B59A2C77C46A7F0DFB3B847E1AFF9A8E1E5FBA05A77AA9F32AD8DB2AD4AE2027237FB786990252775CCE3E97B21249965B729C4CFA6120FFC805D6256963
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://youradexchange.com/script/suurl5.php?r=6683946&rbd=1&chu=%22Google%20Chrome%22%3Bv%3D117%2C%20%22Not%3BA%3DBrand%22%3Bv%3D8%2C%20%22Chromium%22%3Bv%3D117&chmob=%3F0&chp=Windows&chpv=10.0.0&chuafv=117.0.5938.132&cbur=0.9262770839285717&cbiframe=0&cbWidth=1280&cbHeight=907&cbtitle=Download%20Auto%20Telegram%20Business%20Edition%20Full%20Activated%20Far%20Far%20CoM%20zip&cbpage=https%3A%2F%2Fwww.up-4ever.net%2Fz4ge6pm5plwa&cbref=https%3A%2F%2Fwww.up-4ever.net%2Fz4ge6pm5plwa&cbdescription=Download%20File%20Auto%20Telegram%20Business%20Edition%20Full%20Activated%20Far%20Far%20CoM%20zip&cbkeywords=auto%2C%20telegram%2C%20business%2C%20edition%2C%20full%2C%20activated%2C%20far%2C%20far%2C%20com%2C%20zip&cbcdn=tpciqzm.com&ts=1709505846251&srs=95fb5126fb33234c13d8983c94556638&atv=44.0-sw-adbl-suv5&abtg=1
                                                                                                                          Preview:{"url":"https:\/\/pleadsbox.com\/1iN4bHogg88WK-_NGlk_849Oa7dIBG0FUvX2tsrBkbE\/?cid=170950584710000TUSTV425847891954Vf8&pubid=6683946","iurl":"https:\/\/youradexchange.com\/script\/i.php?t=1&c=23784294&stamat=m%257C%252C%252CQjNSI2f7oGU3Bf-GH0dEdHP3xP.06e%252CwKDEBZ_2pXzL1TYFl32TVnLnusFayY26umvxQvNXfQ_Q1NPI2M_0KUznL3kehgQSr4K0WLSKxE060ZjOkXusY0jRBBPCgt9MxHRxxpBAiMrJ4xu58GgXs2vaKmqENZZOHo7LyDIRF1-NXdgXh3gZmI6i9DlNwnAU9lxKsakvbaoWZUSMxECdzh9SBQs04mtxKAXQM5DGR--LmZa0r9ubNvIinbRdHDOYaEjmVhzILSOo7cT0V24V-hF5L9UFptc9ynZZZ9LimSBlCvAqoiDE3yI-Szzr3_sJwbHDSi2g02XK8j7eKw-YpOba3g1MhXF_rwPvgTCbChl53GRj_giMiGUn8eYWFYHc1BEbrR4SQnEEyZWqqF2wneURp4HqZ6iMohrIwkjsuZhV0-jMgUH7JSq5SNjTMGH0NqU6b4RKsH_vIH-46AUhJ3SYXsdYibRjiNSwb2mXwq_Ud30YQ0ql6F5furuvi4HPcZY49fI44nUtGMpdczIzusSiAihxMOsvjKjFDT2xhjoFgdEFHO7mPygMTbUouZ4Wz5SXD4cbOc7WDXL0lEcyBCDaqrLQOISHLbNiIxBwcBAtUMUWMW_c4DyOpHGkB6tEBbLnrNb7Zv8wX2MYHU729AolieWsfFYDIGpbGOUdGYrLRhPjQVf52Yw9T0mYBT2VyXw-aZmXgLZHIcQA5_hZAHldsB0_NYys","refreshRate":5,"delay":0,"type":"t
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1086
                                                                                                                          Entropy (8bit):6.096755879419343
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:AEC4F0D274AE99C7117950FFF7DAD712
                                                                                                                          SHA1:C65449083BA5AC924A29BDDC3450D77161A19D9D
                                                                                                                          SHA-256:7A11B8526B8D0BE2B34F691838B81D5987AF2F93921F19C7122CD1D0A7A736AB
                                                                                                                          SHA-512:37CDA21ED4175B1F7354F6DF40E8BE3FAEA9D83134DAD3BB201F6AE7E15FAAF2E06C6BDDAF3103542E7ADE6FBCD13CA3F3F3B9B80BC94AC5E727B6C3A9D98698
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          Preview:{"url":"https:\/\/appapps.monster\/index9.php?flow_id=109&cid=170950589210000TUSTV425847891954V35&zone=6683946&keyword=YourFileIsReady&time=1709505892&lang=en&country=US&campaign=380746020","iurl":"https:\/\/youradexchange.com\/script\/i.php?t=1&c=23763794&stamat=m%257C%252C%252CQiL-9idToGU3Bf-GH0dEdHP3xP.bae%252CNOINziNJF7ildza2uS55xAPSk8BU5LhYsOxirhpbTKL3Kbo8N623iUz3_h7IBLrJqlLxxkOJExBnXTgL59XNgM4Tzd953TFKk1lWUA1ffBYLKqPXtM9NCOhfnCAjQebjS24PNqeKb-6HDfT9VPAlLFuELeZI6GqEvRoDSVPkNOAyrb2Brp_-8nGmApVHcveZZeoa-aFqnINSnTlbEsZ276vsTcH_KKZrz9KTQa0Oh8CkHrFLrkCCzEu4G1QlfvSnI_W1jRlvr75iQRAV6vViHBqrKbUeGdH-skCH-4kOZLGLBRKV5gXnvnu9owWkqVzN6kPJyruWGAkZfislWPGgemdb1OY6TdtzM2kQnZBGwyh_zgxKZaib0DhBTFe0vIkOmU_GyFUn64ArRwHXO_Ek6aFGnCVHltsjCxrOOInnrKHvZAH-Ekx767_UJcffH-ziPsUUue3bzTCJtfcY1Nkza4uiQNJI_JyNsO6y1ObIqTnYI5Abiv7MhgB_x1oNJvlzRoUgn07CZoC4rTjeij_TKWeZkG4ayXoh9FvWvN34cOMnZ28_xKtZho1S3YNRKoXbVOP6V5l2RApaKDC2AH7pigPE3G0rna13YJdrmVYnZrdzne0-mq-gi6qkV4OVvma44fluPdIGoWZVS9wCp9Gjpx_hvCpILDFqSEytj2pQp6ASV
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):700
                                                                                                                          Entropy (8bit):5.03238296425229
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:2AB61911C119F36840449016FB7CA986
                                                                                                                          SHA1:076E0E793F0AF5168BF09E1F1D6A362ED5483974
                                                                                                                          SHA-256:CDA3148ABE6B7DADFF8CA9E980754152B5EF277BAF4D3EEFE8B143A0115C4C8E
                                                                                                                          SHA-512:25D9B96872DD746FEC772AD89B1DC0E8AAF5E5671424851A2A24C7850EEED5121A0E9B39CB3B6EBC556F4FC31716E947668D047EAC0D437B5C5DD767C2D5D61A
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          Preview:<svg id="Calque_1" data-name="Calque 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 58.96 55.28"><defs><style>.cls-1{fill:#fff;}</style></defs><title>muted</title><g id="Calque_2" data-name="Calque 2"><g id="Layer_1" data-name="Layer 1"><path class="cls-1" d="M30.14,11.77a1.5,1.5,0,0,0-.74.23l-9,6.23a1.07,1.07,0,0,1-.65.18h-7.9a2.23,2.23,0,0,0-2.23,2.23V34a2.23,2.23,0,0,0,2.23,2.23h7.9a1.07,1.07,0,0,1,.65.18l9,6.23a1.5,1.5,0,0,0,.74.23,1.9,1.9,0,0,0,1.68-2.09V13.86A1.9,1.9,0,0,0,30.14,11.77Z"/><polygon class="cls-1" points="49.72 23.88 47.44 21.6 43.41 25.63 39.38 21.6 37.1 23.88 41.13 27.9 37.1 31.93 39.38 34.21 43.41 30.18 47.44 34.21 49.72 31.93 45.69 27.9 49.72 23.88"/></g></g></svg>
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (5899), with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):5899
                                                                                                                          Entropy (8bit):5.089616483586999
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:1F4F9D5363C1959482DA04AF3FB562E6
                                                                                                                          SHA1:3EE422E78243FC14865CA90473A8B7558924E3F5
                                                                                                                          SHA-256:361956D1F211151543FF2F654AC6B7CE9FBE31B3EAA08832A693F5A18A8A6AD7
                                                                                                                          SHA-512:A5CB2FE92F17FA129092B81D7AE11229E5CD6F994DBA2D308EC2A833CDB9FD4F64EB9BEEB151AF9C040214F5AFFA002F5B1F160F930193F61537CDB77D84C73D
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://www.up-4ever.net/assets/css/style.css?ver=34
                                                                                                                          Preview:html{overflow-x:hidden}@media(min-width:800px) and (max-width:850px){.navbar:not(.top-nav-collapse){background:#5991fb!important}.navbar{box-shadow:0 2px 5px 0 rgba(0,0,0,.16),0 2px 10px 0 rgba(0,0,0,.12)!important}}header .view .mask{background:url(../image/header-bg.jpg) bottom center no-repeat;background-size:cover}.trf{background-image:url(../image/flags.png);height:11px;width:16px;background-repeat:no-repeat;overflow:hidden;vertical-align:middle;display:inline-block}.trf-za{background-position:-24px 0}.trf-al{background-position:-48px 0}.trf-arabic{background-position:-72px 0}.trf-by{background-position:-96px 0}.trf-bg{background-position:-120px 0}.trf-catalonia{background-position:-144px 0}.trf-cn{background-position:-168px 0}.trf-tw{background-position:-192px 0}.trf-hr{background-position:-216px 0}.trf-cz{background-position:-240px 0}.trf-dk{background-position:-264px 0}.trf-dutch{background-position:-288px 0}.trf-ee{background-position:-312px 0}.trf-fi{background-position:-336p
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):5418
                                                                                                                          Entropy (8bit):7.897938587774143
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:4563A98C8584096422CD3A9B981040CF
                                                                                                                          SHA1:5CB4C00CC2AFEA5033BB18131BF1F97FC785CD09
                                                                                                                          SHA-256:4804506ED0198B21B865C81CDB517024ED3E07F9DA0AC59A8C74BBCFC13546D8
                                                                                                                          SHA-512:E9EFE7B296701297BE228D5B108978D1D0947532E7A5E9B4FD997D91E8326F69803A231BB9415468DD2E13E753D81E23FDCE074CF420767887FB47A024DF4BD2
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://www.google.com/recaptcha/api2/payload?p=06AFcWeA4UR5ejsNarfz45L973WqTj38V_iCdo_h5uhrRXMFzzf5DaEoGpqI36g8OUxSw5GtNs4K_GDrgG2tdnl--nCSzAwzqpXqcASvtN82EmcOqVy-pjhiGbVuECN267gll0TvBBjNF7F13S_uk7zXXCkLuyIiD7n4t1JJV1xgIJv5GtJ_JVwy3xAGkbp2pzWgDfs3hB_KrVgujANW9Ct_TF4NWngaf8gA&k=6LfEaFkUAAAAAGnIJMG983t2JyYg0McK4CUuRAdk&id=1037d3d19833d1c
                                                                                                                          Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................d.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..W.<.....P!....G>.......].........t .}y./<g.X.X.....*.. ....!...QU.s:.,.Y..H.8`:c......z.;^.s.%........fH..#p[xd...8.q...pTr1..m.(.o............jIW..J.B...dP.s....[.......6.#i.......a.9......v.....|."..2.......y]..... .z..$.!.)B.2.0V ..8....0A....d.D..d..p@S.ws...}.s..<E.@.....C...$.A......S.wn...+6.I^......jF..rA..0.x...S.....s........{.M:X...4....9..
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):103695
                                                                                                                          Entropy (8bit):5.281489474683185
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:E3107C292B526CEDAC3A31EDD3A1BBCE
                                                                                                                          SHA1:841222F7CDBDA89BB73AC7C6DB02799AFA8A89DB
                                                                                                                          SHA-256:40EFEC9E042BFDA23739659EB0A1A8FC3D566F8FCA207572E1C3CDBA72F1F4ED
                                                                                                                          SHA-512:7A87B5853B265FDF560AFC5ED7864C5219FC86A36A10C01A5AD690B7231A58773D701E1750A27173397EB4B675E3BF347EAFA7948CAADBD19F02A215732E23F7
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://gateway.cno.jerkmate.com/cno/_next/static/chunks/main-37d2def6d34d131a.js
                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{4438:function(e,t){"use strict";function r(e,t,r,n,a,o,i){try{var u=e[o](i),c=u.value}catch(s){return void r(s)}u.done?t(c):Promise.resolve(c).then(n,a)}t.Z=function(e){return function(){var t=this,n=arguments;return new Promise((function(a,o){var i=e.apply(t,n);function u(e){r(i,a,o,u,c,"next",e)}function c(e){r(i,a,o,u,c,"throw",e)}u(void 0)}))}}},6887:function(e,t){"use strict";function r(){return r=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e},r.apply(this,arguments)}t.Z=function(){return r.apply(this,arguments)}},6705:function(e,t){"use strict";t.Z=function(e){return e&&e.__esModule?e:{default:e}}},3950:function(e,t){"use strict";function r(e){if("function"!==typeof WeakMap)return null;var t=new WeakMap,n=new WeakMap;return(r=function(e){return e?n:t})(e)}t.Z=function(e,t){if(!t&&e&&e.__esModule)return e;
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (20363)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):20537
                                                                                                                          Entropy (8bit):5.218147503122821
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:C055B8C12988EC2B1F7238D85E79F4B4
                                                                                                                          SHA1:5958A52438C8D753D692B11B5419BD1490C2655B
                                                                                                                          SHA-256:58CB6A78AFC204B7165E947C965CBCE6296EE0E587FBAB3E12C0D2B6378E9004
                                                                                                                          SHA-512:B8FCE0655DC9E77B23EFDCEC09EBA16234EB2E59067B182ADA5D01D75FEE0F0C02F423063D47720A928A58D2EDCD61582AD0C70BFEDA75B7D4A2F4387970F848
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://www.up-4ever.net/assets/js/popper.min.js?ver=10
                                                                                                                          Preview:/*. Copyright (C) Federico Zivolo 2018. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll|overlay)/.test(r+s+p)?e:n(o(e))}function r(e){return 11===e?re:10===e?pe:re||pe}function p(e){if(!e)return document.documentElement;for(var o=r(10)?document.body:null,n=e.offsetParent;n===o&&e.nextElementSibling;)n=(e=e.nextElementSibling).offsetParent
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):49
                                                                                                                          Entropy (8bit):4.890020558312618
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:8284FB2D518A77FF38ADBD005884DC0E
                                                                                                                          SHA1:C33EC707965CC12D4C9774605C53E5F138938A64
                                                                                                                          SHA-256:206DF5733E9D16E6737F803F60634387180561C7C06580DDB666D5D71BC8BF12
                                                                                                                          SHA-512:2653B754D389D545182409BBFE092C93CA10C007953597518A46B8A4A2AD36F096DB732D22CE19BF05F77A046F303596A58F8AE5F71E630E182D153E2EB172B6
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          Preview:{"push_code": "NjY4ZwSkNAFfmDQ2NUkxNDY4MjE0NhON"}
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):664
                                                                                                                          Entropy (8bit):5.117531592212846
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:BC11181DD1D5465BC75FCEC5207E8D6C
                                                                                                                          SHA1:D7F860C0673CDC92D921BE9439C6A07384D87E58
                                                                                                                          SHA-256:77C14D9C104C167A5BBD0B2B2BD03D9C0177E2677914656EDF7CFD3B7568430D
                                                                                                                          SHA-512:62184C9E4DB12DC88A6F550A3487A8F5699C4CC42CCF3587D77B6F369A137A4461CB642889DC8B015FA79907CA7B80982318A82370DA3D0A3C25256F39C8F19C
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://gateway.cno.jerkmate.com/cmscloud/dA/eb4e3ddc66/es.svg
                                                                                                                          Preview:<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 512 512" width="512" height="512" xml:space="preserve">.<path style="fill:#FFDA44;" d="M0,256c0,31.314,5.633,61.31,15.923,89.043L256,367.304l240.077-22.261. C506.367,317.31,512,287.314,512,256s-5.633-61.31-15.923-89.043L256,144.696L15.923,166.957C5.633,194.69,0,224.686,0,256z"/>. <path style="fill:#D80027;" d="M496.077,166.957C459.906,69.473,366.071,0,256,0S52.094,69.473,15.923,166.957H496.077z"/>. <path style="fill:#D80027;" d="M15.923,345.043C52.094,442.527,145.929,512,256,512s203.906-69.473,240.077-166.957H15.923z"/>.</svg>.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):3373
                                                                                                                          Entropy (8bit):7.85721593707936
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:546986586159E340655F59992B3FC2F0
                                                                                                                          SHA1:55D0BC891ABF8DD8613DE74DDF50CBF0AE9151E4
                                                                                                                          SHA-256:05634BD52092FDDA4B7C1B71AE87B3B44AC59B7005D493CD99A946FC6CDFF283
                                                                                                                          SHA-512:5199D289ABE0A38AA66ED356191BDF89EF806B1A90CC89BE234202BFAD42AD0881D459DC4C0D78410C8DF53E6B845910FD9B4460E0259EB005EAECB331F0703B
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://www.google.com/recaptcha/api2/payload?p=06AFcWeA4X1wigN6Ov_ZXQ2jVLn5ODOJmNorZp2pYilhCCEqaCyc_kEu8-76y2iqPotKFa7txPbkfQ3CstLX31HVPxpV3mSG2j3RVD2zKO4Lf83c-p3SQLmbONdHS6nG1wr7kBadgVsBohViI4HSvDQZXHY0jawlDQV_iYabYhbdU5tHXuMZ-MgGqDd-rrnSMTSeKoMHyHzZnwH4t_tTfDwzJc0ldioAPHVw&k=6LfEaFkUAAAAAGnIJMG983t2JyYg0McK4CUuRAdk&id=c46185e74aa3eeb0
                                                                                                                          Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................d.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...{S.*.!...>..NG..S.S.^.pE.N.{VnF../+.....W..W.O0.(.~.y^.{.......U.>W.'.W..j.^......R.}....G..G0r...+C....0r.....{U...<E.R.%..D26.....yUy..a...V|..r...jQ.].|.j.q..{Q..U..+......U.W._.....{R.s....P...e....!...q.0.3.E'QE].-.}...O...k%.R.X.".....~.W...:}~.o.H.=..|.s....;......bO.\....`.4.''..=.)......m..R....f....}}kif.]M....#.m`..t...pN8..?.e..m.K..
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (37986)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):533530
                                                                                                                          Entropy (8bit):5.178069763347559
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:12EA6BDC4F9444ECE279C19862653D9B
                                                                                                                          SHA1:56299AF063ED547B93DAEE8FA18B90E74B84C434
                                                                                                                          SHA-256:2D3E15995E3BCDE2055BFC93D2523A0160D10386E9BF3A7C7FFC2B278ECB7C91
                                                                                                                          SHA-512:B24173D1984918E289F51F332A17FE212170ABA77A4E4EB5805D8C4B3BACF8882B5138832651E8EA8D20F6D01785F56278DF0B7E4DA71CBA5360574B1BD498E7
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://www.up-4ever.net/assets/css/mdb.min.css?ver=25
                                                                                                                          Preview:/*!. * Material Design for Bootstrap 4. * Version: MDB PRO 4.5.16. *. *. * Copyright: Material Design for Bootstrap. * https://mdbootstrap.com/. *. * Read the license: https://mdbootstrap.com/general/license/. *. *. * Documentation: https://mdbootstrap.com/. *. * Getting started: https://mdbootstrap.com/docs/jquery/getting-started/download/. *. * Tutorials: https://mdbootstrap.com/education/bootstrap/. *. * Templates: https://mdbootstrap.com/templates/. *. * Support: https://mdbootstrap.com/support/. *. * Contact: office@mdbootstrap.com. *. * Atribution: Animate CSS, Twitter Bootstrap, Materialize CSS, Normalize CSS, Waves JS, WOW JS, Toastr, Chart.js , Hammer.js. *. */body,h1,h2,h3,h4,h5,h6{font-weight:300;word-wrap: break-word;}.divider-new,.navbar .nav-flex-icons{-webkit-box-orient:horizontal;-webkit-box-direction:normal}.pswp__container,.pswp__img,.waves-effect{-webkit-tap-highlight-color:transparent;-webkit-user-select:none}.btn,.toast-message{word-wrap:break-word}.mdb-color.light
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 49236, version 1.0
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):49236
                                                                                                                          Entropy (8bit):7.995102776343699
                                                                                                                          Encrypted:true
                                                                                                                          SSDEEP:
                                                                                                                          MD5:2751EE43015F9884C3642F103B7F70C9
                                                                                                                          SHA1:ED1558B0541F5E01CE48C7DB1588371B990EEC19
                                                                                                                          SHA-256:B5C9C23BD12593523A46D79DD0AEE80E3226BBDE4C9AC05FC30A95E2C1510DE0
                                                                                                                          SHA-512:ACEEF961C371F39FF06BD5EEA523D7D3BBAF98983F50211CBACE3075FA887A73C35C90333341BA5DF61642E2D62493C25AF225874FED5226A10F0E935DBB840F
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://www.up-4ever.net/assets/font/roboto/Roboto-Regular.woff2
                                                                                                                          Preview:wOF2.......T.......x.............................H...@..>.`..`..b......5.6.$..@..b.. ..y..}[......6.xH........{...8..(1........+..D.n...i..=r.........0.c.........?.@...7.%...]Wa.h.....F.UP,...t...p.:).4..LV.b.......y.g.s7.R.::Y].I9gEX.X.:TU.n.K.UU.B.S2MD.....f.......h=..+.j.$...3:..m....~#...[..|...j...8..|$...O.dg.&.$."...{.....h...g(nl9w8-.Y....b.K.^[.J..}'o..{.D...AX.V"..E..I.k......j....;..g..3x"..Y.#L...*^O0}......h...(.=..)....<..1.....-..`.T.`....b..>.|..1....kr.O.K4...k./]$..v...8g.PN ..Q.C.R.}d%@.Ox.qM/.C.i.=.5...'...+....Rc.......O...y.xl.*Ez.W&....~5.{.no.1.kH#..."b.(.42.B.2....i".....f...#RA.#.#...:*D.@P..P.@..ZJ....H.ED.}^)...^.FZP_y..a..37]X5m.S7...QDD%...R1P...F...m.v.6.Yq..e].....m.Sg.T..8*..#..*...mX......OW../..}.2..Am...F.$J..*...._.wv...o.. ..e.5c.B..n.....U...y..=.K....E.s.K.. ....g1..Q.g.iP...6..>E..N.~[."..m_..V....XI..D.....f.,..f ..q......M.....5............}...H..0Q"*.....(...u........6...Ba..D....W......
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):25
                                                                                                                          Entropy (8bit):3.6234651896016468
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:D3D22A2C483EA5BF5E1B887D19B710E9
                                                                                                                          SHA1:31E5F0A94EAC2CCFF4801AA97255701460C3C078
                                                                                                                          SHA-256:4C7BF259CF71E49AA671EA413172DA39DCD72C8B7E34948C01E21F5585370602
                                                                                                                          SHA-512:85EF64BF19C397B0F34DDF055AA27F732078C8DACE8DAAA3AE3BC9D50B81453C3621EA936FAC49BF9F194CA9905717DD8BDEF9FCBDDE972FD099FB3C022714BE
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          Preview:{"status":0,"error":1001}
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 50224, version 1.0
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):50224
                                                                                                                          Entropy (8bit):7.9949527830635425
                                                                                                                          Encrypted:true
                                                                                                                          SSDEEP:
                                                                                                                          MD5:574FD0B50367F886D359E8264938FC37
                                                                                                                          SHA1:6CC1B73571AF9E827C4E7E91418F476703CD4C4B
                                                                                                                          SHA-256:1CD5C4B37938D932110EC043CE1CC766D18CACF7A4E7CFFA6A539855D5BDC08D
                                                                                                                          SHA-512:9DC981A26E8CC104FFC7ECC57A76EAD9522B81DEA26E3C3BC1D67016EDAEC2831FDE99D2E3587935919084BC5EFCC6D43DEEB60640354723372F686361265726
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://www.up-4ever.net/assets/font/roboto/Roboto-Medium.woff2
                                                                                                                          Preview:wOF2.......0.....................................H...4..>.`..`..b...t..?.6.$..@..b.. .....}[....y.........m......9...K..m.........0......;.......}IGl....;......BtyQ...!.T..3....Wt}^..B.ou.......9...r2...L+..5n.v...MM...Z......Ep.<h...| ...YU*n..*..t.q...CAH...`fF0..r..z(......{....2.`..GI.LPR....Y.YzzhE..J/......F+.Z~.7. ....9....;.#..(ic.w&i.....l......}.F...T..h.{..'.#......1..%s....._..@N.U4...4U.3?.....K...M77.#+...R.R..BK.>..2...m./...2.H.9..*.I..l.W...Oc..(..?..5I.^L.j.6..e.Z}I....&.....~Sr..TG......X@F.w.4s.}.....q{...V.41...3_.....|.A5.`p,..lldX..F..Y...\#s.H....%R[Z.'Uv/T.f.."j@.D.....7.3..0....s..q...)s..r...8K.....-Qt..qS.mx..?c..Q..Y.#...X.9.s...nYg..e.B..-..jk........'-..u...QE.d....<.M.E.i.7..jV..3......?.k.{......0..1(`.RQ..et.o/...5....Ly._...7#......7....l....`.w...u.N..k.~.....gn.....y.....?......h..b.....V..B...M.0O.}...y.M.5q".....+.f...fg.f!...D..p...a....s..Q.>....~........<2.{TK.....B.1P..K#g..E.v.v.{........o6y
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 67400, version 1.0
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):67400
                                                                                                                          Entropy (8bit):7.996893438570997
                                                                                                                          Encrypted:true
                                                                                                                          SSDEEP:
                                                                                                                          MD5:14A08198EC7D1EB96D515362293FED36
                                                                                                                          SHA1:965D78C34637D1BDAB6277805FAECB6CAA959669
                                                                                                                          SHA-256:CA3EA16761B7D443C64CFD99DD1CF8AA84790A25BB4709582935956FE71D014D
                                                                                                                          SHA-512:34ACAB25B3B994D3BDCDCD0FD64D0DABAB4FAD67CBF8367BF1DAC0463014C2ED539249131CB180A2FB889697C210513747592A7BD76B56D2F75AD208FFC4A5A5
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://www.up-4ever.net/assets/packages/fontawesome/webfonts/fa-solid-900.woff2
                                                                                                                          Preview:wOF2.......H.....................................T.V..~......+.6.$..(..,.. ..z..[[I>r.k.].W....k...R.t...-.G....x..V..`..I....._.4bl..;.....T...b^y.+.@m..i..m.....w.8Ls..hNg..Qd.. &..b.0.cnL.t).5n.6.i.mb...\BMR...P........&h....D%.....U.[W.....2!.z.?.2.;.?..i?e..........:...q{.s....N......K<..n.V.LL<...o.....V\....hX..._7.......z3...0K...&_../..b.Cg.%y..\..I.I...s..G>...$oK..5..b...SE'{g... .....p..d....k.......s.......+.F.m......6B.....Hs.a..X....F..q..g%.w.yg....y'P..Tw....=0h...'@... .L].<..q.:.}).0....f..(...V.......AP...S.;.$.r;_.@...._.\J.kt\..]@]h]..1..V$...e.7.I..r.^. ?I.......[.....Z..&........l............f.a`..r>Sy1..6q...D........#...Q..E...Jk.<.y.A..ZmGh.R.P.I.A..O.......w.....i...]...j<..;!_.....c.......!""j....v...s..N.3.'<.....'H..Cj..i....4.t..@.....c.x.3._..z........K\..hu......t...K.)E......4.....Ov.f....Y..D....4....Y. .e....[...t.4.%O.....*0.eK..&qrZ.....<.T{.O?...."a...r..^-|..i.08......BHP....+.......C...i.Mz......S.M#.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):791
                                                                                                                          Entropy (8bit):6.044146998729351
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:FDE10AADCADB9338D654021CA0299B43
                                                                                                                          SHA1:782B916D06B986A2534385A769BBC62B2821492F
                                                                                                                          SHA-256:09F14CBC7B0D33D35C639B5600B50F5B90742D61ACA954E3709509A9F04FBA10
                                                                                                                          SHA-512:E09DE32098B874A4CD717386C296AA736F070A6CC1052E640AD6B422C85A16306EBE1331E04949EF7C7E8F62331299B5ABCD3465F4C6F1E63F08DC37912E251C
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://feed.cn-rtb.com/v1/native/AFU1kAAPatM?subid=73934&uid=1e205411-3340-47ef-81c7-9d5a9fa9e204&kw=download%20install&ud_tpcid=ZflHgSGjfLK6o779p-54WrzEN4jue3L8
                                                                                                                          Preview:{"items":[{"id":1062582,"pixels":["https://t.cn-rtb.com/imp?l2=dRQMmp6pwwyZafbkyM2CXg8t_xs0s8hJyRcqEx_xI9iC8xPjNeBU4I6Xyr-8IZ1D-gmZ1OCjMct57j_sFK4o6a8cfKCJz5KB4cGqgQdM1tHftRQII4E1dCKnp4X2l2d948fnE7rtIhNYhXWxM45zdQauKprFjTcxXk8kBKWjxzoWftN7dYm7RCtsN9Tl-F1LafWDSZ-gN_wSkbbTkWU6rLn7rj5uHN79VCL7POi5_Ji41l4J8RI5fXYa3MZ6GNII"],"url":"https://t.cn-rtb.com/aclk?u=https%3a%2f%2fgetnomadtblog.com%2fHK-hjzgX7-yIijOnwhF6TCSW7KHGmDIdZpC6OIBpse8%2f%3fcid%3dZeT9XmfFKfEAF3nqAA9q0wBVNZAAAAAA%26sid%3d73934%26s%3d0.011000&l2=dRQMmp6pwwyZafbkyM2CXg8t_xs0s8hJyRcqEx_xI9iC8xPjNeBU4I6Xyr-8IZ1D-gmZ1OCjMct57j_sFK4o6a8cfKCJz5KB4cGqgQdM1tHftRQII4E1dCKnp4X2l2d948fnE7rtIhNYhXWxM45zdQauKprFjTcxXk8kBKWjxzoWftN7dYm7RCtsN9Tl-F1LafWDSZ-gN_wSkbbTkWU6rLn7rj5uHN79VCL7POi5_Ji41l4J8RI5fXYa3MZ6GNII","bid":0.011,"eid":0}]}
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5167
                                                                                                                          Entropy (8bit):7.8767493247778875
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:60AE2539940771ADEF3F6D97E8126FFF
                                                                                                                          SHA1:AFC88428B14C5BB95FAFB39F5D4D1CCC714A9C26
                                                                                                                          SHA-256:4F8FA17245F50E33BB35F370B2B57B63F881575E11469FF21C49669ACA0F8071
                                                                                                                          SHA-512:1350C740A023FF7E84F9C5114FB2B90CF43A38CA597B1329F87E2EDEC972C6DCAF244107425AB8711E67031C47C3AEE3D3DB4A85556C1A37DA7FF176B9247C11
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................d.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...E.......;..@....c.R..K..0..$.N..1.....7=..M<.*.m...w.0Xs.$. .G.L....<.\.u.....N{.g...j..W..+.#Y.......w.R.y.~3.1.-..H...P.Q..f....y..4.f.H.G!%.g..?(8....0...9.V......*2...Hc..$n.3.....B....n@..#.O..S{. .9.r=...4.VX..o/(.O.....{.s..#...#....w ......OO_SL.D!%.Y.d...c..H.{z....wV...V$C..T|.4aq....8.s..I..,N..fr.1c.w.........G..P."1V.G^pH..8..Q...Y.V_...`a
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):2198
                                                                                                                          Entropy (8bit):4.497561113461343
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:2F96A16E62A9D63834BBB6108F83D90B
                                                                                                                          SHA1:7DA8C8E56E98E99C6C891F6B44D135FB1276A32C
                                                                                                                          SHA-256:71FEA8E764130D6D3E79297C3C69A3F30BA91E929EF79753DC6FD807D04BC03D
                                                                                                                          SHA-512:15B5797AD670CB8024D85C9DDC64BE2ADAB157F77F7FF40430BFC68A96796F3D9B8073F8028EF89668925212B6C99FFB213D1F20D9459180586C73E4CD8E78DE
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://www.up-4ever.net/js/dialogs.js
                                                                                                                          Preview:var Dialogs = {. confirm: function(message, object) {. $.confirm({. template: 'primary',. templateOk: 'primary',. message: message,. onOk: function() {. Dialogs.confirmHandler(object);. },. onCancel: function() {. }. });.. return false;. },.. confirmHandler: function(object) {. if(object.tagName == "A"). {. console.log("Redirecting to", object.href);. document.location = object.href;. }. },.. alert: function(title, message) {. $.confirm({. template: 'danger',. templateOk: 'danger',. message: message,. onOk: function() {. Dialogs.confirmHandler(object);. },. onCancel: function() {. },. title: title,. titleIcon: 'glyphicon glyphicon-exclamation-sign',. buttonOk: false,. labelCancel: 'Close'. });. },.. info: function(title, message) {. $.confirm({. template: 'succe
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (50758)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):51039
                                                                                                                          Entropy (8bit):5.247253437401007
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:67176C242E1BDC20603C878DEE836DF3
                                                                                                                          SHA1:27A71B00383D61EF3C489326B3564D698FC1227C
                                                                                                                          SHA-256:56C12A125B021D21A69E61D7190CEFA168D6C28CE715265CEA1B3B0112D169C4
                                                                                                                          SHA-512:9FA75814E1B9F7DB38FE61A503A13E60B82D83DB8F4CE30351BD08A6B48C0D854BAF472D891AF23C443C8293380C2325C7B3361B708AF9971AA0EA09A25CDD0A
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://www.up-4ever.net/assets/js/bootstrap.min.js?ver=10
                                                                                                                          Preview:/*!. * Bootstrap v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(r){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},e=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(o).filter(function(t){return Object.getOwnPropertyDescriptor(o,t).enum
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (3867), with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):3867
                                                                                                                          Entropy (8bit):5.39289987243735
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:40404F58F3C0ACCB34054886A5F03DA3
                                                                                                                          SHA1:39092D132FBABCE02AA51FECC7DCF5CDDC9252C3
                                                                                                                          SHA-256:D5DD7B5CCF27898A3437ABC3DD6BB87FFA4E5D5C54211FC42CFEEF5648DA07D9
                                                                                                                          SHA-512:A796DB75861BE9600B757F3A2347723BA8830B9AC77171E493E5B82DB21F8502B6A9629F8F63A82805F2F222F9D9F8E12F5F82B13028FE15E1418CD49064EB23
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://gateway.cno.jerkmate.com/cno/_next/static/chunks/webpack-f90d89ce8c360c9a.js
                                                                                                                          Preview:!function(){"use strict";var e={},t={};function n(r){var o=t[r];if(void 0!==o)return o.exports;var a=t[r]={exports:{}},i=!0;try{e[r].call(a.exports,a,a.exports,n),i=!1}finally{i&&delete t[r]}return a.exports}n.m=e,function(){var e=[];n.O=function(t,r,o,a){if(!r){var i=1/0;for(d=0;d<e.length;d++){r=e[d][0],o=e[d][1],a=e[d][2];for(var u=!0,c=0;c<r.length;c++)(!1&a||i>=a)&&Object.keys(n.O).every((function(e){return n.O[e](r[c])}))?r.splice(c--,1):(u=!1,a<i&&(i=a));if(u){e.splice(d--,1);var f=o();void 0!==f&&(t=f)}}return t}a=a||0;for(var d=e.length;d>0&&e[d-1][2]>a;d--)e[d]=e[d-1];e[d]=[r,o,a]}}(),n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,{a:t}),t},n.d=function(e,t){for(var r in t)n.o(t,r)&&!n.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:t[r]})},n.f={},n.e=function(e){return Promise.all(Object.keys(n.f).reduce((function(t,r){return n.f[r](e,t),t}),[]))},n.u=function(e){return"static/chunks/"+e+"."+{33:"07dc177144c3cd24",96
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 49976, version 1.0
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):49976
                                                                                                                          Entropy (8bit):7.994682661627792
                                                                                                                          Encrypted:true
                                                                                                                          SSDEEP:
                                                                                                                          MD5:39B2C3031BE6B4EA96E2E3E95D307814
                                                                                                                          SHA1:933B866D09C2B087707A98DAB64B3888865EEB96
                                                                                                                          SHA-256:8B84B2ABC336EE61F48A28A697B6ACE2333EA5F1868AA15D5AEB2C7BEAC6D716
                                                                                                                          SHA-512:EF20FA3BAA1956E19D3C127AE361D0EC9EEDC8B939F886DC82B6F55649FFC4BDFF0A9449F84AECFB6F1AA60FCBF9B3ECE538FAAEC9C8D43A5F88B20206D8A7C7
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://www.up-4ever.net/assets/font/roboto/Roboto-Bold.woff2
                                                                                                                          Preview:wOF2.......8.....................................H...4..>.`..`..b...8....6.$..@..b.. ..[..}[.........U..sl......*....;|"N...0.jM|.y...[JH..........oL6.........'H...(.We.w.N..)ZM.<.W.1Alk..:BWU.p.mf.gFf....q0..aL...`......S'......9s#....2. s... .-.....a\w...z=^.L..WF.T!.,.....A..` 0..@..h..N.NK........!.%..U...^...^!."......{..G.AT...<.......hM......}....F...G*..kx5...4ly......Z.J.........l..~...#n...J=...c.`e.w!BV.W..qf.X.X...^..\..)p..p...(44,..\....F...G.(;9.....(...4.."...T.u.v..t...6y.$#...f...Q.1....@<6G...IKb.:..>.?..SU..gv.....P......].E%.U...+....'>?.%....@..<r...T.JQQQ1..s....b....c.......C"MP.....(.................1..S......xo..7Gfv(%..1....fH!R...{...M....e......j?`o.v.PKZ.3Q...J'4..t.!kJ4.....SBr).."V..S...N......z?`[...G..W ...`*!.~.`B>@p.....Q.lg-.......aMD......./..S.M.Y.&....`....../.W..^h..4.NTpK......l...*..~m... .J......a.W..<}.\._d.s..q.....F.d.z.o.....N?....H.dpW.Z,{f.#.-..;.?;...-H-[..A...pb..],{0g&.......o;.c5.U..}..
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (56398), with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):56398
                                                                                                                          Entropy (8bit):5.907604034780877
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:EB4BC511F79F7A1573B45F5775B3A99B
                                                                                                                          SHA1:D910FB51AD7316AA54F055079374574698E74B35
                                                                                                                          SHA-256:7859A62E04B0ACB06516EB12454DE6673883ECFAEAED6C254659BCA7CD59C050
                                                                                                                          SHA-512:EC9BDF1C91B6262B183FD23F640EAC22016D1F42DB631380676ED34B962E01BADDA91F9CBDFA189B42FE3182A992F1B95A7353AF41E41B2D6E1DAB17E87637A0
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://www.gstatic.com/recaptcha/releases/vj7hFxe2iNgbe-u95xTozOXW/styles__ltr.css
                                                                                                                          Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAABmJLR0QA/wD/AP+gvaeTAAAACXBIWXMAAABIAAAASABGyWs+AAAACXZwQWcAAABUAAADSAC4K4y8AAA4oElEQVR42u2dCZRV1ZX3q5iE4IQIiKQQCKBt0JLEIUZwCCk7pBNFiRMajZrIl9aOLZ8sY4CWdkDbT2McooaAEmNixFhpaYE2dCiLScWiQHCgoGQoGQuhGArKKl7V+c5/n33fO/V4w733nVuheXuv9V/rrnvP2Xud3zvTPee+ewsKxMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExP4OdtlT6ztAbRWvvLy8A3QkwxzH6tBGMMexI
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (18722)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):33402
                                                                                                                          Entropy (8bit):6.1795750212795415
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:CBB0018BE52BD337A33C441758053EDF
                                                                                                                          SHA1:4B6B4C47E8F5F2C173716E16DFD39BC47024489A
                                                                                                                          SHA-256:04C57A7B66065C978340C5CD59B70494EF642D969047C65850F5FFCBC888668F
                                                                                                                          SHA-512:D1267CE89F8DC2FC32AC1E36277B82C9A058DF09138E2F3D49C13FABBF7FDB628244FE21F9C8B18A2C5050AAA638EA4740F731966B632FBD478132D6C20C91DF
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://jaadms.com/HfvcMrC69B12aqrrd_HHR6QC8geRnnKFyv4_7OhZo4U/?clck=170950583810000TUSTV425847891954V25&sid=6683946
                                                                                                                          Preview:<!DOCTYPE html><html> <head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Click Allow</title><link type="image/png" rel="icon" href="data:image/png;base64,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
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (12852)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):32721
                                                                                                                          Entropy (8bit):6.198435170487135
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:B80F9A32F5E1C8B0FF2C9C36E7F9B609
                                                                                                                          SHA1:A92E5418ECCCD8AABE1A6E2EC93AED5361C2EB3B
                                                                                                                          SHA-256:C1076C3AF03E5A079A58326C8B4765ACC3CB66ADFF3209F1C16167E1C18C5A5D
                                                                                                                          SHA-512:9EC69881978B81D943B6DC89D895E7D6B324FE0491FFDCF80CA7A4E189F76ED24AA9F73E9240DC4A7E8A7A655596129B7D6798D817D22680503BA4DA6B76C9AB
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://pleadsbox.com/5vfDNN_g3Ag2XuY4T0AdG_BsCmQ8Nuoh-N8Oqc5PP7Q/?cid=170950587310000TUSTV425847891954V1f&pubid=6683946
                                                                                                                          Preview:<!DOCTYPE html><html> <head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Click Allow</title><link type="image/png" rel="icon" href="data:image/png;base64,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
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):15344
                                                                                                                          Entropy (8bit):7.984625225844861
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                          SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                          SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                          SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                          Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 15340, version 1.0
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):15340
                                                                                                                          Entropy (8bit):7.983406336508752
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:19B7A0ADFDD4F808B53AF7E2CE2AD4E5
                                                                                                                          SHA1:81D5D4C7B5035AD10CCE63CF7100295E0C51FDDA
                                                                                                                          SHA-256:C912A9CE0C3122D4B2B29AD26BFE06B0390D1A5BDAA5D6128692C0BEFD1DFBBD
                                                                                                                          SHA-512:49DA16000687AC81FC4CA9E9112BDCA850BB9F32E0AF2FE751ABC57A8E9C3382451B50998CEB9DE56FC4196F1DC7EF46BBA47933FC47EB4538124870B7630036
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmYUtfBBc4.woff2
                                                                                                                          Preview:wOF2......;........d..;..........................d..z..J.`..L.Z..<.....\..`..^...x.6.$..6. ..|. ..8..z%......Q.{..q...FF.kd .8.(..d..).!C...Y.JA...r. ..GH8F......nW...".2&....2<..+C...p...b..SC.......J......z.-..Q..#6&1zUe../\...l.....<.....9s...E~.]B-..B.wY..o......Q..*A.F..1j.......-.`P% .. ,..@1.0..~.....WWW.d.u<c{..^.R.+..w....&.........A......+C....(.N.....0.~..0.J.;.Nu..7....]..m.H.....[h.GL3....?)....c.H...2.3.}y........SXI|..iVN'%E.D.W....r..<`....i....6;E$.....U.$j.@...._.......R2....WS...k.vz.R.'a9!^..*.N....h.._.....c.%."..S.2.16B...o.2}.pmU[.|.LI....2.....OWQLO1-....s..8.(...".|6...6R.. ..M-.zO.}w)..v..mXxX...c..3*#.+.v....F`.Z;.zQ.......r,....Yo.....g.h....+.....O.3Y..)Y.8.!....elX......._.3.}k~u.{ C..H.z..FP........@...d..)T.R...L.H.J.j.@..............$...E......y...3.b...I.h u.+%.HA.\..9..8..X.!....gx...].:..V..C...._..X..!....6..)...GM:E.....O.Z.*}k.;.T.k..D.k.O..D5.r..."......?..T.Q.A...CF...3g.5.Dn<.QPy..G..1.9..Q..0..
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):7087
                                                                                                                          Entropy (8bit):5.1944663929459995
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:F3FF69EF4E930B4F7DDEB34529B02126
                                                                                                                          SHA1:64F4D2EDC1E0AFF77B91F4308BDA46FDEFD145B9
                                                                                                                          SHA-256:CF195E2F5D2AB69A30E04BCE6D1CED8CF13C98780E0274D8D1F45F0257C33201
                                                                                                                          SHA-512:BE434936D24253FBBC4978FE4BBFD3F66119EEDD9E145EC50452A6FB998B74FC548A91874216BF54D44B6CFB79C3DF073E91E0C272AD740CAB99C12DCB6B1ABB
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          Preview:{"dotcache":600,"profile":{"actions":[{"cost":50,"icone":{"url":"/dA/8c41111c2a/icone/feet.svg?language_id=1"},"key":"feet","name":"Feet"},{"cost":50,"icone":{"url":"/dA/af79c4e71f/icone/boobs.svg?language_id=1"},"key":"boobs","name":"Boobs"},{"cost":50,"icone":{"url":"/dA/565c6ec629/icone/spank.svg?language_id=1"},"key":"Spank","name":"Spank"},{"cost":100,"icone":{"url":"/dA/a7376915f9/icone/blowjob.svg?language_id=1"},"key":"blowjob","name":"Blowjob"},{"cost":0,"icone":{"url":null},"key":"intro","name":"Intro"},{"cost":0,"icone":{"url":null},"key":"idle","name":"Idle"},{"cost":100,"icone":{"url":"/dA/8b33247588/icone/twerk.svg?language_id=1"},"key":"twerk","name":"Twerk"},{"cost":20,"icone":{"url":"/dA/5d3ede35b3/icone/kiss.svg?language_id=1"},"key":"kissing","name":"Kissing"},{"cost":0,"icone":{"url":"/dA/b09b3d872c/icone/squirt.svg?language_id=1"},"key":"squirt","name":"Squirt"},{"cost":200,"icone":{"url":"/dA/ab5b50d2b1/icone/pussy.svg?language_id=1"},"key":"pussy","name":"Pussy"}
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x300, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):40654
                                                                                                                          Entropy (8bit):7.957550110081139
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:A78C51E98B9515B8D0D6765B417FD55F
                                                                                                                          SHA1:89BCF920B2C61C307520B6448271D4D24056BE64
                                                                                                                          SHA-256:043A3B4CD6D3925CED27433E4F75F3A78240CD7E3DD5DB29C0F17D5EF2DD2B74
                                                                                                                          SHA-512:7E11644CCA903108B24A42E83F87FB378B564FE1A599BA881E695EDFACA1A53D3F0B7E8CBE0078F714FD2A73B79E00994670DBA16450607902CA371EAEDA3F44
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................,.,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..).Y..i|...S.8........P..Q.n#..A.*av.p.=..:t.&%E/.$R......9.6..'..9......dE].,S.....Bz.z...z.G...@D...+.3...:..t....&xP.&H..bG8.#....N0G.3 ..f3.q..%R.@..h.z..c#.H.8\.....!..'.w.....+-...%.........#;..O.E,.T.:g...~"...o....3`.v.A.{u...zT.#....,.#k0.Q.s......c.Sl..\+..FH....9.\V. v.........tEQ......-...s.N.qS'......J..1..G#.......$/..ey..B..X.\.x...@sMm.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:HTML document, ASCII text, with very long lines (57035)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):67544
                                                                                                                          Entropy (8bit):6.123940164167575
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:255CC11253266BC8995D6169590E8D08
                                                                                                                          SHA1:5399CB16050369F53E402FED8F981C51692E6A9A
                                                                                                                          SHA-256:85EED787E6548A0E8502A205F779CC16A2C0861430D0E6311BB38A40C56C7F1A
                                                                                                                          SHA-512:333CAB4F19C5A3B1E6BC42A631413ED8019B7A9B038DDBCCF74F3F5CEB615F3F327592B13EA13147AD970CC3F642E2C55E8F30E85F9E975010CFDC23DD54B64A
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://pleadsbox.com/sBSeQ6fVjah-rltR2-fqJOLDBAKkfmFnZ1EebnkVlII/?cid=170950587910000TUSTV425847891954V96&pubid=6683946
                                                                                                                          Preview:<!DOCTYPE html><html> <head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Click Allow</title><link type="image/png" rel="icon" href="data:image/png;base64,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
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):1184
                                                                                                                          Entropy (8bit):6.122613404586094
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:142F53E73D93180228BACAF44478E141
                                                                                                                          SHA1:81FC502AB37D00DDDD35A9DCB249CAE8A99F2FE4
                                                                                                                          SHA-256:C01C39170D9297A485EA1FFC086EC0A0AFCF02854F5D2195EB2E60BFAE6B2999
                                                                                                                          SHA-512:04A8ADFB3911E276846E8FA0F03B2A84B22968850A67A2CC0FC752F889BB2062CD59A7B052C4B216CBEB60022DB031C676BC0588D4BAF73A96B6504E9CDA85EC
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://youradexchange.com/script/suurl5.php?r=6683946&chu=%22Google%20Chrome%22%3Bv%3D117%2C%20%22Not%3BA%3DBrand%22%3Bv%3D8%2C%20%22Chromium%22%3Bv%3D117&chmob=%3F0&chp=Windows&chpv=10.0.0&chuafv=117.0.5938.132&cbur=0.5559994421253283&cbiframe=0&cbWidth=1280&cbHeight=907&cbtitle=Download%20Auto%20Telegram%20Business%20Edition%20Full%20Activated%20Far%20Far%20CoM%20zip&cbpage=https%3A%2F%2Fwww.up-4ever.net%2Fz4ge6pm5plwa&cbref=https%3A%2F%2Fwww.up-4ever.net%2Fz4ge6pm5plwa&cbdescription=Download%20File%20Auto%20Telegram%20Business%20Edition%20Full%20Activated%20Far%20Far%20CoM%20zip&cbkeywords=auto%2C%20telegram%2C%20business%2C%20edition%2C%20full%2C%20activated%2C%20far%2C%20far%2C%20com%2C%20zip&cbcdn=tpciqzm.com&ts=1709505818272&srs=95fb5126fb33234c13d8983c94556638&atv=44.0-sw-adbl-suv5&abtg=1
                                                                                                                          Preview:{"url":"https:\/\/v.vfgte.com\/613e46a9-034f-4611-ad10-f3e450ee63be?subID1=ADC_340277220_RCPM_POP_US&affiliateID=262271&source=TS162-340277220&subID2=SCMP_340277220;KW_STRAIGHT;PUB_6683946;LOC_POP;&clickid=170950581910000TUSTV425847891954V6f&zone=6683946","iurl":"https:\/\/youradexchange.com\/script\/i.php?t=1&c=23638992&stamat=m%257C%252C%252Cwjf7NjPitGU3BZ-GH0dEdHP3xP.48b%252CJFe0dzuwbnQclde8-w_YsRGa7-z0Rei3utJ8LXBfrbK1l_XpWNY9Pr4BKgcqEibs-qdyK9ieXomUtooIEbEPGNianUN2963oyWOVmxDpPbRxxwhLqpzBJy2KgJFkvyJMkEfEUrVfTVYWMfn0AH1cVp1DDNOZGMbUl5X6yoAdxjPLVuIREsIr0hSoJr5mCl9KCsPKJPMi1n0Jj_FDK5j93RguJCuyKIYRryI-tEW1iMW9gt_nZQjBlOUdF2bwhhqGBA8Goj8j1VtJSo35MAftcAouuHqYfuLLVevscCuxZFkTeGsQm74jASZufvdpP0tPqr44_cykRsX_bIzFKHuRZCsRYyH8B-9Aq_xv9z_IdaiCIgRu2BLB76b4qqmCOQ39a2MGtSAoT0ghITVshVMoZuGlJkBCxYXEE3LFMQ44AUScxIElqn2ZPnGUaXy9BkhOPCBEMTHOx-KIDe61juZlQx3FERYJBj7eOS59pXdWUcOgbAFdUvyxBCLFX-NpPU4Xl-1WMClvlF0aylHQxNewnjmere4I4ay5XZ1L3Lcv04Hv9jpc5o4jxOjTjwQW7O3MZnDAxbRlC6n1IWqHv-dwNqTfmjNcozFCXhJmFl7CJhl
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1026
                                                                                                                          Entropy (8bit):6.100909138009358
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:1200061B83FE7413141A82F745E7E054
                                                                                                                          SHA1:39496C10658F83EBCDD034C84DCA71930B1B9269
                                                                                                                          SHA-256:C206C0E283428CE2F49E26575C70FC240C51495F1B112ED4884732D0B699D22B
                                                                                                                          SHA-512:5C6F7901A0B31E46DC5B1A85DE011C2A42D2942C714B850D84F38D07D384871C4EF0AFCE94613FE3B2E379CCAB2DAC08AF1264937963C7592ABC1A51542A53DF
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          Preview:{"url":"https:\/\/jaadms.com\/HfvcMrC69B12aqrrd_HHR6QC8geRnnKFyv4_7OhZo4U\/?clck=170950581910000TUSTV425847891954Vbf&sid=6683946","iurl":"https:\/\/youradexchange.com\/script\/i.php?t=1&c=23775818&stamat=m%257C%252C%252CwiN6o3IuoGU3Bf-GH0dEdHP3xP.8e7%252Cp7nMxx08QBLjw43Tr88Ljt-IQn_QfLuiw46jKxRgus1wcLEz5M3IgUUk6PBSq0uHHxDKi7i_CK7aLYOHkX8GBZFtpGlV9v0JlnQmI2kmH0w98XYimuPrHzD3D6r03vcIEbiGlGOVe5gSHFn39ycew8TfwYdNkh3O2DWzwqRTRmIKE8R7Oxq7FGh-S0JTyByx8V95Z3YAvvCGMIxsVhqGqHztswn1aa7R5h1p-Qlgl5NRhGISeireHUOcYrF31YCreymuUk42EKmYTPNgRI_0cKrmnE7Mz5CfIpg1oHM_RGhqqQxEpFjJInS-OLSLhBbHwAOfVqX70xSkjThEDiOCBLQp4htsmwiwhd-hW5zNmnaN8zh0HMGiNc21K80Yk2Cozz_rLeNYEii3YgYzRHYvI6OxTR6yp9jMuxyKKCN6V00Rg5xKYWsbJ7q3O1LEtOrO_wvZA-b7V1qJlTcHDBpSdykdtYqO9rr7k_oe8m43qmI4OPH4S4IC61BCVU2r7lVDkVbjN9LlGH_xAyFXsSsn1pMDrkCjxC2fx1_RGFdoSUGoz-SCixWx4VDP-tGczbbuP0JPnf8i6e-EJj_kIP1moUc3X2nKrIsuxdw2VXYsrgBT6yizplSGXG9VqPq7vLiPOO9dIzg0YvLntEOWM31ewOA-2KZEr4QdMqaT04Ul7FtWoDM81iaONn6B7-RxEz3E","refreshRate":5,"delay":0,"type":"tabov
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):129985
                                                                                                                          Entropy (8bit):5.262244122137672
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:2D3A5B25CF92243157319955D2903093
                                                                                                                          SHA1:51B8322A5BED1A7CEAAD6DA2AF45E8AD5CFD90E4
                                                                                                                          SHA-256:81DB2ACD47FB90B05F8F0B585ACF356B1BD9676BD2094468E8F4331D6FF7EF8F
                                                                                                                          SHA-512:CA317363AF5D62AE9EF1EBF22A66A8ABDAF570563758BECECFB54AB72AD3B69331ACCCD4A7667CECDC639802F9FE2836827F9DEF93078C0F98C451C72694FF18
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://gateway.cno.jerkmate.com/cno/_next/static/chunks/framework-106f20edc271d368.js
                                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[774],{8019:function(e,t,n){var r=n(9955),l=n(9304),a=n(7214);function o(e){for(var t="https://reactjs.org/docs/error-decoder.html?invariant="+e,n=1;n<arguments.length;n++)t+="&args[]="+encodeURIComponent(arguments[n]);return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}if(!r)throw Error(o(227));var u=new Set,i={};function s(e,t){c(e,t),c(e+"Capture",t)}function c(e,t){for(i[e]=t,e=0;e<t.length;e++)u.add(t[e])}var f=!("undefined"===typeof window||"undefined"===typeof window.document||"undefined"===typeof window.document.createElement),d=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):16
                                                                                                                          Entropy (8bit):3.75
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:AFB69DF47958EB78B4E941270772BD6A
                                                                                                                          SHA1:D9FE9A625E906FF25C1F165E7872B1D9C731E78E
                                                                                                                          SHA-256:874809FB1235F80831B706B9E9B903D80BD5662D036B7712CC76F8C684118878
                                                                                                                          SHA-512:FD92B98859FFCCFD12AD57830887259F03C7396DA6569C0629B64604CD964E0DF15D695F1A770D2E7F8DF238140F0E6DA7E7D176B54E31C3BB75DDE9B9127C45
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnEavSNfsV6pBIFDVNaR8U=?alt=proto
                                                                                                                          Preview:CgkKBw1TWkfFGgA=
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 49380, version 1.0
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):49380
                                                                                                                          Entropy (8bit):7.995499798609969
                                                                                                                          Encrypted:true
                                                                                                                          SSDEEP:
                                                                                                                          MD5:69F8A0617AC472F78E45841323A3DF9E
                                                                                                                          SHA1:BBDC28B887400FCB340B504EC2904993AF42A5D7
                                                                                                                          SHA-256:94A0AC8D73BB60A9CBE27A4FA36669104F6FFA37C8FF2DF29313A6C0D3B64A75
                                                                                                                          SHA-512:994925C6AFB4FE8BA4477BEDC8BC6BC725917EBC96B0536AEE0C7A32E16F52BCC7A630CA19D6510B1B0289891633DF16F3A0805605FCF86234C71C240FC5116A
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://www.up-4ever.net/assets/font/roboto/Roboto-Light.woff2
                                                                                                                          Preview:wOF2...............H.............................H...@..>.`..`..b...<....6.$..@..b.. .....}[L.....ZU..3t..y..v.....{.Hp..aV.Lm..<....r....vX".........g.1\..,. .W.`..gI.....deU7.,.6d K..@Y 4...0.....i..8.(Hp.bo(M....U.l^...YIi.X...S.V...J.1...0fX:.1.9.0i..mC..qk.|.Cl.~Q.D.+..P.................a_m3.`|.f...v..Cb...&.....x..6...t.z,..R.l|..v,h....-s*..Q.....@...Z.Y.@..R.*].-..z....t.S....JB..Pq]P...~T/.i.7....).JTn,..L..)....TDW...G..?.tZ...y).r...._,.OhY.(.....kH.....x.......tO...#/"......Y. ...Ri..^%-.s........S......}...a<..s,,.}.4.&.,.}.|.kZ..^JMD|..I3l..-z6..y.......y1.P...."_F..FP.e.M.'...S...U.....5.u.5n/...DET.gT..^.H.O...7..2wK...>..M..}....RD......@@.{2Rj.Q../..!.#E%...0B"..."...1p.....q..............-.+l.Z.q.|k.{..+.!..d.8..C...;C.....H.$....v.....KDII....x..W.+......v.O.%tY....,.)..0..y.s...V.U..|<....1...'.Tr...tr.*...>....v.n.E..}U..G.B.r.B88n...O..dj.b...q....w.sZ}.VTu.8.}....G..-3;r...Y.....H.Z..(..6e..>...m....mf...y....X.b..
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 33148, version 1.0
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):33148
                                                                                                                          Entropy (8bit):7.994315540747774
                                                                                                                          Encrypted:true
                                                                                                                          SSDEEP:
                                                                                                                          MD5:E88B1871ED8EEF59B7DF05A91A6F2157
                                                                                                                          SHA1:FEEBF868E5BC28362677FD6E92AC3D41C5C9715E
                                                                                                                          SHA-256:34208E63C50CC27F5C13B0C29629CF0561FA788F564A07F82CF877DC28E46B82
                                                                                                                          SHA-512:747FFEFF5987583436786AB4597BD1D16C3818328AC6C4F714D3F68EA7F3BA2A8BF6DC372731213669AF7C92E554D0233EF7A278BD1CF4D42B8939977C87F837
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WlhyyTh89Y.woff2
                                                                                                                          Preview:wOF2.......|......6...............................a......Z?HVAR...`?STAT.8'2..F/~.....|.M....0....6.$.... ..x..<[.%Q.6E..Cy..V.(.`..S.V.,.l.....!.*.......D.Av..._U...m....R..F..$g.i!s..kc...M..5.......}.#.....W.#....C.'.qh.]..].N...........K...x$Y.D.+WX+u.=.........'......vv..'..W7.U^..w.gW~.*.n...l..<y....~.s.zn...GR5.Oyd.....9..mooQ......5j.....4.(.1...1..0>..1zfQ.?.....V..*]`.FJj.!rf....U@.....{.w..z.~...^D8D.<...(.`...C.o.\.V.....QX.cXX.4z.K+..........,...].5..T..9!.'@B..\>.......P.....j6..3.]W....B..!!D....x.........$....(.l.P.X.A..I.o..o./....*...$z...MgR.|.+.......Sq.. Y........1...$U.:.q.4.........t.l..`....I.$..\!...#..PP.'.Oe."..s0<n.?$$...Q../^A*v.../....w&..X'Z...Z......).[.Y~wLl.k..=UVHe...{w...H..9.h,\....`6D.....i.3...2c..\a.0... ...[Kz3....RQP........>jz..aZI...P....e...........ZH.D....0..K.L...M...._`-.gA..a...1.;...f....=..$.-..,..h.C.R......t...].6).R.......[.^..S.....2M%.;.c....~p.A.......`*.&u.L....c7.'.~.<..n..8..y.......B.T.o5.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65442)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):104074
                                                                                                                          Entropy (8bit):5.343935299900469
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:F080689ABF993E3C2734D7BBA742E7F0
                                                                                                                          SHA1:4F6CE9703A626BD52A9F641B229C54F3EF419953
                                                                                                                          SHA-256:01061C44B81AADA097C7C020B2AF080DD752B7A5B1F23204065D197C930A695B
                                                                                                                          SHA-512:A7D7EA8860F607AFE3B3267C3FECC8A258C04D960749404E8270C07D45CC4EF36CC2DC74593F25BBD8A44D221887F54E673FDD566E5662896A17B61A55E9C4CA
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://tpciqzm.com/script/suv5.js
                                                                                                                          Preview:/*! For license information please see suv5.js.LICENSE.txt */.!function(){var t={1791:function(t,e,r){t.exports=r(35011)},28489:function(t,e,r){t.exports=r(4476)},10199:function(t,e,r){t.exports=r(14083)},33295:function(t,e,r){t.exports=r(92150)},77898:function(t,e,r){t.exports=r(84129)},27895:function(t,e,r){t.exports=r(9625)},65502:function(t,e,r){t.exports=r(15236)},76488:function(t,e,r){t.exports=r(28251)},17007:function(t,e,r){t.exports=r(54472)},28692:function(t,e,r){t.exports=r(37641)},71529:function(t,e,r){t.exports=r(30667)},33753:function(t,e,r){t.exports=r(31644)},35797:function(t,e,r){var n=r(38171).default,i=r(78840),o=r(33982),s=r(43607),c=r(72985),u=r(32538),a=r(31615),f=r(39041),l=r(89580),h=r(21792),p=r(7339);function v(){"use strict";t.exports=v=function(){return r},t.exports.__esModule=!0,t.exports.default=t.exports;var e,r={},d=Object.prototype,y=d.hasOwnProperty,g=i||function(t,e,r){t[e]=r.value},b="function"==typeof o?o:{},m=b.iterator||"@@iterator",w=b.asyncItera
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):10235
                                                                                                                          Entropy (8bit):4.442606542627152
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:63BD4D06ABCC17B960A84E9D4CAD707F
                                                                                                                          SHA1:3ED5674BB842E76495F3C6374A2D331239725930
                                                                                                                          SHA-256:F0EB97C1AF10EFCBD66D57B8EE1D3BFB75DF50C02714DEFC76C1E539510077F7
                                                                                                                          SHA-512:0F84C877446261BEEBA2FF4E7BCA33E2399EF33C68EE94E8AAA3E8F3186DAD2EC5B468BFC4962E62F0C7AC7FF2DA120979CD7F3E09F4538BA06AAA733D479FC2
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://gateway.cno.jerkmate.com/cno/assets/cno/jerkmate-logo.svg
                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 1513.59 295.71">. <defs>. <style>. .cls-1,. .cls-6 {. fill: #1b1464;. }. .cls-2 {. fill: #ff76a7;. }. .cls-3 {. fill: #97f0ff;. }. .cls-4 {. fill: #fff;. }. .cls-5 {. fill: #2727a8;. opacity: 0.56;. }. .cls-6,. .cls-7 {. stroke: #97f0ff;. stroke-miterlimit: 10;. stroke-width: 8.24px;. }. .cls-7 {. fill: none;. }. </style>. </defs>. <g id="Jerky">. <path. class="cls-1". d="M739.6,282.37l-26.46-36v36h-5.65V237.15h5.65l26,35.27V237.15h5.66v45.22ZM752,266.09c0-9.49,6.78-17.18,16.05-17.18,9.95,0,15.83,7.69,15.83,17.64v1.35H757.46c.45,6.11,4.75,11.31,11.75,11.31a14.4,14.4,0,0,0,10.18-4.3l2.49,3.39a18.48,18.48,0,0,1-13.12,5C759,283.28,752,276.27,752,266.09ZM768.08,253c-7,0-10.4,5.88-10.62,10.85h21.48C778.71,259.08,775.55,253,768.08,253Zm31.43,29.39L786,249.59h5.65l10.85,2
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):791
                                                                                                                          Entropy (8bit):6.062683411420075
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:CBB92E803D542C140FFAED2E42ADB4FB
                                                                                                                          SHA1:9FF18C9802562C5B71DE24D8BC93A3FAC25AF9B2
                                                                                                                          SHA-256:98C8CD7DC12451AC8FB832505160923537980C3A6CDEAAF4E00FAB309A521206
                                                                                                                          SHA-512:144F9A034A18E14007F8827B1373812096AA4A67AA285D79FEE353DB06E0B64AA78012044181D337AC3C9EF9040C3B678D5BDE5DD5EB720C4173E6A5A3BD9E2D
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://feed.cn-rtb.com/v1/native/AFU1kAAPatM?subid=74511&uid=3d63caf1-6e31-4dc9-82b4-f63fe1090b9c&kw=download%20install&ud_tpcid=OBvKvvKBSCfJWuKAbqelMDLv9RJimm_W
                                                                                                                          Preview:{"items":[{"id":1062582,"pixels":["https://t.cn-rtb.com/imp?l2=dRQMmp6pwwyZafbkyM2CXg8t_xs0s8hJyRcqEx_xI9iC8xPjNeBU4I6Xyr-8IZ1D4nOLSLLlBQDJvFMErM7rCL_a_OMm0geppvpDPIdiPPE0OzibktCnjrY5baHp-ouew31MOk67wNfkxuqmV0YQs5sDBxZZ2KzYNMm45oZi6-6dckvfqCUsQIXLhqVnd7OOX_uN86GkQuhOnKk-YKndAsSn9L50OPKoJIQlkDBe0sr55R0GKwwYRLaY9_ti78WM"],"url":"https://t.cn-rtb.com/aclk?u=https%3a%2f%2fgetnomadtblog.com%2fHK-hjzgX7-yIijOnwhF6TCSW7KHGmDIdZpC6OIBpse8%2f%3fcid%3dZeT9OgD1PJwAF3nqAA9q0wBVNZAAAAAA%26sid%3d74511%26s%3d0.011000&l2=dRQMmp6pwwyZafbkyM2CXg8t_xs0s8hJyRcqEx_xI9iC8xPjNeBU4I6Xyr-8IZ1D4nOLSLLlBQDJvFMErM7rCL_a_OMm0geppvpDPIdiPPE0OzibktCnjrY5baHp-ouew31MOk67wNfkxuqmV0YQs5sDBxZZ2KzYNMm45oZi6-6dckvfqCUsQIXLhqVnd7OOX_uN86GkQuhOnKk-YKndAsSn9L50OPKoJIQlkDBe0sr55R0GKwwYRLaY9_ti78WM","bid":0.011,"eid":0}]}
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):626
                                                                                                                          Entropy (8bit):4.934296987868087
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:2022DBAE2B29852A5D05B31CF511DD25
                                                                                                                          SHA1:52BC791138F675672AC81B23698D1DA6AB6E6A95
                                                                                                                          SHA-256:E0E5BD4D9E322B61C0FFE63FB22EE021666042E9E766DACD63B9ED71A5944282
                                                                                                                          SHA-512:9EC54500DC6CD2DF074FD4B9185AF44868B590EEC1E8EEA68BFC961691956ABCF2F55025E482AB4035CBC66B16ECF76451135ACBBEF7D9B882C574B1A3136292
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://www.up-4ever.net/js/countdown.js?rand=dfgfg
                                                                                                                          Preview:var timeout; // jQ mobile kludge to prevent double-calling..$(document).ready(function().{..$('#countdown').each(function(i, e)..{...if(timeout) return;...var downloadbtn = $(e).parent().find('.downloadbtn');...$(downloadbtn).attr('disabled', true);...timeout = setTimeout(tick, 1000);....function tick()...{....console.log('Tick');....var remaining = parseInt($(e).find(".seconds").text()) - 1;....if(remaining <= 0)....{.....$(e).css('visibility', 'hidden');.....$('.downloadbtn').attr('disabled', false);....}....else....{.....$(e).find(".seconds").text(remaining.toString());.....setTimeout(tick, 1000);....}...}..});.});.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):11066
                                                                                                                          Entropy (8bit):4.9403621337294235
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:081954B76464C0A80DA432D93F0F8024
                                                                                                                          SHA1:65E23D1D98124C3CF35F4B3752C9375E416C236D
                                                                                                                          SHA-256:7C1FF1DD9DCCCD6832D763970B18C5233E015D8174DAB775B1B027C22EA86080
                                                                                                                          SHA-512:8E27042DDE5A14F1EE727743EF815D004702FF1D7C5083234900A2B9030ECF5F5D040FE60E9A34E194B79C0BD65D79F6A6686A98DBDFF99300A023F8BACF41E6
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://appapps.monster/css/theme.css
                                                                                                                          Preview:./* -----------------------------------. 1 - General Styles.------------------------------------*/.body {. background-color: #D4EFF1;.}...form-body {. background-color: #D4EFF1;.}...website-logo {. display: inline-block;. top: 50px;. left: initial;. right: 50px;. bottom: initial;.}...website-logo img {. width: 100px;.}...website-logo .logo {. background-image: url("../images/logo-dark.svg");.}...website-logo .logo img {. width: 200px;.}...website-logo-inside img {. width: 200px;.}...website-logo-inside .logo {. background-image: url("../images/logo-dark.svg");.}...website-logo-inside .logo img {. width: 250px;.}...img-holder {. width: 550px;. background-color: #D4EFF1;.}...img-holder .info-holder h3 {. color: #000;. text-align: left;.}...img-holder .info-holder h3 span {. color: #000;.}...img-holder .info-holder h2 {. color: #000;. text-align: left;.}...img-holder .info-holder h2 span {. color: #000;.}...img-holder .info
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):1026
                                                                                                                          Entropy (8bit):6.090064740404509
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:66F5D9A5AD6F842055AEA2DECCC23915
                                                                                                                          SHA1:73436E9C5E7EF5B5F883A6F8669CCF86F57BD181
                                                                                                                          SHA-256:FB2DECAE7A380C38E35089EC38AF9CA758CBE1ADEBB0B415140E37ADB060E304
                                                                                                                          SHA-512:E5BE66E39AB8920A73142E4AE0C48CAECB2FE1656930028E20EA4541730600075753604A5D7563ED3D4648FCEB2271FB2C063FB774266AC2AC6EFA45128895BE
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://youradexchange.com/script/suurl5.php?r=6683946&rbd=1&chu=%22Google%20Chrome%22%3Bv%3D117%2C%20%22Not%3BA%3DBrand%22%3Bv%3D8%2C%20%22Chromium%22%3Bv%3D117&chmob=%3F0&chp=Windows&chpv=10.0.0&chuafv=117.0.5938.132&cbur=0.7038889355452747&cbiframe=0&cbWidth=1280&cbHeight=907&cbtitle=Download%20Auto%20Telegram%20Business%20Edition%20Full%20Activated%20Far%20Far%20CoM%20zip&cbpage=https%3A%2F%2Fwww.up-4ever.net%2Fz4ge6pm5plwa&cbref=https%3A%2F%2Fwww.up-4ever.net%2Fz4ge6pm5plwa&cbdescription=Download%20File%20Auto%20Telegram%20Business%20Edition%20Full%20Activated%20Far%20Far%20CoM%20zip&cbkeywords=auto%2C%20telegram%2C%20business%2C%20edition%2C%20full%2C%20activated%2C%20far%2C%20far%2C%20com%2C%20zip&cbcdn=tpciqzm.com&ts=1709505837701&srs=95fb5126fb33234c13d8983c94556638&atv=44.0-sw-adbl-suv5&abtg=1
                                                                                                                          Preview:{"url":"https:\/\/jaadms.com\/HfvcMrC69B12aqrrd_HHR6QC8geRnnKFyv4_7OhZo4U\/?clck=170950583810000TUSTV425847891954V25&sid=6683946","iurl":"https:\/\/youradexchange.com\/script\/i.php?t=1&c=23775818&stamat=m%257C%252C%252Cg2f7NjYToGU3Bf-GH0dEdHP3xP.def%252CQbdY0MkNtCn8hrRf-3Impd86qpJ-9_5TgLlOFRDH06Bchp3_bVMGR7X3UrPdLl2BHH4Ro__IkHb3XfK9VzT2_PsdUDpgW0avvrtaRB-W-bVlFFaxFSU1seFN18bq9eWhePtf5SZMI_0gKxXCr7Cxa0ZQt0rW71zhEolGTTjg3VrUYnZt4lqq2zFCApf9K-FXhvi6A6xwrpNCwZQAx8OwdCypiJwF3KFLp5wHVqEh-bQIZ5wVU0brlPwhM0nC33kV0-ZgeXxeKAFi7Zpu5HAhes2K6IsYoDkP8JwfMp2_Tg5IRRIKXkXlNrbXegPKEO6lZqLmwoUcvbbkKTawBXrbbZw9K190Q_i8v-fK1LeWFctqjUwJlgcWA53eUgvHZH5d282LWqnPLW7tMmPcB4Eu2Nozf7EVKjm35mjnsHfowAX1hNO3jtGr6WGW1iMXbZi9yS2j6jjKoo28gUBvgemLHqmW0EbOPPQ5GUt00k_NRSaq38qii5KJDgnaaXJCLcBCJ9jcny8CgiBxikZj2Wprioi0YEHw8biFgYWnNOqpf904pKhcpENUSFXA6A_AbBXvuzTg2ee7q2_Qu6m0GVtSM4jbUrUgvyVTuOJ8kJB1h3TdZVA0P_-FJwCcrjJp2A-9TvNenhLEi-5FRYpFM8RTnC0C4cj6QObEuOUT9JilGhDMdf_9X5SmHc1vFgHFahJh","refreshRate":5,"delay":0,"type":"tabov
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (5955)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):251420
                                                                                                                          Entropy (8bit):5.57191524634997
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:43BB03E40B2A8AC87EA7AFB40C583BD8
                                                                                                                          SHA1:21CD34FAE0CCC86C86528B19380A22229DAB20BB
                                                                                                                          SHA-256:C15C71D2E421CF8EA2653942D1A58E09CA74E99D0C856CF034F89F53E6922193
                                                                                                                          SHA-512:34F9675781945CEC8A9B513C1608960E357B94A865BDD9E48FAF03E700C27DAFFF65ABBCE8D6F3191B487C06A89ED3A0458B9A56BE260629BBB0DE9A340AA0FD
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=G-BH3KCF6H24
                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":10,"vtp_value":true,"tag_id":16},{"function":"__ogt_referral_exclusion","priority":10,"vtp_includeConditions":["list","up\\-4ever\\.com"],"tag_id":18},{"function":"__ogt_session_timeout","priority":10,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":19},{"function":"__ogt_1p_data_v2","priority":10,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":""
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):1030
                                                                                                                          Entropy (8bit):6.093504664566416
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:3B2475DC3670E235A48A012EC818CC1E
                                                                                                                          SHA1:FD55D0953289CB323BA56B40B32E3BCFDD309461
                                                                                                                          SHA-256:DCD7F48434A5E9F74D17F2C98021C466EB8E2B6A483CEF14AAE8A792F2797B29
                                                                                                                          SHA-512:E42B77A3616B46192B0F34A75006F3ED9FC014013355FD034D73C14EA68DF0B5B8E5FC28A4A3088B155A46172B71D05FDFA246FDA848E856447157EF6DC59DCC
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://youradexchange.com/script/suurl5.php?r=6683946&rbd=1&chu=%22Google%20Chrome%22%3Bv%3D117%2C%20%22Not%3BA%3DBrand%22%3Bv%3D8%2C%20%22Chromium%22%3Bv%3D117&chmob=%3F0&chp=Windows&chpv=10.0.0&chuafv=117.0.5938.132&cbur=0.11820046212777746&cbiframe=0&cbWidth=1280&cbHeight=907&cbtitle=Download%20Auto%20Telegram%20Business%20Edition%20Full%20Activated%20Far%20Far%20CoM%20zip&cbpage=https%3A%2F%2Fwww.up-4ever.net%2Fz4ge6pm5plwa&cbref=https%3A%2F%2Fwww.up-4ever.net%2Fz4ge6pm5plwa&cbdescription=Download%20File%20Auto%20Telegram%20Business%20Edition%20Full%20Activated%20Far%20Far%20CoM%20zip&cbkeywords=auto%2C%20telegram%2C%20business%2C%20edition%2C%20full%2C%20activated%2C%20far%2C%20far%2C%20com%2C%20zip&cbcdn=tpciqzm.com&ts=1709505863710&srs=95fb5126fb33234c13d8983c94556638&atv=44.0-sw-adbl-suv5&abtg=1
                                                                                                                          Preview:{"url":"https:\/\/pleadsbox.com\/yvp7SZvNFwD4h1A8gQldllRhFYpb_kgkUYX-pcxX8zI\/?cid=170950586410000TUSTV425847891954Vbe&pubid=6683946","iurl":"https:\/\/youradexchange.com\/script\/i.php?t=1&c=23481066&stamat=m%257C%252C%252CQ3N6tjKWoGU3Bf-GH0dEdHP3xP.d70%252CIMa05y1zACi8pwd-LB9mJgdYaU8DqP8Uv6TTJ7PNKsBzKqk_eNMHPGX1KrQaOmz9KieuaoIQZFwZjs9ZgGAvlf9deUfrogPunf0V8ZI58m1oJMtiq100104sO62BAkktsoGwpOHsxTTCQSyH1MvczLqbx4qZZKg922i8hAW-66FhaS5EwMbJxMqHer0unrjvsjf3gxRnoujBkDcDZ2Dh3i-NLasBpqX9QDyo5j24-ByUmM6S4EnpoQcXU1sn_1ZLX6hPX_SP2dhaM88N91cP-acNkMc43qMp5Iub_WRHpbs2EUw9Jwsm5-zSYwW9fWiaOZUDthytlg0AlLHU5on_nF8z6Obq3_L9IREzuBlX73BBefThmAqjejxNFWbGz1iocem2t47m0hq9-ntWxMbFtcJBsLDPfeHhA7bGbIWNbXgT3Q5SOIdshdJNwMQQd0sKhpnbaXm6mC6JvIV5UWsnZ3kxVhCM8FFOZubJjHRAmi-eiJ0CAHoWBQAenSDi2lPE8oB0s_8iIgrs39iuV8Ib8ya4Se8Z9U1IDMhZMcSvWtnvflyQUAvkj3gQO8heSmpoa3Bwk_2JsmtwG-SNtzIun1cfColjgp3-0WdbiEJy-m2qX9poqgOs9Ibr1GFJ0XUBIiPSVIeJo3FCs-Sl-BzEmJO3eezJc7VGEeWfXa7yKfrVnP0k9Lef9IKODMJYc88h","refreshRate":5,"delay":0,"type":"t
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (18216)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):18291
                                                                                                                          Entropy (8bit):5.159551826224067
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:4A10BCFA0A9C9FA9D503B5A498CAC31E
                                                                                                                          SHA1:C4F6C403E99FB37CB496C3844B332823DB7C5837
                                                                                                                          SHA-256:A4EC9D558EEB7BC7359FE7C4820DEEA2C951FDD8BD34CB0E15727412C7F6C634
                                                                                                                          SHA-512:3554BD9EE0FF3DEE5B9C2BADEB76402408F92F2F88E55D4BC3218602D2A0D019175215AEF025BDE97C3964D431BED0B36401F6762F78ED4279C73CF169201695
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://www.up-4ever.net/assets/js/perfect-scrollbar.min.js
                                                                                                                          Preview:/*!. * perfect-scrollbar v1.4.0. * (c) 2018 Hyunje Jun. * @license MIT. */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):t.PerfectScrollbar=e()}(this,function(){"use strict";function t(t){return getComputedStyle(t)}function e(t,e){for(var i in e){var r=e[i];"number"==typeof r&&(r+="px"),t.style[i]=r}return t}function i(t){var e=document.createElement("div");return e.className=t,e}function r(t,e){if(!v)throw new Error("No element matching method supported");return v.call(t,e)}function l(t){t.remove?t.remove():t.parentNode&&t.parentNode.removeChild(t)}function n(t,e){return Array.prototype.filter.call(t.children,function(t){return r(t,e)})}function o(t,e){var i=t.element.classList,r=m.state.scrolling(e);i.contains(r)?clearTimeout(Y[e]):i.add(r)}function s(t,e){Y[e]=setTimeout(function(){return t.isAlive&&t.element.classList.remove(m.state.scrolling(e))},t.settings.scrollingThreshold)}function a(t,e){
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (65451)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):86927
                                                                                                                          Entropy (8bit):5.289226719276158
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:A09E13EE94D51C524B7E2A728C7D4039
                                                                                                                          SHA1:0DC32DB4AA9C5F03F3B38C47D883DBD4FED13AAE
                                                                                                                          SHA-256:160A426FF2894252CD7CEBBDD6D6B7DA8FCD319C65B70468F10B6690C45D02EF
                                                                                                                          SHA-512:F8DA8F95B6ED33542A88AF19028E18AE3D9CE25350A06BFC3FBF433ED2B38FEFA5E639CDDFDAC703FC6CAA7F3313D974B92A3168276B3A016CEB28F27DB0714A
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://www.up-4ever.net/assets/js/jquery-3.3.1.min.js
                                                                                                                          Preview:/*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(e,t){"use strict";var n=[],r=e.document,i=Object.getPrototypeOf,o=n.slice,a=n.concat,s=n.push,u=n.indexOf,l={},c=l.toString,f=l.hasOwnProperty,p=f.toString,d=p.call(Object),h={},g=function e(t){return"function"==typeof t&&"number"!=typeof t.nodeType},y=function e(t){return null!=t&&t===t.window},v={type:!0,src:!0,noModule:!0};function m(e,t,n){var i,o=(t=t||r).createElement("script");if(o.text=e,n)for(i in v)n[i]&&(o[i]=n[i]);t.head.appendChild(o).parentNode.removeChild(o)}function x(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?l[c.call(e)]||"object":typeof e}var b="3.3.1",w=function(e,t){return new w.fn.init(e,t)},
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1062
                                                                                                                          Entropy (8bit):6.092062812701904
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:27AAAAA3954DBB1F784F65A75B10A545
                                                                                                                          SHA1:64541729CE20F3FDC8CC4CA66A80865D4FB29616
                                                                                                                          SHA-256:BD1DE01112420C14C60213A6E6CAE0B1B2C7E40980CE05156BA988022DBFB143
                                                                                                                          SHA-512:4C1278D749944A75B52E73A4E1465D506076631316E7083BFCC9348EB18B3572D5125D52BC8ED874353E213F86125E0C451A0954C137EA7B759A8B2907648C44
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          Preview:{"url":"https:\/\/pleadsbox.com\/5vfDNN_g3Ag2XuY4T0AdG_BsCmQ8Nuoh-N8Oqc5PP7Q\/?cid=170950585610000TUSTV425847891954Vad&pubid=6683946","iurl":"https:\/\/youradexchange.com\/script\/i.php?t=1&c=23784290&stamat=m%257C%252C%252Cgje3diI-oGU3BZ-GH0dEdHP3xP.73e%252Cbf61MwRSslMgQ76Y6HwqUPL4-HDNrl_OkkgdVPz1ZIWe4_lbKjYrfVal5JDYVQoiwFw5lTof3U56jCsCwqPZgR5Gv54lXDSrYB_fBgPFFE4IqoOgpy-ihtyXG7Ng-xz5td1sVMjT3gHulHdgu-u-1slelzbKVSV-D5q76T_ic37ds53EEGml6Fjo-zR2fTTn6cqmkx7ijcqNybzXvHs5YMV2hsWvLHXpwiUairsJ9EgOLWSZfjkqC8-LMeV7i1l-bd5onTwvTrylvFFZe1TtxQu9X2T8nVUbDn_lIh0lrJ9UF5ShNgnjsp91b3VfOhts4EjKf9hwiS6ej35jO62o2IKrp0RQ1rzsDlFuwHcIJ7rnMeXZF5TelxmsEPTPfZEZqjdtjzccXm-YVKQ_NyTla-QC3qZCgwqzc02sY8OqKSNN-o-N-BMU6DWyLc6uEMuSkF40ZUeDyFQ9gkPf91boXHAATnZdQM_cBV9vxDcGy8ri3APLvIlTGhbjGjxqEUNZWu-59515xXxpxgAbjl_7tgDKi2tbwzBIby8EyswcfKpKi-afE1Wc_GWO72d05cwKjFwS2lrVKb2nA_sAKq2_qrKlppCeVrkvqEQeIO9IvdeMrns1OGV7sP5iv7QC1wscUW87RleiADSuyKE2rkmCR4oJibWTuvxRAAvOQIJYAEWDrl3fjp63nGbZ92zQEeHF0dO5FnCeyvP6QQ7_zcGzuA%252C%252C","re
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):3121
                                                                                                                          Entropy (8bit):5.078683738502872
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:FF14E4812B7F512E620B1AD35542BCFC
                                                                                                                          SHA1:C40C5F777E7A2F63E7B731B3CDB1FE9C806B23AE
                                                                                                                          SHA-256:C4FB91BEFCF134B81ECFA1C586E1F9D6426C8F4FC1F6C130AC1FDDB49AB5DF96
                                                                                                                          SHA-512:59E0276314814C6E033FBC81AB9F2541A86BFB85FC263397D0E3F3C1A0CB0C8E5FE2F833998245462903D8A7E9E499D2685B8FC44964935AD282E4E175753D78
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://www.up-4ever.net/js/jquery.cookie.js
                                                                                                                          Preview:/*!. * jQuery Cookie Plugin v1.4.0. * https://github.com/carhartl/jquery-cookie. *. * Copyright 2013 Klaus Hartl. * Released under the MIT license. */.(function (factory) {..if (typeof define === 'function' && define.amd) {...// AMD...define(['jquery'], factory);..} else if (typeof exports === 'object') {...// CommonJS...factory(require('jquery'));..} else {...// Browser globals...factory(jQuery);..}.}(function ($) {...var pluses = /\+/g;...function encode(s) {...return config.raw ? s : encodeURIComponent(s);..}...function decode(s) {...return config.raw ? s : decodeURIComponent(s);..}...function stringifyCookieValue(value) {...return encode(config.json ? JSON.stringify(value) : String(value));..}...function parseCookieValue(s) {...if (s.indexOf('"') === 0) {....// This is a quoted cookie as according to RFC2068, unescape.......s = s.slice(1, -1).replace(/\\"/g, '"').replace(/\\\\/g, '\\');...}....try {....// Replace server-side written pluses with spaces.....// If we can't decode the
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):13793
                                                                                                                          Entropy (8bit):5.253780124925679
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:FCC635124A845BAB284A0BF908DAD069
                                                                                                                          SHA1:1FCD0CF62E04C771474570915A9BE203D39C353E
                                                                                                                          SHA-256:DD52F3331880D5090CE6C75B4F7B43D9D3B8B8BEE320B7256A89129B7A1759D1
                                                                                                                          SHA-512:A770911E893436D9A83EDB76F23C7D2D23168FE9D7572C6DA0A405008E9E9FB4205AC8AB3C1D873B18489C8D55EF4ED3C39315AF052DAB0888853594764E4F89
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://www.up-4ever.net/z4ge6pm5plwa
                                                                                                                          Preview:<html>.<head>.<meta charset="UTF-8">.<meta http-equiv="content-Type" content="text-html; charset=UTF-8">.<title>Download Auto Telegram Business Edition Full Activated Far Far CoM zip</title>.<meta name="description" content="Download File Auto Telegram Business Edition Full Activated Far Far CoM zip">.<meta name="keywords" content="auto, telegram, business, edition, full, activated, far, far, com, zip">.<meta name="viewport" content="width=device-width, initial-scale=1.0">.<meta name="theme-color" content="#7d59ef">.<meta name="monetag" content="fcd60db013ee2a4d1e9168733d3e9a10">.<link rel="icon" href="https://www.up-4ever.net/favicon.ico" type="image/x-icon" />.<link rel="shortcut icon" href="https://www.up-4ever.net/favicon.ico" type="image/x-icon" />.<link rel="stylesheet" href="https://www.up-4ever.net/assets/packages/fontawesome/css/all.css">.<link href="https://www.up-4ever.net/assets/css/bootstrap.min.css?ver=20" rel="stylesheet">.<link href="https://www.up-4ever.net/assets/css/
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1030
                                                                                                                          Entropy (8bit):6.104383828319163
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:B06930A56C8D3B4721A9BBCC7935CD54
                                                                                                                          SHA1:BEBD80B48E4B352A6A0F9B294554687E81F40323
                                                                                                                          SHA-256:34DFBDDF4862B8BB693391017D3F35CADFECC7CD908D57714BFF0C06303156E6
                                                                                                                          SHA-512:B693F57889FFE233A09E6D59CA48BAA2294F30453F4908DD0C4939D3372D782BB4B7D2495CC84F80943E67CD0E4DD9C0E9B6DDC55BF00F1A41CDFC94AD5249E9
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          Preview:{"url":"https:\/\/pleadsbox.com\/g1Sc5dzSGo0WOoF8A_6pq7GJZXe8bRd6KZmZeJxR8BE\/?cid=170950584710000TUSTV425847891954V8a&pubid=6683946","iurl":"https:\/\/youradexchange.com\/script\/i.php?t=1&c=23770534&stamat=m%257C%252C%252CwjPiN2JuoGU3Bf-GH0dEdHP3xP.d7e%252COsr_vMZixyyZQmTAXloCcR7ylKPSkNbcizVyjm31Oe0lpFVZkaiSrYTfjn-xHE4FwUlTlQ-EVj_ZdQJ_5OfiT1f477-aEvh_t0xsmkrbMoEDpVuIUwHTWwRHt29SNBlqDFaYaQwIB8s2W5Vsy_Gf1UE9fubgFFSprxuSsjN9jRkehiO66QGyZ9wPmjTVMTsECL3RyPRMfYLJXp243TSmoft_3PtgONdWSnCCuEz3ff8BxievCMdYSkXrcV7xK3yK63p1u4jrFOZiURz9s938Y1TXZvCj-Majk4JcvjUuug96N5ZBy9ba2rRxwzZLvwecXtY30Q3UZH-3FRXd_6EBK8GV9Z88qE4SNtN4IOHUv1_GaQP6FgI0C0SP6cTjBJq9HetohpEVUttYHOE5b4Jx_-_8uxnZKbCBmkSmVY5BLu_9tJz_iD7BCA3KOcjfLCdAe7164qarYBoNSKXjhgSpoH5K55eO60x6IEd9tJLxfVukSoxKOrGc7sEPrfHCgqto5IFpLp3qks4WtXOIDdRj3jmGCBfUHcn3nNXHI_H6mIv1C6QLjhDPjnz4gRXboO5KTz25Ed4xUZ2mY2xcyPGB64gVb9ggRg0xfw3B1J5pPv65I-zJKr3ohMZaeAgKr_W5WlIYmb5oVZifwI_AJgjM_IaV86mrwGvrJEKUC6KQVIM_kWM9fUUYT6PyTnOvdX_I","refreshRate":5,"delay":0,"type":"t
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):1097
                                                                                                                          Entropy (8bit):5.039920899892978
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:08889127CDAA2E2B49D725248ED489F9
                                                                                                                          SHA1:8839CED48034187D46CA5F1F21CA31F6DD71082A
                                                                                                                          SHA-256:C727B7B4288848C40289B6439B16D7793DAA5EF9623734ED779CC74A3CB78377
                                                                                                                          SHA-512:BADAFBC33DD7CB43F00F46D0139512BF84E30744075BF044FBF563F1417BA143323D254B8CDB8BF067DCC740CBD1C6364DCD71B63F0478BC9ECCE64035D70EB3
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://gateway.cno.jerkmate.com/cmscloud/dA/70eca64a3a/nb.svg
                                                                                                                          Preview:<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 512 512" width="512" height="512" xml:space="preserve">.<circle style="fill:#F0F0F0;" cx="256" cy="256" r="256"/>.<path style="fill:#D80027;" d="M8.819,322.783c14.812,54.959,47.457,102.593,91.355,136.322V322.783H8.819z"/>.<path style="fill:#D80027;" d="M233.739,511.026C241.077,511.658,248.498,512,256,512c118.279,0,217.805-80.221,247.181-189.217..H233.739V511.026z"/>.<path style="fill:#D80027;" d="M503.181,189.217C473.805,80.221,374.279,0,256,0c-7.502,0-14.923,0.342-22.261,0.974v188.243..H503.181z"/>.<path style="fill:#D80027;" d="M100.174,52.895c-43.898,33.73-76.543,81.363-91.355,136.322h91.355V52.895z"/>.<path style="fill:#0052B4;" d="M509.833,222.609H200.349h-0.001V6.085c-23.658,5.246-46.087,13.749-66.783,25.042v191.48v0.001..H2.167C0.742,233.539,0,244.683,0,256s0.742,22.461,2.167,33.391h131.397h0.001v191.481c20.696,11.292,43.125,19.797,66.783,25.042..V289.3
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (18606)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):85709
                                                                                                                          Entropy (8bit):5.601671639246564
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:9CF6D9DD820767BEEB319ADD03C412FA
                                                                                                                          SHA1:F55F2B1F1A38CA2DD4B8B6C9667A03B1A7B848EF
                                                                                                                          SHA-256:5CE4C100FF3E9578EB0504EDB3FB6281104847EA918EFCBBA9775E6F5D6EA64D
                                                                                                                          SHA-512:C768A73443BD782CC637705532B30E7216DC3FDD236B506678D914F2F8F892A37C133F8884C2F3EBE3A6D1092C0E09E668D1BDB9DE2F512C19A5AC74B533C131
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://cno.jerkmate.net/?transaction_id=FAILED_262271_TS162-340277220_613e46a9-034f-4611-ad10-f3e450ee63be_cdafb7e8-23af-4faa-bf68-e9a44060db3d___US&aff_id=262271&actions=5&url=7&img=UqZQrt&voluum=1&pop=no&vlmd=v.vfgte.com&cep=x69HRbrHrlEQj0FuVv2kUypzTv_z_ok7jTtEFRyY1KiDt8A_0W1NrQvP7_GXlVY6En0AX11CG7LvUWKugOoIxtheFfv92A1JGr3nXPS-NL07bww_e1fZrCofjJ9iqSWIDxx9EoYSZ-UyhwJqJ2a29zke76un-aW0svQbgNwk5Zl1xqU3rOp873hywpaE_posQvkWZuaWxJvPYREpsUKgDssSLq5KJqsGTaTlqgCEGn5SsCVm4emyopVX3QUYjGL72yokUVe3CqJr91_HbrU_fMv9r3q6-7u1OcQkFrkju53AiC_DKnCQ2aw38oWEXG6-JwJmum1DPU118uZY4wj-dE4SQKkX_9_yRBvjga9P8yjMZAESps5zQIIVpRb0slfL1vu5Jjfcg1m_c-BJry0TNnyEX7bTKPfg1oPzVAyL6nrMUoAtIYihaNeZNaFsq6CIo8kbJlfRvcxMHDcZ-TL3pREYXvou4OtMnHsxwg3Y06ecb3W2fMEdQskIns6hU2FbOXMkA8mvpvCTKQzKOneXbTMfMlnakXs61s4EnKJEIlkIn8OgWCXArWdEnuzhr4bitNV0_OCLW_tQXN0GUN1IVRXbgfTYj55gHzFtFSJL6FhATn7USzTLS02PWKC3LxMWCSgDQmz0tclH8SDHfIkZbA&lptoken=17e80941507676512491&subID1=ADC_340277220_RCPM_POP_US&affiliateID=262271&source=TS162-340277220&subID2=SCMP_340277220%3BKW_STRAIGHT%3BPUB_6683946%3BLOC_POP%3B&clickid=170950581910000TUSTV425847891954V6f&zone=6683946
                                                                                                                          Preview:<!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width"/><title>Jerkmate | Never jerk off alone again</title><meta name="robots" content="noindex, nofollow"/><meta name="next-head-count" content="4"/><script>. window.dataLayer = [{"event":"UA_CRData","optimizeContainerId":"OPT-KF3GV4B","UA_ID":"UA-28484417-25","GA4_ID":"G-S6XTBZ5V47"}];.. (function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start':. new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0],. j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.src=. 'https://www.googletagmanager.com/gtm.js?id='+i+dl;f.parentNode.insertBefore(j,f);. })(window,document,'script','dataLayer','GTM-W8XR2C2');</script><script id="mbp" type="text/javascript" src="https://hw-cdn2.adtng.com/delivery/idsync/idsync.min.js" defer=""></script><link rel="apple-touch-icon" sizes="180x180" href="https
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):785
                                                                                                                          Entropy (8bit):6.028879600098019
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:4F5806FC0FF7F4F888FE3F3300786A91
                                                                                                                          SHA1:6AC4E384E84E44B640A6E4F7D99B00DA3C49408A
                                                                                                                          SHA-256:CAA4BFD5E760C7247F8B0924FCC258A63D6C4936ED7A3D940787C628FAFC367C
                                                                                                                          SHA-512:BA93AE1BBA1424EFBB2E21634DFE736A2C0FB5EE2D36ACF8913B3D66B070BAAB83877AB746E90EB1DBDA8CD2171506F155543ADE7F3C90A4F6EBDA4AFF423AB2
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://feed.cn-rtb.com/v1/native/AFU1kAAPatM?subid=52653&uid=ca1cbb82-a226-4e17-bcfe-d9c7503edf9c&kw=download%20install&ud_tpcid=KTmOY7H9xsOAKyxc_m7X-xPPPFCVWy0e
                                                                                                                          Preview:{"items":[{"id":1059605,"pixels":["https://t.cn-rtb.com/imp?l2=dRQMmp6pwwyZafbkyM2CXg8t_xs0s8hJyRcqEx_xI9iC8xPjNeBU4I6Xyr-8IZ1DBUtmPsBa3Iv4TjS0h2pdHewIdIW98p1UKo_6-B1A3EPnoIVqTZ2ISUR_QAg_MKv02JmDbfXYjH_vY5ZNqj57MiNlYmKNQpZKQAFknDeeVD3MANuIEercipOv8fV3MlgT8uHUP6DaobH02cR2xetFcJSebC9UfyU5ZduE_DT1rIwna6uAc7eZceemqdELi_Xu"],"url":"https://t.cn-rtb.com/aclk?u=https%3a%2f%2freqdpro.com%2fgYnQ1dZO-ALOByVmSx-SG2M7a365t-XgVWNDGmaVePg%2f%3fcid%3dZeT9S0DbCZIAFr_2AA9q0wBVNZAAAAAA%26sid%3d52653%26s%3d0.011000&l2=dRQMmp6pwwyZafbkyM2CXg8t_xs0s8hJyRcqEx_xI9iC8xPjNeBU4I6Xyr-8IZ1DBUtmPsBa3Iv4TjS0h2pdHewIdIW98p1UKo_6-B1A3EPnoIVqTZ2ISUR_QAg_MKv02JmDbfXYjH_vY5ZNqj57MiNlYmKNQpZKQAFknDeeVD3MANuIEercipOv8fV3MlgT8uHUP6DaobH02cR2xetFcJSebC9UfyU5ZduE_DT1rIwna6uAc7eZceemqdELi_Xu","bid":0.011,"eid":0}]}
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3398
                                                                                                                          Entropy (8bit):7.877403178352105
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:9FFB00337A0D8868252163F8B4C87DF1
                                                                                                                          SHA1:C9773F45779CFA6ED1DC6F9468BF3D9BE8E4B3D5
                                                                                                                          SHA-256:F109E81E01704485AAF15FAB7699E569815BD8CC7CA4921031E4DD0CCD855D94
                                                                                                                          SHA-512:9AEDB108B09DD1949A5A22FB8D4F59B795060F88531F26B324AAEA17F06614897A962E2F39ABA72844042D167590550F5E869465C0EB0237759F6E42407EDB33
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................d.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...$.v.P<.3..#..+.C.R..9....W.*&J...L)V.SLt.+.6{R......j..K+TP.m...@.;..-=......V...?.o....M>3&...%.2..._...Q{.....\.'..h..g..e.:.....v..........k." ..n.!x......^.u......r.;..h..x.@.9.x..p.~..D.).y*.T.p.'#..5.c......L.K..2.0..>I0.`t..*.......:......?....7.6.g...+...Up.......j.Z.[..3................D....|...L>_.....4.G0.Q..B..NX.V..?.?*r...fU..O...c.~/
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (10669), with CRLF, LF line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):42184
                                                                                                                          Entropy (8bit):5.591484462668843
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:69F271D96E87A12621B611530581C59E
                                                                                                                          SHA1:E164350F1A9634DB15ACD422C47BADC542B5A79F
                                                                                                                          SHA-256:F2CFFDE6A25C592740DB8B90C07D8D4D94E91BE6EDF0DE185A04270C8514F9EE
                                                                                                                          SHA-512:7AD4873CA2DE9F05C63B57CD5934CB62BAE09DA38480B81D0A65BF33BC806CA7CDEEDB4473581BF5502044A71B134FCAAD6A85D14A692276BFB8AEF0F7B224D6
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://gluxouvauure.com/?s=788287217029361963&ssk=421b808d4d6ed8c827895452e07a1ac7&svar=1709505836&z=7143248&pz=4662709&tb=4662728&l=WGYVPKNMPvY53zb&btz=Europe/Zurich&bto=-60
                                                                                                                          Preview:..<!DOCTYPE html>.<html>.<head>.<meta charset="UTF-8">.<meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no">.<meta http-equiv="X-UA-Compatible" content="ie=edge">.<meta name="google" content="notranslate">.<script>var getCookie=function(){"use strict";return function getCookie(e,o=!1){try{if(!navigator.cookieEnabled)return o&&console.warn("cookie disabled"),null;const n=e.replace(/([.$?*|{}()[\]\\/+^])/g,"\\$1"),t=document.cookie.match(new RegExp(`(?:^|; )${n}=([^;]*)`));return t?decodeURIComponent(t[1]):null}catch(n){return o&&console.warn(`Failed to read the 'cookie' property: ${n}`),null}}}();.</script>.<script>. function rtrDebugLog() { }. </script>.<script>. . . let originalOaidValue = '8f989da2a22d25549dbf7deb440ddb1e';. const cookieOAID = getCookie('OAID');. let syncedOaidValue = cookieOAID ? cookieOAID :'8f989da2a22d25549dbf7deb440ddb1e';. let isOaidSyncFinished = false;. let isMarkerU
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (538), with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):538
                                                                                                                          Entropy (8bit):5.38017140590086
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:08F33722CB5CEF67ABC3ED4C8C118E3A
                                                                                                                          SHA1:AB71BCD86F4A22512D00937EF7AA34202471677A
                                                                                                                          SHA-256:F8006228F21C7237839040B443BD86C95CE12A49C1C24671001AE8AC60E53E65
                                                                                                                          SHA-512:175CF12A750E32C149999C6E2D5B8DAFA20EAA4D254B0372F121D4780C587BBB01A3216C68DA4F90B7F8108D9E3EC0A6A09DBB09FAB224C5EF87ABA7A14A588A
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://gateway.cno.jerkmate.com/cno/_next/static/chunks/pages/index-97876df10145b412.js
                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[405],{6243:function(n,u,r){"use strict";r.r(u),r.d(u,{__N_SSG:function(){return i}});var e=r(9120),t=r(2613),_=r(4814),f=r(5989),i=!0;u.default=function(n){var u=n.defaultProfile;return(0,f.jsx)(t.IB,{defaultProfile:u,children:(0,f.jsx)(_.a,{children:(0,f.jsx)(e.Z,{})})})}},5728:function(n,u,r){(window.__NEXT_P=window.__NEXT_P||[]).push(["/",function(){return r(6243)}])}},function(n){n.O(0,[361,120,774,888,179],(function(){return u=5728,n(n.s=u);var u}));var u=n.O();_N_E=u}]);
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:HTML document, ASCII text
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):166
                                                                                                                          Entropy (8bit):5.361506621579568
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:BAC5830EA80A3882B5BFB50FF29F7F6F
                                                                                                                          SHA1:795712B836813865CB2FEC3F8AA8B83745E1C10A
                                                                                                                          SHA-256:6CB04983D5BC2E14B5E45CC2AA0D4B0B88764534DCA95129226997BE34108155
                                                                                                                          SHA-512:CEC20E6EFA25393FFDB40A94F884CE932281BD45ED22F2DDBFC1762FBBF3CD2B448EBDCBF3328CFB8254A79D5B2523E55E2B9E52C17A340411ED1B22E81DD4F1
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://ctrtrk.com/ut/ctr.php
                                                                                                                          Preview:<!DOCTYPE html><html><head></head><body><script>window.parent.postMessage({event_id:'uuid', data:'e9848927-7526-485b-8490-674bbc6b028b'}, '*')</script></body></html>.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (3871), with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):3871
                                                                                                                          Entropy (8bit):5.018412000732233
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:A3BADFA29764E1A3B42DF21AF493B19B
                                                                                                                          SHA1:BCE91474DDA23570985B3CB1A2E6A7380A851A7C
                                                                                                                          SHA-256:020E9D33BB61C27C2F1F2CA4F55DE14A064A942384D30DFAD596B9F505FF3E8E
                                                                                                                          SHA-512:D83C594B506C799BE60DB616D932AD190B4CF083B6DA17429F3617C472E9D4E7E568A2FA8063376949AF4F3C39DDEEA4EC4248863FF0837D887B29FD3BC1D5B9
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://gateway.cno.jerkmate.com/cno/_next/static/css/981b544153db6743.css
                                                                                                                          Preview:/*! nouislider - 14.7.0 - 4/6/2021 */.noUi-target,.noUi-target *{-webkit-touch-callout:none;-webkit-tap-highlight-color:rgba(0,0,0,0);-webkit-user-select:none;touch-action:none;-ms-user-select:none;-moz-user-select:none;user-select:none;box-sizing:border-box}.noUi-target{position:relative}.noUi-base,.noUi-connects{width:100%;height:100%;position:relative;z-index:1}.noUi-connects{overflow:hidden;z-index:0}.noUi-connect,.noUi-origin{will-change:transform;position:absolute;z-index:1;top:0;right:0;-ms-transform-origin:0 0;-webkit-transform-origin:0 0;-webkit-transform-style:preserve-3d;transform-origin:0 0;transform-style:flat}.noUi-connect{height:100%;width:100%}.noUi-origin{height:10%;width:10%}.noUi-txt-dir-rtl.noUi-horizontal .noUi-origin{left:0;right:auto}.noUi-vertical .noUi-origin{width:0}.noUi-horizontal .noUi-origin{height:0}.noUi-handle{-webkit-backface-visibility:hidden;backface-visibility:hidden;position:absolute}.noUi-touch-area{height:100%;width:100%}.noUi-state-tap .noUi-con
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (65326)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):162017
                                                                                                                          Entropy (8bit):5.0777447254323524
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:D44328CEE87C2B405213893BA35EAF78
                                                                                                                          SHA1:1FB83FC595CF28BF9362D87610EADFA3B7BBBE59
                                                                                                                          SHA-256:0C5ED985FDBDDC027124D4E6879CE1A1860832CDA85E2B517C18D8FBD2FFFC06
                                                                                                                          SHA-512:4F9F38C90FED7514794303A97EF0DF5505227737E0736DF7F4B73CB810ED729FF062EF3477B8F00600316F2321D1AF5833D17C377B5D12BA4523C89A1B1EB1E6
                                                                                                                          Malicious:false
                                                                                                                          Reputation:unknown
                                                                                                                          URL:https://appapps.monster/css/bootstrap.min.css
                                                                                                                          Preview:/*!. * Bootstrap v4.6.1 (https://getbootstrap.com/). * Copyright 2011-2021 The Bootstrap Authors. * Copyright 2011-2021 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans","Liberation Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::be
                                                                                                                          No static file info