Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://storage.googleapis.com/tf3no4swz21zlasg/75752b9.html#FDm8vwZK.aspx?fRl9xNccwwPcczDyScdcNRddcH77xncsXcbbb4X

Overview

General Information

Sample URL:https://storage.googleapis.com/tf3no4swz21zlasg/75752b9.html#FDm8vwZK.aspx?fRl9xNccwwPcczDyScdcNRddcH77xncsXcbbb4X
Analysis ID:1509518

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Performs DNS queries to domains with low reputation
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)
Form action URLs do not match main URL
Found iframes
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6316 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://storage.googleapis.com/tf3no4swz21zlasg/75752b9.html#FDm8vwZK.aspx?fRl9xNccwwPcczDyScdcNRddcH77xncsXcbbb4X MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7040 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1932,i,16736133931821401521,10844600056190304630,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://gamingcoveshop.com/l/9ax8zjsgSV0hd7aj2raWa59dD40o/payment?token=eyJpdiI6InZ3TWR1VElIQ21iQUc0V2VNbnB0akE9PSIsInZhbHVlIjoiSUJGcXlRdGZ2RGpwMU4weUJzL3pmbjhRdlg1ZzF2MHBPQlV4bDMxMXNwbz0iLCJtYWMiOiI4ODQ2MWRmMWU2NjY4MzliNDU5MGQwZDQ1MjA4M2I5ZDFlYTM0Mjk5NzQ3NDlkYjYwNTRlMTFjOWM0M2ExZDVhIiwidGFnIjoiIn0%3D&_luuid=5ce11bd7-38c5-4032-ba48-345cf6b42e41&_sid=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: Score: 8 Reasons: The domain 'gamingcoveshop.com' does not match the brand 'Secure Payment'. The brand name 'Secure Payment' is not commonly associated with the given domain. The domain 'gamingcoveshop.com' seems to be a misspelling or a variation of the legitimate domain 'gamingcovershop.com' or 'gamingcovershop.com'. DOM: 13.10.pages.csv
Source: https://gamingcoveshop.com/l/9ax8zjsgSV0hd7aj2raWa59dD40o/payment?token=eyJpdiI6InZ3TWR1VElIQ21iQUc0V2VNbnB0akE9PSIsInZhbHVlIjoiSUJGcXlRdGZ2RGpwMU4weUJzL3pmbjhRdlg1ZzF2MHBPQlV4bDMxMXNwbz0iLCJtYWMiOiI4ODQ2MWRmMWU2NjY4MzliNDU5MGQwZDQ1MjA4M2I5ZDFlYTM0Mjk5NzQ3NDlkYjYwNTRlMTFjOWM0M2ExZDVhIiwidGFnIjoiIn0%3D&_luuid=5ce11bd7-38c5-4032-ba48-345cf6b42e41&_sid=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: Score: 2 Reasons: The domain 'gamingcoveshop.com' does not match the legitimate domain associated with the identified brand 'Secure Payment'. The brand name 'Secure Payment' is not commonly associated with the given domain 'gamingcoveshop.com', and the visual LLM's conclusion may be incorrect. The webpage's design and features, such as the 'Verified by VISA' and 'MasterCard SecureCode' logos, suggest a secure payment page, but the lack of a matching domain and brand association raises suspicions. DOM: 13.13.pages.csv
Source: https://gamingcoveshop.com/l/9ax8zjsgSV0hd7aj2raWa59dD40o/payment?token=eyJpdiI6InZ3TWR1VElIQ21iQUc0V2VNbnB0akE9PSIsInZhbHVlIjoiSUJGcXlRdGZ2RGpwMU4weUJzL3pmbjhRdlg1ZzF2MHBPQlV4bDMxMXNwbz0iLCJtYWMiOiI4ODQ2MWRmMWU2NjY4MzliNDU5MGQwZDQ1MjA4M2I5ZDFlYTM0Mjk5NzQ3NDlkYjYwNTRlMTFjOWM0M2ExZDVhIiwidGFnIjoiIn0%3D&_luuid=5ce11bd7-38c5-4032-ba48-345cf6b42e41&_sid=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...HTTP Parser: var cryptojsaesjson={encrypt:function(t,r){return cryptojs.aes.encrypt(json.stringify(t),r,{format:cryptojsaesjson}).tostring()},decrypt:function(t,r){return json.parse(cryptojs.aes.decrypt(t,r,{format:cryptojsaesjson}).tostring(cryptojs.enc.utf8))},stringify:function(t){var r={ct:t.ciphertext.tostring(cryptojs.enc.base64)};return t.iv&&(r.iv=t.iv.tostring()),t.salt&&(r.s=t.salt.tostring()),json.stringify(r).replace(/\s/g,"")},parse:function(t){var r=json.parse(t),e=cryptojs.lib.cipherparams.create({ciphertext:cryptojs.enc.base64.parse(r.ct)});return r.iv&&(e.iv=cryptojs.enc.hex.parse(r.iv)),r.s&&(e.salt=cryptojs.enc.hex.parse(r.s)),e}};
Source: https://gamingcoveshop.com/l/9ax8zjsgSV0hd7aj2raWa59dD40o/payment?token=eyJpdiI6InZ3TWR1VElIQ21iQUc0V2VNbnB0akE9PSIsInZhbHVlIjoiSUJGcXlRdGZ2RGpwMU4weUJzL3pmbjhRdlg1ZzF2MHBPQlV4bDMxMXNwbz0iLCJtYWMiOiI4ODQ2MWRmMWU2NjY4MzliNDU5MGQwZDQ1MjA4M2I5ZDFlYTM0Mjk5NzQ3NDlkYjYwNTRlMTFjOWM0M2ExZDVhIiwidGFnIjoiIn0%3D&_luuid=5ce11bd7-38c5-4032-ba48-345cf6b42e41&_sid=eyJpdiI6Ikh2enIxK2F3WGdCVU0zcXdNbDJLNkE9PSIsInZhbHVlIjoiNHRYb1FvaGtjVVQ3SDJGNzhrWFhFK0ZoaXRBcXRZcEhlZjZFb3E2R3dnUnF3elBnUEU1cWM4SXZBS3RoaWdqYXVUZUdGcTRUOVNXa1hMTytqNEZKQUpHZmFheU5oYmRyOHFvUGdFTXBrTkZ2VnRQUDZ5Nmlpc0RRNzVLVlNkVzl2SzluZTJwZ05HY2tsbzNUT2xnU1lUVW5DWk9vY1dwcW0wWEQxV2Vxd2tkcis1Wnh4ZzQ0NmN1dFg2UVJIMmgxVEZoQmJmY3pURTFwcVJKS3dRU0pFVXh4eEU0djNwemhLYUJIZzNERjdUSnZSMVZCMzN4bS9GYjk2eVFyNFh2djJucjRiNkgyL2QxWVB4SEE2akNiNHN2K05QK2c4MW1ndkJMRnpiWE1zSmUzcmFBWlVpUzhYMFBlUkkxY0ZTdzFGcS9Ld0ZxS0xwQmNFWEpkc3dwWmdSa1d1K1lBMEszWGl4NFhKaDR0aHFBZzJXcHBSVVZnUTVGQllmaGVJcFlzOHRqYWloTk1qcXR0VkwyakwvQWRuWGtINUxDK1AxbzF2dkR4cUVFWHkwY0hYNkJjMkxQUFU4VUxKWWwyMWtqalZUVTV0ck9uQnlrZ0FD...HTTP Parser: Form action: https://eu-prod.oppwa.com/v1/checkouts/8673587A439C24DCB629BE005DB96214.prod01-vm-tx14/payment gamingcoveshop oppwa
Source: https://gamingcoveshop.com/l/9ax8zjsgSV0hd7aj2raWa59dD40o/payment?token=eyJpdiI6InZ3TWR1VElIQ21iQUc0V2VNbnB0akE9PSIsInZhbHVlIjoiSUJGcXlRdGZ2RGpwMU4weUJzL3pmbjhRdlg1ZzF2MHBPQlV4bDMxMXNwbz0iLCJtYWMiOiI4ODQ2MWRmMWU2NjY4MzliNDU5MGQwZDQ1MjA4M2I5ZDFlYTM0Mjk5NzQ3NDlkYjYwNTRlMTFjOWM0M2ExZDVhIiwidGFnIjoiIn0%3D&_luuid=5ce11bd7-38c5-4032-ba48-345cf6b42e41&_sid=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...HTTP Parser: Form action: https://eu-prod.oppwa.com/v1/checkouts/8673587A439C24DCB629BE005DB96214.prod01-vm-tx14/payment gamingcoveshop oppwa
Source: https://gamingcoveshop.com/l/9ax8zjsgSV0hd7aj2raWa59dD40o/payment?token=eyJpdiI6InZ3TWR1VElIQ21iQUc0V2VNbnB0akE9PSIsInZhbHVlIjoiSUJGcXlRdGZ2RGpwMU4weUJzL3pmbjhRdlg1ZzF2MHBPQlV4bDMxMXNwbz0iLCJtYWMiOiI4ODQ2MWRmMWU2NjY4MzliNDU5MGQwZDQ1MjA4M2I5ZDFlYTM0Mjk5NzQ3NDlkYjYwNTRlMTFjOWM0M2ExZDVhIiwidGFnIjoiIn0%3D&_luuid=5ce11bd7-38c5-4032-ba48-345cf6b42e41&_sid=eyJpdiI6Ikh2enIxK2F3WGdCVU0zcXdNbDJLNkE9PSIsInZhbHVlIjoiNHRYb1FvaGtjVVQ3SDJGNzhrWFhFK0ZoaXRBcXRZcEhlZjZFb3E2R3dnUnF3elBnUEU1cWM4SXZBS3RoaWdqYXVUZUdGcTRUOVNXa1hMTytqNEZKQUpHZmFheU5oYmRyOHFvUGdFTXBrTkZ2VnRQUDZ5Nmlpc0RRNzVLVlNkVzl2SzluZTJwZ05HY2tsbzNUT2xnU1lUVW5DWk9vY1dwcW0wWEQxV2Vxd2tkcis1Wnh4ZzQ0NmN1dFg2UVJIMmgxVEZoQmJmY3pURTFwcVJKS3dRU0pFVXh4eEU0djNwemhLYUJIZzNERjdUSnZSMVZCMzN4bS9GYjk2eVFyNFh2djJucjRiNkgyL2QxWVB4SEE2akNiNHN2K05QK2c4MW1ndkJMRnpiWE1zSmUzcmFBWlVpUzhYMFBlUkkxY0ZTdzFGcS9Ld0ZxS0xwQmNFWEpkc3dwWmdSa1d1K1lBMEszWGl4NFhKaDR0aHFBZzJXcHBSVVZnUTVGQllmaGVJcFlzOHRqYWloTk1qcXR0VkwyakwvQWRuWGtINUxDK1AxbzF2dkR4cUVFWHkwY0hYNkJjMkxQUFU4VUxKWWwyMWtqalZUVTV0ck9uQnlrZ0FD...HTTP Parser: Iframe src: https://pciwidget.com/v1/pciIframe.html?checkoutId=8673587A439C24DCB629BE005DB96214.prod01-vm-tx14
Source: https://gamingcoveshop.com/l/9ax8zjsgSV0hd7aj2raWa59dD40o/payment?token=eyJpdiI6InZ3TWR1VElIQ21iQUc0V2VNbnB0akE9PSIsInZhbHVlIjoiSUJGcXlRdGZ2RGpwMU4weUJzL3pmbjhRdlg1ZzF2MHBPQlV4bDMxMXNwbz0iLCJtYWMiOiI4ODQ2MWRmMWU2NjY4MzliNDU5MGQwZDQ1MjA4M2I5ZDFlYTM0Mjk5NzQ3NDlkYjYwNTRlMTFjOWM0M2ExZDVhIiwidGFnIjoiIn0%3D&_luuid=5ce11bd7-38c5-4032-ba48-345cf6b42e41&_sid=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...HTTP Parser: Iframe src: https://pciwidget.com/v1/pciIframe.html?checkoutId=8673587A439C24DCB629BE005DB96214.prod01-vm-tx14
Source: https://gamingcoveshop.com/l/9ax8zjsgSV0hd7aj2raWa59dD40o/payment?token=eyJpdiI6InZ3TWR1VElIQ21iQUc0V2VNbnB0akE9PSIsInZhbHVlIjoiSUJGcXlRdGZ2RGpwMU4weUJzL3pmbjhRdlg1ZzF2MHBPQlV4bDMxMXNwbz0iLCJtYWMiOiI4ODQ2MWRmMWU2NjY4MzliNDU5MGQwZDQ1MjA4M2I5ZDFlYTM0Mjk5NzQ3NDlkYjYwNTRlMTFjOWM0M2ExZDVhIiwidGFnIjoiIn0%3D&_luuid=5ce11bd7-38c5-4032-ba48-345cf6b42e41&_sid=eyJpdiI6Ikh2enIxK2F3WGdCVU0zcXdNbDJLNkE9PSIsInZhbHVlIjoiNHRYb1FvaGtjVVQ3SDJGNzhrWFhFK0ZoaXRBcXRZcEhlZjZFb3E2R3dnUnF3elBnUEU1cWM4SXZBS3RoaWdqYXVUZUdGcTRUOVNXa1hMTytqNEZKQUpHZmFheU5oYmRyOHFvUGdFTXBrTkZ2VnRQUDZ5Nmlpc0RRNzVLVlNkVzl2SzluZTJwZ05HY2tsbzNUT2xnU1lUVW5DWk9vY1dwcW0wWEQxV2Vxd2tkcis1Wnh4ZzQ0NmN1dFg2UVJIMmgxVEZoQmJmY3pURTFwcVJKS3dRU0pFVXh4eEU0djNwemhLYUJIZzNERjdUSnZSMVZCMzN4bS9GYjk2eVFyNFh2djJucjRiNkgyL2QxWVB4SEE2akNiNHN2K05QK2c4MW1ndkJMRnpiWE1zSmUzcmFBWlVpUzhYMFBlUkkxY0ZTdzFGcS9Ld0ZxS0xwQmNFWEpkc3dwWmdSa1d1K1lBMEszWGl4NFhKaDR0aHFBZzJXcHBSVVZnUTVGQllmaGVJcFlzOHRqYWloTk1qcXR0VkwyakwvQWRuWGtINUxDK1AxbzF2dkR4cUVFWHkwY0hYNkJjMkxQUFU4VUxKWWwyMWtqalZUVTV0ck9uQnlrZ0FD...HTTP Parser: Iframe src: https://pciwidget.com/v1/internalRequestIframe.html
Source: https://gamingcoveshop.com/l/9ax8zjsgSV0hd7aj2raWa59dD40o/payment?token=eyJpdiI6InZ3TWR1VElIQ21iQUc0V2VNbnB0akE9PSIsInZhbHVlIjoiSUJGcXlRdGZ2RGpwMU4weUJzL3pmbjhRdlg1ZzF2MHBPQlV4bDMxMXNwbz0iLCJtYWMiOiI4ODQ2MWRmMWU2NjY4MzliNDU5MGQwZDQ1MjA4M2I5ZDFlYTM0Mjk5NzQ3NDlkYjYwNTRlMTFjOWM0M2ExZDVhIiwidGFnIjoiIn0%3D&_luuid=5ce11bd7-38c5-4032-ba48-345cf6b42e41&_sid=eyJpdiI6Ikh2enIxK2F3WGdCVU0zcXdNbDJLNkE9PSIsInZhbHVlIjoiNHRYb1FvaGtjVVQ3SDJGNzhrWFhFK0ZoaXRBcXRZcEhlZjZFb3E2R3dnUnF3elBnUEU1cWM4SXZBS3RoaWdqYXVUZUdGcTRUOVNXa1hMTytqNEZKQUpHZmFheU5oYmRyOHFvUGdFTXBrTkZ2VnRQUDZ5Nmlpc0RRNzVLVlNkVzl2SzluZTJwZ05HY2tsbzNUT2xnU1lUVW5DWk9vY1dwcW0wWEQxV2Vxd2tkcis1Wnh4ZzQ0NmN1dFg2UVJIMmgxVEZoQmJmY3pURTFwcVJKS3dRU0pFVXh4eEU0djNwemhLYUJIZzNERjdUSnZSMVZCMzN4bS9GYjk2eVFyNFh2djJucjRiNkgyL2QxWVB4SEE2akNiNHN2K05QK2c4MW1ndkJMRnpiWE1zSmUzcmFBWlVpUzhYMFBlUkkxY0ZTdzFGcS9Ld0ZxS0xwQmNFWEpkc3dwWmdSa1d1K1lBMEszWGl4NFhKaDR0aHFBZzJXcHBSVVZnUTVGQllmaGVJcFlzOHRqYWloTk1qcXR0VkwyakwvQWRuWGtINUxDK1AxbzF2dkR4cUVFWHkwY0hYNkJjMkxQUFU4VUxKWWwyMWtqalZUVTV0ck9uQnlrZ0FD...HTTP Parser: Iframe src: https://gamingcoveshop.com/l/9ax8zjsgSV0hd7aj2raWa59dD40o/terms?_luuid=5ce11bd7-38c5-4032-ba48-345cf6b42e41&_sid=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
Source: https://gamingcoveshop.com/l/9ax8zjsgSV0hd7aj2raWa59dD40o/payment?token=eyJpdiI6InZ3TWR1VElIQ21iQUc0V2VNbnB0akE9PSIsInZhbHVlIjoiSUJGcXlRdGZ2RGpwMU4weUJzL3pmbjhRdlg1ZzF2MHBPQlV4bDMxMXNwbz0iLCJtYWMiOiI4ODQ2MWRmMWU2NjY4MzliNDU5MGQwZDQ1MjA4M2I5ZDFlYTM0Mjk5NzQ3NDlkYjYwNTRlMTFjOWM0M2ExZDVhIiwidGFnIjoiIn0%3D&_luuid=5ce11bd7-38c5-4032-ba48-345cf6b42e41&_sid=eyJpdiI6Ikh2enIxK2F3WGdCVU0zcXdNbDJLNkE9PSIsInZhbHVlIjoiNHRYb1FvaGtjVVQ3SDJGNzhrWFhFK0ZoaXRBcXRZcEhlZjZFb3E2R3dnUnF3elBnUEU1cWM4SXZBS3RoaWdqYXVUZUdGcTRUOVNXa1hMTytqNEZKQUpHZmFheU5oYmRyOHFvUGdFTXBrTkZ2VnRQUDZ5Nmlpc0RRNzVLVlNkVzl2SzluZTJwZ05HY2tsbzNUT2xnU1lUVW5DWk9vY1dwcW0wWEQxV2Vxd2tkcis1Wnh4ZzQ0NmN1dFg2UVJIMmgxVEZoQmJmY3pURTFwcVJKS3dRU0pFVXh4eEU0djNwemhLYUJIZzNERjdUSnZSMVZCMzN4bS9GYjk2eVFyNFh2djJucjRiNkgyL2QxWVB4SEE2akNiNHN2K05QK2c4MW1ndkJMRnpiWE1zSmUzcmFBWlVpUzhYMFBlUkkxY0ZTdzFGcS9Ld0ZxS0xwQmNFWEpkc3dwWmdSa1d1K1lBMEszWGl4NFhKaDR0aHFBZzJXcHBSVVZnUTVGQllmaGVJcFlzOHRqYWloTk1qcXR0VkwyakwvQWRuWGtINUxDK1AxbzF2dkR4cUVFWHkwY0hYNkJjMkxQUFU4VUxKWWwyMWtqalZUVTV0ck9uQnlrZ0FD...HTTP Parser: Iframe src: https://pciwidget.com/v1/pciIframe.html?checkoutId=8673587A439C24DCB629BE005DB96214.prod01-vm-tx14
Source: https://gamingcoveshop.com/l/9ax8zjsgSV0hd7aj2raWa59dD40o/payment?token=eyJpdiI6InZ3TWR1VElIQ21iQUc0V2VNbnB0akE9PSIsInZhbHVlIjoiSUJGcXlRdGZ2RGpwMU4weUJzL3pmbjhRdlg1ZzF2MHBPQlV4bDMxMXNwbz0iLCJtYWMiOiI4ODQ2MWRmMWU2NjY4MzliNDU5MGQwZDQ1MjA4M2I5ZDFlYTM0Mjk5NzQ3NDlkYjYwNTRlMTFjOWM0M2ExZDVhIiwidGFnIjoiIn0%3D&_luuid=5ce11bd7-38c5-4032-ba48-345cf6b42e41&_sid=eyJpdiI6Ikh2enIxK2F3WGdCVU0zcXdNbDJLNkE9PSIsInZhbHVlIjoiNHRYb1FvaGtjVVQ3SDJGNzhrWFhFK0ZoaXRBcXRZcEhlZjZFb3E2R3dnUnF3elBnUEU1cWM4SXZBS3RoaWdqYXVUZUdGcTRUOVNXa1hMTytqNEZKQUpHZmFheU5oYmRyOHFvUGdFTXBrTkZ2VnRQUDZ5Nmlpc0RRNzVLVlNkVzl2SzluZTJwZ05HY2tsbzNUT2xnU1lUVW5DWk9vY1dwcW0wWEQxV2Vxd2tkcis1Wnh4ZzQ0NmN1dFg2UVJIMmgxVEZoQmJmY3pURTFwcVJKS3dRU0pFVXh4eEU0djNwemhLYUJIZzNERjdUSnZSMVZCMzN4bS9GYjk2eVFyNFh2djJucjRiNkgyL2QxWVB4SEE2akNiNHN2K05QK2c4MW1ndkJMRnpiWE1zSmUzcmFBWlVpUzhYMFBlUkkxY0ZTdzFGcS9Ld0ZxS0xwQmNFWEpkc3dwWmdSa1d1K1lBMEszWGl4NFhKaDR0aHFBZzJXcHBSVVZnUTVGQllmaGVJcFlzOHRqYWloTk1qcXR0VkwyakwvQWRuWGtINUxDK1AxbzF2dkR4cUVFWHkwY0hYNkJjMkxQUFU4VUxKWWwyMWtqalZUVTV0ck9uQnlrZ0FD...HTTP Parser: Iframe src: https://pciwidget.com/v1/pciIframe.html?checkoutId=8673587A439C24DCB629BE005DB96214.prod01-vm-tx14
Source: https://gamingcoveshop.com/l/9ax8zjsgSV0hd7aj2raWa59dD40o/payment?token=eyJpdiI6InZ3TWR1VElIQ21iQUc0V2VNbnB0akE9PSIsInZhbHVlIjoiSUJGcXlRdGZ2RGpwMU4weUJzL3pmbjhRdlg1ZzF2MHBPQlV4bDMxMXNwbz0iLCJtYWMiOiI4ODQ2MWRmMWU2NjY4MzliNDU5MGQwZDQ1MjA4M2I5ZDFlYTM0Mjk5NzQ3NDlkYjYwNTRlMTFjOWM0M2ExZDVhIiwidGFnIjoiIn0%3D&_luuid=5ce11bd7-38c5-4032-ba48-345cf6b42e41&_sid=eyJpdiI6Ikh2enIxK2F3WGdCVU0zcXdNbDJLNkE9PSIsInZhbHVlIjoiNHRYb1FvaGtjVVQ3SDJGNzhrWFhFK0ZoaXRBcXRZcEhlZjZFb3E2R3dnUnF3elBnUEU1cWM4SXZBS3RoaWdqYXVUZUdGcTRUOVNXa1hMTytqNEZKQUpHZmFheU5oYmRyOHFvUGdFTXBrTkZ2VnRQUDZ5Nmlpc0RRNzVLVlNkVzl2SzluZTJwZ05HY2tsbzNUT2xnU1lUVW5DWk9vY1dwcW0wWEQxV2Vxd2tkcis1Wnh4ZzQ0NmN1dFg2UVJIMmgxVEZoQmJmY3pURTFwcVJKS3dRU0pFVXh4eEU0djNwemhLYUJIZzNERjdUSnZSMVZCMzN4bS9GYjk2eVFyNFh2djJucjRiNkgyL2QxWVB4SEE2akNiNHN2K05QK2c4MW1ndkJMRnpiWE1zSmUzcmFBWlVpUzhYMFBlUkkxY0ZTdzFGcS9Ld0ZxS0xwQmNFWEpkc3dwWmdSa1d1K1lBMEszWGl4NFhKaDR0aHFBZzJXcHBSVVZnUTVGQllmaGVJcFlzOHRqYWloTk1qcXR0VkwyakwvQWRuWGtINUxDK1AxbzF2dkR4cUVFWHkwY0hYNkJjMkxQUFU4VUxKWWwyMWtqalZUVTV0ck9uQnlrZ0FD...HTTP Parser: Iframe src: https://pciwidget.com/v1/internalRequestIframe.html
Source: https://gamingcoveshop.com/l/9ax8zjsgSV0hd7aj2raWa59dD40o/payment?token=eyJpdiI6InZ3TWR1VElIQ21iQUc0V2VNbnB0akE9PSIsInZhbHVlIjoiSUJGcXlRdGZ2RGpwMU4weUJzL3pmbjhRdlg1ZzF2MHBPQlV4bDMxMXNwbz0iLCJtYWMiOiI4ODQ2MWRmMWU2NjY4MzliNDU5MGQwZDQ1MjA4M2I5ZDFlYTM0Mjk5NzQ3NDlkYjYwNTRlMTFjOWM0M2ExZDVhIiwidGFnIjoiIn0%3D&_luuid=5ce11bd7-38c5-4032-ba48-345cf6b42e41&_sid=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...HTTP Parser: Iframe src: https://gamingcoveshop.com/l/9ax8zjsgSV0hd7aj2raWa59dD40o/terms?_luuid=5ce11bd7-38c5-4032-ba48-345cf6b42e41&_sid=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
Source: https://likecouponsothers.world/c/lB1XUVF?s1=102e4af02c56f3dc4f901262019d2a&s2=1029&s3=1168&s4=&offer_id=27366&first=&last=&country=&zip=&city=&address=&email=&phone=&p_id=#ntHTTP Parser: Number of links: 1
Source: https://gamingcoveshop.com/l/9ax8zjsgSV0hd7aj2raWa59dD40o/payment?token=eyJpdiI6InZ3TWR1VElIQ21iQUc0V2VNbnB0akE9PSIsInZhbHVlIjoiSUJGcXlRdGZ2RGpwMU4weUJzL3pmbjhRdlg1ZzF2MHBPQlV4bDMxMXNwbz0iLCJtYWMiOiI4ODQ2MWRmMWU2NjY4MzliNDU5MGQwZDQ1MjA4M2I5ZDFlYTM0Mjk5NzQ3NDlkYjYwNTRlMTFjOWM0M2ExZDVhIiwidGFnIjoiIn0%3D&_luuid=5ce11bd7-38c5-4032-ba48-345cf6b42e41&_sid=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...HTTP Parser: Number of links: 0
Source: https://gamingcoveshop.com/l/9ax8zjsgSV0hd7aj2raWa59dD40o/payment?token=eyJpdiI6InZ3TWR1VElIQ21iQUc0V2VNbnB0akE9PSIsInZhbHVlIjoiSUJGcXlRdGZ2RGpwMU4weUJzL3pmbjhRdlg1ZzF2MHBPQlV4bDMxMXNwbz0iLCJtYWMiOiI4ODQ2MWRmMWU2NjY4MzliNDU5MGQwZDQ1MjA4M2I5ZDFlYTM0Mjk5NzQ3NDlkYjYwNTRlMTFjOWM0M2ExZDVhIiwidGFnIjoiIn0%3D&_luuid=5ce11bd7-38c5-4032-ba48-345cf6b42e41&_sid=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...HTTP Parser: Base64 decoded: {"iv":"VmM89MsWprN0UiOkylZioA==","value":"72wAwLIKJaiZ6JDxx7ZMXQTuWg5CWnrx6CH/LZxQ72cQ6Larjf9E0slNVZDYYc12XOg89DD+kyZcdrvCtYTnoGmZepYIMpcdqRvp2OImvf7KajnSfZFgYCRjLz2UAuuR","mac":"dff4589d589c5923dddbaef724e70594663a699ece99b28b372037f60cdda50b","tag":""}
Source: https://likecouponsothers.world/c/lB1XUVF?s1=102e4af02c56f3dc4f901262019d2a&s2=1029&s3=1168&s4=&offer_id=27366&first=&last=&country=&zip=&city=&address=&email=&phone=&p_id=#ntHTTP Parser: Title: Secure Checkout does not match URL
Source: https://gamingcoveshop.com/l/9ax8zjsgSV0hd7aj2raWa59dD40o/payment?token=eyJpdiI6InZ3TWR1VElIQ21iQUc0V2VNbnB0akE9PSIsInZhbHVlIjoiSUJGcXlRdGZ2RGpwMU4weUJzL3pmbjhRdlg1ZzF2MHBPQlV4bDMxMXNwbz0iLCJtYWMiOiI4ODQ2MWRmMWU2NjY4MzliNDU5MGQwZDQ1MjA4M2I5ZDFlYTM0Mjk5NzQ3NDlkYjYwNTRlMTFjOWM0M2ExZDVhIiwidGFnIjoiIn0%3D&_luuid=5ce11bd7-38c5-4032-ba48-345cf6b42e41&_sid=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...HTTP Parser: Title: Payment does not match URL
Source: https://ofttimesscrapie.pro/?encoded_value=223GDT1&sub1=2ff8ff756d4b4f508d8159ddd1198405&sub2=&sub3=&sub4=&sub5=15608&source_id=20121&ip=8.46.123.33&domain=www.clicknloader.comHTTP Parser: No favicon
Source: https://ofttimesscrapie.pro/?encoded_value=223GDT1&sub1=2ff8ff756d4b4f508d8159ddd1198405&sub2=&sub3=&sub4=&sub5=15608&source_id=20121&ip=8.46.123.33&domain=www.clicknloader.comHTTP Parser: No favicon
Source: https://ofttimesscrapie.pro/?encoded_value=223GDT1&sub1=2ff8ff756d4b4f508d8159ddd1198405&sub2=&sub3=&sub4=&sub5=15608&source_id=20121&ip=8.46.123.33&domain=www.clicknloader.comHTTP Parser: No favicon
Source: https://ofttimesscrapie.pro/?encoded_value=223GDT1&sub1=2ff8ff756d4b4f508d8159ddd1198405&sub2=&sub3=&sub4=&sub5=15608&source_id=20121&ip=8.46.123.33&domain=www.clicknloader.comHTTP Parser: No favicon
Source: https://likecouponsothers.world/c/lB1XUVF?s1=102e4af02c56f3dc4f901262019d2a&s2=1029&s3=1168&s4=&offer_id=27366&first=&last=&country=&zip=&city=&address=&email=&phone=&p_id=#ntHTTP Parser: No favicon
Source: https://likecouponsothers.world/c/lB1XUVF?s1=102e4af02c56f3dc4f901262019d2a&s2=1029&s3=1168&s4=&offer_id=27366&first=&last=&country=&zip=&city=&address=&email=&phone=&p_id=#ntHTTP Parser: No favicon
Source: https://likecouponsothers.world/c/lB1XUVF?s1=102e4af02c56f3dc4f901262019d2a&s2=1029&s3=1168&s4=&offer_id=27366&first=&last=&country=&zip=&city=&address=&email=&phone=&p_id=#ntHTTP Parser: No favicon
Source: https://gamingcoveshop.com/l/9ax8zjsgSV0hd7aj2raWa59dD40o/payment?token=eyJpdiI6InZ3TWR1VElIQ21iQUc0V2VNbnB0akE9PSIsInZhbHVlIjoiSUJGcXlRdGZ2RGpwMU4weUJzL3pmbjhRdlg1ZzF2MHBPQlV4bDMxMXNwbz0iLCJtYWMiOiI4ODQ2MWRmMWU2NjY4MzliNDU5MGQwZDQ1MjA4M2I5ZDFlYTM0Mjk5NzQ3NDlkYjYwNTRlMTFjOWM0M2ExZDVhIiwidGFnIjoiIn0%3D&_luuid=5ce11bd7-38c5-4032-ba48-345cf6b42e41&_sid=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...HTTP Parser: No favicon
Source: https://gamingcoveshop.com/l/9ax8zjsgSV0hd7aj2raWa59dD40o/payment?token=eyJpdiI6InZ3TWR1VElIQ21iQUc0V2VNbnB0akE9PSIsInZhbHVlIjoiSUJGcXlRdGZ2RGpwMU4weUJzL3pmbjhRdlg1ZzF2MHBPQlV4bDMxMXNwbz0iLCJtYWMiOiI4ODQ2MWRmMWU2NjY4MzliNDU5MGQwZDQ1MjA4M2I5ZDFlYTM0Mjk5NzQ3NDlkYjYwNTRlMTFjOWM0M2ExZDVhIiwidGFnIjoiIn0%3D&_luuid=5ce11bd7-38c5-4032-ba48-345cf6b42e41&_sid=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...HTTP Parser: No favicon
Source: https://gamingcoveshop.com/l/9ax8zjsgSV0hd7aj2raWa59dD40o/payment?token=eyJpdiI6InZ3TWR1VElIQ21iQUc0V2VNbnB0akE9PSIsInZhbHVlIjoiSUJGcXlRdGZ2RGpwMU4weUJzL3pmbjhRdlg1ZzF2MHBPQlV4bDMxMXNwbz0iLCJtYWMiOiI4ODQ2MWRmMWU2NjY4MzliNDU5MGQwZDQ1MjA4M2I5ZDFlYTM0Mjk5NzQ3NDlkYjYwNTRlMTFjOWM0M2ExZDVhIiwidGFnIjoiIn0%3D&_luuid=5ce11bd7-38c5-4032-ba48-345cf6b42e41&_sid=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...HTTP Parser: No favicon
Source: https://gamingcoveshop.com/l/9ax8zjsgSV0hd7aj2raWa59dD40o/payment?token=eyJpdiI6InZ3TWR1VElIQ21iQUc0V2VNbnB0akE9PSIsInZhbHVlIjoiSUJGcXlRdGZ2RGpwMU4weUJzL3pmbjhRdlg1ZzF2MHBPQlV4bDMxMXNwbz0iLCJtYWMiOiI4ODQ2MWRmMWU2NjY4MzliNDU5MGQwZDQ1MjA4M2I5ZDFlYTM0Mjk5NzQ3NDlkYjYwNTRlMTFjOWM0M2ExZDVhIiwidGFnIjoiIn0%3D&_luuid=5ce11bd7-38c5-4032-ba48-345cf6b42e41&_sid=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...HTTP Parser: No favicon
Source: https://gamingcoveshop.com/l/9ax8zjsgSV0hd7aj2raWa59dD40o/payment?token=eyJpdiI6InZ3TWR1VElIQ21iQUc0V2VNbnB0akE9PSIsInZhbHVlIjoiSUJGcXlRdGZ2RGpwMU4weUJzL3pmbjhRdlg1ZzF2MHBPQlV4bDMxMXNwbz0iLCJtYWMiOiI4ODQ2MWRmMWU2NjY4MzliNDU5MGQwZDQ1MjA4M2I5ZDFlYTM0Mjk5NzQ3NDlkYjYwNTRlMTFjOWM0M2ExZDVhIiwidGFnIjoiIn0%3D&_luuid=5ce11bd7-38c5-4032-ba48-345cf6b42e41&_sid=eyJpdiI6Ikh2enIxK2F3WGdCVU0zcXdNbDJLNkE9PSIsInZhbHVlIjoiNHRYb1FvaGtjVVQ3SDJGNzhrWFhFK0ZoaXRBcXRZcEhlZjZFb3E2R3dnUnF3elBnUEU1cWM4SXZBS3RoaWdqYXVUZUdGcTRUOVNXa1hMTytqNEZKQUpHZmFheU5oYmRyOHFvUGdFTXBrTkZ2VnRQUDZ5Nmlpc0RRNzVLVlNkVzl2SzluZTJwZ05HY2tsbzNUT2xnU1lUVW5DWk9vY1dwcW0wWEQxV2Vxd2tkcis1Wnh4ZzQ0NmN1dFg2UVJIMmgxVEZoQmJmY3pURTFwcVJKS3dRU0pFVXh4eEU0djNwemhLYUJIZzNERjdUSnZSMVZCMzN4bS9GYjk2eVFyNFh2djJucjRiNkgyL2QxWVB4SEE2akNiNHN2K05QK2c4MW1ndkJMRnpiWE1zSmUzcmFBWlVpUzhYMFBlUkkxY0ZTdzFGcS9Ld0ZxS0xwQmNFWEpkc3dwWmdSa1d1K1lBMEszWGl4NFhKaDR0aHFBZzJXcHBSVVZnUTVGQllmaGVJcFlzOHRqYWloTk1qcXR0VkwyakwvQWRuWGtINUxDK1AxbzF2dkR4cUVFWHkwY0hYNkJjMkxQUFU4VUxKWWwyMWtqalZUVTV0ck9uQnlrZ0FD...HTTP Parser: No favicon
Source: https://gamingcoveshop.com/l/9ax8zjsgSV0hd7aj2raWa59dD40o/payment?token=eyJpdiI6InZ3TWR1VElIQ21iQUc0V2VNbnB0akE9PSIsInZhbHVlIjoiSUJGcXlRdGZ2RGpwMU4weUJzL3pmbjhRdlg1ZzF2MHBPQlV4bDMxMXNwbz0iLCJtYWMiOiI4ODQ2MWRmMWU2NjY4MzliNDU5MGQwZDQ1MjA4M2I5ZDFlYTM0Mjk5NzQ3NDlkYjYwNTRlMTFjOWM0M2ExZDVhIiwidGFnIjoiIn0%3D&_luuid=5ce11bd7-38c5-4032-ba48-345cf6b42e41&_sid=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...HTTP Parser: No favicon
Source: https://likecouponsothers.world/c/lB1XUVF?s1=102e4af02c56f3dc4f901262019d2a&s2=1029&s3=1168&s4=&offer_id=27366&first=&last=&country=&zip=&city=&address=&email=&phone=&p_id=#ntHTTP Parser: No <meta name="author".. found
Source: https://likecouponsothers.world/c/lB1XUVF?s1=102e4af02c56f3dc4f901262019d2a&s2=1029&s3=1168&s4=&offer_id=27366&first=&last=&country=&zip=&city=&address=&email=&phone=&p_id=#ntHTTP Parser: No <meta name="author".. found
Source: https://likecouponsothers.world/c/lB1XUVF?s1=102e4af02c56f3dc4f901262019d2a&s2=1029&s3=1168&s4=&offer_id=27366&first=&last=&country=&zip=&city=&address=&email=&phone=&p_id=#ntHTTP Parser: No <meta name="author".. found
Source: https://gamingcoveshop.com/l/9ax8zjsgSV0hd7aj2raWa59dD40o/payment?token=eyJpdiI6InZ3TWR1VElIQ21iQUc0V2VNbnB0akE9PSIsInZhbHVlIjoiSUJGcXlRdGZ2RGpwMU4weUJzL3pmbjhRdlg1ZzF2MHBPQlV4bDMxMXNwbz0iLCJtYWMiOiI4ODQ2MWRmMWU2NjY4MzliNDU5MGQwZDQ1MjA4M2I5ZDFlYTM0Mjk5NzQ3NDlkYjYwNTRlMTFjOWM0M2ExZDVhIiwidGFnIjoiIn0%3D&_luuid=5ce11bd7-38c5-4032-ba48-345cf6b42e41&_sid=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 Parser: No <meta name="author".. found
Source: https://gamingcoveshop.com/l/9ax8zjsgSV0hd7aj2raWa59dD40o/payment?token=eyJpdiI6InZ3TWR1VElIQ21iQUc0V2VNbnB0akE9PSIsInZhbHVlIjoiSUJGcXlRdGZ2RGpwMU4weUJzL3pmbjhRdlg1ZzF2MHBPQlV4bDMxMXNwbz0iLCJtYWMiOiI4ODQ2MWRmMWU2NjY4MzliNDU5MGQwZDQ1MjA4M2I5ZDFlYTM0Mjk5NzQ3NDlkYjYwNTRlMTFjOWM0M2ExZDVhIiwidGFnIjoiIn0%3D&_luuid=5ce11bd7-38c5-4032-ba48-345cf6b42e41&_sid=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 Parser: No <meta name="author".. found
Source: https://likecouponsothers.world/c/lB1XUVF?s1=102e4af02c56f3dc4f901262019d2a&s2=1029&s3=1168&s4=&offer_id=27366&first=&last=&country=&zip=&city=&address=&email=&phone=&p_id=#ntHTTP Parser: No <meta name="copyright".. found
Source: https://likecouponsothers.world/c/lB1XUVF?s1=102e4af02c56f3dc4f901262019d2a&s2=1029&s3=1168&s4=&offer_id=27366&first=&last=&country=&zip=&city=&address=&email=&phone=&p_id=#ntHTTP Parser: No <meta name="copyright".. found
Source: https://likecouponsothers.world/c/lB1XUVF?s1=102e4af02c56f3dc4f901262019d2a&s2=1029&s3=1168&s4=&offer_id=27366&first=&last=&country=&zip=&city=&address=&email=&phone=&p_id=#ntHTTP Parser: No <meta name="copyright".. found
Source: https://gamingcoveshop.com/l/9ax8zjsgSV0hd7aj2raWa59dD40o/payment?token=eyJpdiI6InZ3TWR1VElIQ21iQUc0V2VNbnB0akE9PSIsInZhbHVlIjoiSUJGcXlRdGZ2RGpwMU4weUJzL3pmbjhRdlg1ZzF2MHBPQlV4bDMxMXNwbz0iLCJtYWMiOiI4ODQ2MWRmMWU2NjY4MzliNDU5MGQwZDQ1MjA4M2I5ZDFlYTM0Mjk5NzQ3NDlkYjYwNTRlMTFjOWM0M2ExZDVhIiwidGFnIjoiIn0%3D&_luuid=5ce11bd7-38c5-4032-ba48-345cf6b42e41&_sid=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...HTTP Parser: No <meta name="copyright".. found
Source: https://gamingcoveshop.com/l/9ax8zjsgSV0hd7aj2raWa59dD40o/payment?token=eyJpdiI6InZ3TWR1VElIQ21iQUc0V2VNbnB0akE9PSIsInZhbHVlIjoiSUJGcXlRdGZ2RGpwMU4weUJzL3pmbjhRdlg1ZzF2MHBPQlV4bDMxMXNwbz0iLCJtYWMiOiI4ODQ2MWRmMWU2NjY4MzliNDU5MGQwZDQ1MjA4M2I5ZDFlYTM0Mjk5NzQ3NDlkYjYwNTRlMTFjOWM0M2ExZDVhIiwidGFnIjoiIn0%3D&_luuid=5ce11bd7-38c5-4032-ba48-345cf6b42e41&_sid=eyJpdiI6Ikh2enIxK2F3WGdCVU0zcXdNbDJLNkE9PSIsInZhbHVlIjoiNHRYb1FvaGtjVVQ3SDJGNzhrWFhFK0ZoaXRBcXRZcEhlZjZFb3E2R3dnUnF3elBnUEU1cWM4SXZBS3RoaWdqYXVUZUdGcTRUOVNXa1hMTytqNEZKQUpHZmFheU5oYmRyOHFvUGdFTXBrTkZ2VnRQUDZ5Nmlpc0RRNzVLVlNkVzl2SzluZTJwZ05HY2tsbzNUT2xnU1lUVW5DWk9vY1dwcW0wWEQxV2Vxd2tkcis1Wnh4ZzQ0NmN1dFg2UVJIMmgxVEZoQmJmY3pURTFwcVJKS3dRU0pFVXh4eEU0djNwemhLYUJIZzNERjdUSnZSMVZCMzN4bS9GYjk2eVFyNFh2djJucjRiNkgyL2QxWVB4SEE2akNiNHN2K05QK2c4MW1ndkJMRnpiWE1zSmUzcmFBWlVpUzhYMFBlUkkxY0ZTdzFGcS9Ld0ZxS0xwQmNFWEpkc3dwWmdSa1d1K1lBMEszWGl4NFhKaDR0aHFBZzJXcHBSVVZnUTVGQllmaGVJcFlzOHRqYWloTk1qcXR0VkwyakwvQWRuWGtINUxDK1AxbzF2dkR4cUVFWHkwY0hYNkJjMkxQUFU4VUxKWWwyMWtqalZUVTV0ck9uQnlrZ0FD...HTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49762 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 21MB later: 27MB

Networking

barindex
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: push-visit.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: push-visit.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: push-visit.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: push-visit.xyz
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /FDm8vwZK.aspx?fRl9xNccwwPcczDyScdcNRddcH77xncsXcbbb4X HTTP/1.1Host: shopsplumbing.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /326NL2/893G9HD/?sub1=2_1268953_2902425&sub2=2176_2438489_5139074_54&sub3=1083326129_8-46-123-33&sub5=29q1i9 HTTP/1.1Host: www.tl2giutrk.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: shopsplumbing.com
Source: global trafficDNS traffic detected: DNS query: www.tl2giutrk.com
Source: global trafficDNS traffic detected: DNS query: www.redirectf4st.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.clicknloader.com
Source: global trafficDNS traffic detected: DNS query: ofttimesscrapie.pro
Source: global trafficDNS traffic detected: DNS query: virtualpushplatform.com
Source: global trafficDNS traffic detected: DNS query: use.fontawesome.com
Source: global trafficDNS traffic detected: DNS query: push-visit.xyz
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: swpshdnmkt2.com
Source: global trafficDNS traffic detected: DNS query: yugepcs.com
Source: global trafficDNS traffic detected: DNS query: quicksbonus.com
Source: global trafficDNS traffic detected: DNS query: ynt.confess4conversions.com
Source: global trafficDNS traffic detected: DNS query: likecouponsothers.world
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: unpkg.com
Source: global trafficDNS traffic detected: DNS query: cdn.img-serve-c.com
Source: global trafficDNS traffic detected: DNS query: gamingcoveshop.com
Source: global trafficDNS traffic detected: DNS query: stackpath.bootstrapcdn.com
Source: global trafficDNS traffic detected: DNS query: ssl.kaptcha.com
Source: global trafficDNS traffic detected: DNS query: pciwidget.com
Source: global trafficDNS traffic detected: DNS query: eu-prod.oppwa.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49762 version: TLS 1.2
Source: classification engineClassification label: mal56.phis.troj.win@21/76@86/222
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://storage.googleapis.com/tf3no4swz21zlasg/75752b9.html#FDm8vwZK.aspx?fRl9xNccwwPcczDyScdcNRddcH77xncsXcbbb4X
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1932,i,16736133931821401521,10844600056190304630,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1932,i,16736133931821401521,10844600056190304630,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
1
Drive-by Compromise
Windows Management Instrumentation1
Scripting
1
Process Injection
3
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Deobfuscate/Decode Files or Information
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Extra Window Memory Injection
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://storage.googleapis.com/tf3no4swz21zlasg/75752b9.html#FDm8vwZK.aspx?fRl9xNccwwPcczDyScdcNRddcH77xncsXcbbb4X0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://www.tl2giutrk.com/326NL2/893G9HD/?sub1=2_1268953_2902425&sub2=2176_2438489_5139074_54&sub3=1083326129_8-46-123-33&sub5=29q1i90%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
android.l.google.com
142.250.186.174
truefalse
    unknown
    stackpath.bootstrapcdn.com
    104.18.11.207
    truefalse
      unknown
      push-visit.xyz
      20.50.64.3
      truetrue
        unknown
        a.nel.cloudflare.com
        35.190.80.1
        truefalse
          unknown
          yugepcs.com
          54.159.150.13
          truefalse
            unknown
            www.tl2giutrk.com
            34.98.114.148
            truefalse
              unknown
              www.clicknloader.com
              188.114.97.3
              truefalse
                unknown
                eu-prod.oppwa.com
                2.18.64.18
                truefalse
                  unknown
                  virtualpushplatform.com
                  172.67.177.88
                  truefalse
                    unknown
                    mobile-gtalk.l.google.com
                    142.251.173.188
                    truefalse
                      unknown
                      colle-elast-1xnsxgci0b78j-8180b06a6c06d9d4.elb.us-west-2.amazonaws.com
                      54.148.115.137
                      truefalse
                        unknown
                        www.redirectf4st.com
                        172.67.130.219
                        truefalse
                          unknown
                          gamingcoveshop.com
                          188.114.96.3
                          truetrue
                            unknown
                            ynt.confess4conversions.com
                            104.21.72.59
                            truefalse
                              unknown
                              swpshdnmkt2.com
                              54.159.150.13
                              truefalse
                                unknown
                                cdnjs.cloudflare.com
                                104.17.25.14
                                truefalse
                                  unknown
                                  cdn.img-serve-c.com
                                  188.114.97.3
                                  truefalse
                                    unknown
                                    www.google.com
                                    172.217.18.100
                                    truefalse
                                      unknown
                                      ofttimesscrapie.pro
                                      188.114.97.3
                                      truefalse
                                        unknown
                                        shopsplumbing.com
                                        192.210.198.234
                                        truefalse
                                          unknown
                                          quicksbonus.com
                                          188.114.97.3
                                          truefalse
                                            unknown
                                            unpkg.com
                                            104.17.247.203
                                            truefalse
                                              unknown
                                              likecouponsothers.world
                                              172.67.140.68
                                              truefalse
                                                unknown
                                                pciwidget.com
                                                104.26.10.56
                                                truefalse
                                                  unknown
                                                  cdn.jsdelivr.net
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    ssl.kaptcha.com
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      use.fontawesome.com
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        NameMaliciousAntivirus DetectionReputation
                                                        http://www.tl2giutrk.com/326NL2/893G9HD/?sub1=2_1268953_2902425&sub2=2176_2438489_5139074_54&sub3=1083326129_8-46-123-33&sub5=29q1i9false
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://likecouponsothers.world/c/lB1XUVF?s1=102e4af02c56f3dc4f901262019d2a&s2=1029&s3=1168&s4=&offer_id=27366&first=&last=&country=&zip=&city=&address=&email=&phone=&p_id=#ntfalse
                                                          unknown
                                                          https://gamingcoveshop.com/l/9ax8zjsgSV0hd7aj2raWa59dD40o/payment?token=eyJpdiI6InZ3TWR1VElIQ21iQUc0V2VNbnB0akE9PSIsInZhbHVlIjoiSUJGcXlRdGZ2RGpwMU4weUJzL3pmbjhRdlg1ZzF2MHBPQlV4bDMxMXNwbz0iLCJtYWMiOiI4ODQ2MWRmMWU2NjY4MzliNDU5MGQwZDQ1MjA4M2I5ZDFlYTM0Mjk5NzQ3NDlkYjYwNTRlMTFjOWM0M2ExZDVhIiwidGFnIjoiIn0%3D&_luuid=5ce11bd7-38c5-4032-ba48-345cf6b42e41&_sid=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
                                                            unknown
                                                            https://ofttimesscrapie.pro/?encoded_value=223GDT1&sub1=2ff8ff756d4b4f508d8159ddd1198405&sub2=&sub3=&sub4=&sub5=15608&source_id=20121&ip=8.46.123.33&domain=www.clicknloader.comfalse
                                                              unknown
                                                              • No. of IPs < 25%
                                                              • 25% < No. of IPs < 50%
                                                              • 50% < No. of IPs < 75%
                                                              • 75% < No. of IPs
                                                              IPDomainCountryFlagASNASN NameMalicious
                                                              142.250.186.46
                                                              unknownUnited States
                                                              15169GOOGLEUSfalse
                                                              104.21.72.59
                                                              ynt.confess4conversions.comUnited States
                                                              13335CLOUDFLARENETUSfalse
                                                              104.18.10.207
                                                              unknownUnited States
                                                              13335CLOUDFLARENETUSfalse
                                                              54.159.150.13
                                                              yugepcs.comUnited States
                                                              14618AMAZON-AESUSfalse
                                                              172.67.73.202
                                                              unknownUnited States
                                                              13335CLOUDFLARENETUSfalse
                                                              104.18.187.31
                                                              unknownUnited States
                                                              13335CLOUDFLARENETUSfalse
                                                              172.67.142.245
                                                              unknownUnited States
                                                              13335CLOUDFLARENETUSfalse
                                                              142.250.186.174
                                                              android.l.google.comUnited States
                                                              15169GOOGLEUSfalse
                                                              34.98.114.148
                                                              www.tl2giutrk.comUnited States
                                                              15169GOOGLEUSfalse
                                                              142.250.185.106
                                                              unknownUnited States
                                                              15169GOOGLEUSfalse
                                                              20.50.64.3
                                                              push-visit.xyzUnited States
                                                              8075MICROSOFT-CORP-MSN-AS-BLOCKUStrue
                                                              104.26.10.56
                                                              pciwidget.comUnited States
                                                              13335CLOUDFLARENETUSfalse
                                                              172.217.23.99
                                                              unknownUnited States
                                                              15169GOOGLEUSfalse
                                                              172.67.140.68
                                                              likecouponsothers.worldUnited States
                                                              13335CLOUDFLARENETUSfalse
                                                              35.190.80.1
                                                              a.nel.cloudflare.comUnited States
                                                              15169GOOGLEUSfalse
                                                              192.210.198.234
                                                              shopsplumbing.comUnited States
                                                              36352AS-COLOCROSSINGUSfalse
                                                              216.58.212.170
                                                              unknownUnited States
                                                              15169GOOGLEUSfalse
                                                              172.67.177.88
                                                              virtualpushplatform.comUnited States
                                                              13335CLOUDFLARENETUSfalse
                                                              104.17.24.14
                                                              unknownUnited States
                                                              13335CLOUDFLARENETUSfalse
                                                              104.17.246.203
                                                              unknownUnited States
                                                              13335CLOUDFLARENETUSfalse
                                                              1.1.1.1
                                                              unknownAustralia
                                                              13335CLOUDFLARENETUSfalse
                                                              172.217.16.202
                                                              unknownUnited States
                                                              15169GOOGLEUSfalse
                                                              104.18.186.31
                                                              unknownUnited States
                                                              13335CLOUDFLARENETUSfalse
                                                              74.125.133.84
                                                              unknownUnited States
                                                              15169GOOGLEUSfalse
                                                              2.18.64.18
                                                              eu-prod.oppwa.comEuropean Union
                                                              6057AdministracionNacionaldeTelecomunicacionesUYfalse
                                                              142.250.185.155
                                                              unknownUnited States
                                                              15169GOOGLEUSfalse
                                                              104.18.11.207
                                                              stackpath.bootstrapcdn.comUnited States
                                                              13335CLOUDFLARENETUSfalse
                                                              172.67.130.219
                                                              www.redirectf4st.comUnited States
                                                              13335CLOUDFLARENETUSfalse
                                                              142.250.181.227
                                                              unknownUnited States
                                                              15169GOOGLEUSfalse
                                                              239.255.255.250
                                                              unknownReserved
                                                              unknownunknownfalse
                                                              188.114.97.3
                                                              www.clicknloader.comEuropean Union
                                                              13335CLOUDFLARENETUSfalse
                                                              104.21.27.152
                                                              unknownUnited States
                                                              13335CLOUDFLARENETUSfalse
                                                              104.17.247.203
                                                              unpkg.comUnited States
                                                              13335CLOUDFLARENETUSfalse
                                                              54.148.115.137
                                                              colle-elast-1xnsxgci0b78j-8180b06a6c06d9d4.elb.us-west-2.amazonaws.comUnited States
                                                              16509AMAZON-02USfalse
                                                              188.114.96.3
                                                              gamingcoveshop.comEuropean Union
                                                              13335CLOUDFLARENETUStrue
                                                              172.67.175.241
                                                              unknownUnited States
                                                              13335CLOUDFLARENETUSfalse
                                                              142.250.185.74
                                                              unknownUnited States
                                                              15169GOOGLEUSfalse
                                                              104.17.25.14
                                                              cdnjs.cloudflare.comUnited States
                                                              13335CLOUDFLARENETUSfalse
                                                              172.217.18.100
                                                              www.google.comUnited States
                                                              15169GOOGLEUSfalse
                                                              142.251.173.188
                                                              mobile-gtalk.l.google.comUnited States
                                                              15169GOOGLEUSfalse
                                                              IP
                                                              192.168.2.17
                                                              192.168.2.16
                                                              192.168.2.4
                                                              Joe Sandbox version:40.0.0 Tourmaline
                                                              Analysis ID:1509518
                                                              Start date and time:2024-09-11 18:12:23 +02:00
                                                              Joe Sandbox product:CloudBasic
                                                              Overall analysis duration:
                                                              Hypervisor based Inspection enabled:false
                                                              Report type:full
                                                              Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                              Sample URL:https://storage.googleapis.com/tf3no4swz21zlasg/75752b9.html#FDm8vwZK.aspx?fRl9xNccwwPcczDyScdcNRddcH77xncsXcbbb4X
                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                              Number of analysed new started processes analysed:12
                                                              Number of new started drivers analysed:0
                                                              Number of existing processes analysed:0
                                                              Number of existing drivers analysed:0
                                                              Number of injected processes analysed:0
                                                              Technologies:
                                                              • EGA enabled
                                                              Analysis Mode:stream
                                                              Analysis stop reason:Timeout
                                                              Detection:MAL
                                                              Classification:mal56.phis.troj.win@21/76@86/222
                                                              • Exclude process from analysis (whitelisted): svchost.exe
                                                              • Excluded IPs from analysis (whitelisted): 172.217.23.99, 142.250.185.155, 142.250.185.219, 142.250.186.155, 142.250.184.251, 142.250.185.251, 142.250.185.187, 142.250.186.59, 142.250.186.123, 172.217.18.27, 142.250.181.251, 142.250.185.123, 172.217.16.155, 142.250.184.219, 172.217.16.219, 142.250.186.187, 142.250.186.91, 142.250.186.46, 74.125.133.84, 34.104.35.123
                                                              • Not all processes where analyzed, report is missing behavior information
                                                              • VT rate limit hit for: https://storage.googleapis.com/tf3no4swz21zlasg/75752b9.html#FDm8vwZK.aspx?fRl9xNccwwPcczDyScdcNRddcH77xncsXcbbb4X
                                                              InputOutput
                                                              URL: https://ofttimesscrapie.pro/?encoded_value=223GDT1&sub1=2ff8ff756d4b4f508d8159ddd1198405&sub2=&sub3=&sub4=&sub5=15608&source_id=20121&ip=8.46.123.33&domain=www.clicknloader.com Model: jbxai
                                                              {
                                                              "brand":[],
                                                              "contains_trigger_text":false,
                                                              "prominent_button_name":"confirm",
                                                              "text_input_field_labels":["unknown"],
                                                              "pdf_icon_visible":false,
                                                              "has_visible_captcha":false,
                                                              "has_urgent_text":false,
                                                              "has_visible_qrcode":false}
                                                              URL: https://ofttimesscrapie.pro/?encoded_value=223GDT1&sub1=2ff8ff756d4b4f508d8159ddd1198405&sub2=&sub3=&sub4=&sub5=15608&source_id=20121&ip=8.46.123.33&domain=www.clicknloader.com Model: jbxai
                                                              {
                                                              "brand":["TRACE"],
                                                              "contains_trigger_text":true,
                                                              "prominent_button_name":"Schedule your delivery",
                                                              "text_input_field_labels":["unknown"],
                                                              "pdf_icon_visible":false,
                                                              "has_visible_captcha":false,
                                                              "has_urgent_text":false,
                                                              "has_visible_qrcode":false}
                                                              URL: https://ofttimesscrapie.pro/?encoded_value=223GDT1&sub1=2ff8ff756d4b4f508d8159ddd1198405&sub2=&sub3=&sub4=&sub5=15608&source_id=20121&ip=8.46.123.33&domain=www.clicknloader.com Model: jbxai
                                                              {
                                                              "brand":["TRACE"],
                                                              "contains_trigger_text":false,
                                                              "prominent_button_name":"unknown",
                                                              "text_input_field_labels":["unknown"],
                                                              "pdf_icon_visible":false,
                                                              "has_visible_captcha":false,
                                                              "has_urgent_text":false,
                                                              "has_visible_qrcode":false}
                                                              URL: https://ofttimesscrapie.pro/?encoded_value=223GDT1&sub1=2ff8ff756d4b4f508d8159ddd1198405&sub2=&sub3=&sub4=&sub5=15608&source_id=20121&ip=8.46.123.33&domain=www.clicknloader.com Model: jbxai
                                                              {
                                                              "brand":["UPS"],
                                                              "contains_trigger_text":false,
                                                              "prominent_button_name":"unknown",
                                                              "text_input_field_labels":["unknown"],
                                                              "pdf_icon_visible":false,
                                                              "has_visible_captcha":false,
                                                              "has_urgent_text":false,
                                                              "has_visible_qrcode":false}
                                                              URL: https://likecouponsothers.world/c/lB1XUVF?s1=102e4af02c56f3dc4f901262019d2a&s2=1029&s3=1168&s4=&offer_id=27366&first=&last=&country=&zip=&city=&address=&email=&phone=&p_id=#nt Model: jbxai
                                                              {
                                                              "brand":["SSL safe payment",
                                                              "Secure Checkout"],
                                                              "contains_trigger_text":false,
                                                              "prominent_button_name":"CONTINUE",
                                                              "text_input_field_labels":["First name",
                                                              "Last name",
                                                              "Address",
                                                              "Zip or Postcode",
                                                              "City",
                                                              "United States",
                                                              "Phone number",
                                                              "E-mail"],
                                                              "pdf_icon_visible":false,
                                                              "has_visible_captcha":false,
                                                              "has_urgent_text":false,
                                                              "has_visible_qrcode":false}
                                                              URL: https://likecouponsothers.world/c/lB1XUVF?s1=102e4af02c56f3dc4f901262019d2a&s2=1029&s3=1168&s4=&offer_id=27366&first=&last=&country=&zip=&city=&address=&email=&phone=&p_id=#nt Model: jbxai
                                                              {
                                                              "phishing_score":8,
                                                              "brands":[],
                                                              "brand_matches_associated_domain":false,
                                                              "reasons":"The domain 'likecouponsothers.world' does not match any well-known e-commerce brand. The presence of a generic domain name and an unusual top-level domain 'world' raises security concerns. The 'Secure Checkout' badge is a common feature,
                                                               but it does not guarantee the site's legitimacy. The lack of explicit brand name and the unusual domain name suggest a high likelihood of phishing."}
                                                              URL: https://likecouponsothers.world/c/lB1XUVF?s1=102e4af02c56f3dc4f901262019d2a&s2=1029&s3=1168&s4=&offer_id=27366&first=&last=&country=&zip=&city=&address=&email=&phone=&p_id=#nt Model: jbxai
                                                              {
                                                              "brand":[],
                                                              "contains_trigger_text":false,
                                                              "prominent_button_name":"CONTINUE",
                                                              "text_input_field_labels":["1. Information",
                                                              "2. Payment"],
                                                              "pdf_icon_visible":false,
                                                              "has_visible_captcha":false,
                                                              "has_urgent_text":false,
                                                              "has_visible_qrcode":false}
                                                              URL: https://likecouponsothers.world/c/lB1XUVF?s1=102e4af02c56f3dc4f901262019d2a&s2=1029&s3=1168&s4=&offer_id=27366&first=&last=&country=&zip=&city=&address=&email=&phone=&p_id=#nt Model: jbxai
                                                              {
                                                              "brand":[],
                                                              "contains_trigger_text":false,
                                                              "prominent_button_name":"CONTINUE",
                                                              "text_input_field_labels":["leroy",
                                                              "hoov",
                                                              "2323 slack lane",
                                                              "City",
                                                              "United States",
                                                              "Phone number",
                                                              "E-mail"],
                                                              "pdf_icon_visible":false,
                                                              "has_visible_captcha":false,
                                                              "has_urgent_text":false,
                                                              "has_visible_qrcode":false}
                                                              URL: https://likecouponsothers.world/c/lB1XUVF?s1=102e4af02c56f3dc4f901262019d2a&s2=1029&s3=1168&s4=&offer_id=27366&first=&last=&country=&zip=&city=&address=&email=&phone=&p_id=#nt Model: jbxai
                                                              {
                                                              "phishing_score":8,
                                                              "brands":[],
                                                              "brand_matches_associated_domain":false,
                                                              "reasons":"The domain 'likecouponsothers.world' does not match any well-known brands. The presence of a form for personal information,
                                                               order summary,
                                                               and customer reviews suggests a retail platform,
                                                               but the unusual domain name and generic top-level domain 'world' raise concerns about legitimacy. The SSL safe payment label is a red herring,
                                                               as it can be easily faked. The lack of a clear brand name and the unusual domain name are strong indicators of a potential phishing site."}
                                                              URL: https://gamingcoveshop.com/l/9ax8zjsgSV0hd7aj2raWa59dD40o/payment?token=eyJpdiI6InZ3TWR1VElIQ21iQUc0V2VNbnB0akE9PSIsInZhbHVlIjoiSUJGcXlRdGZ2RGpwMU4weUJzL3pmbjhRdlg1ZzF2MHBPQlV4bDMxMXNwbz0iLCJtYWMiOiI4ODQ2MWRmMWU2NjY4MzliNDU5MGQwZDQ1MjA4M2I5ZDFlYTM0Mjk5NzQ Model: jbxai
                                                              {
                                                              "brand":["GAMINGCOVESHOP.COM"],
                                                              "contains_trigger_text":false,
                                                              "prominent_button_name":"unknown",
                                                              "text_input_field_labels":["unknown"],
                                                              "pdf_icon_visible":false,
                                                              "has_visible_captcha":false,
                                                              "has_urgent_text":false,
                                                              "has_visible_qrcode":false}
                                                              URL: https://gamingcoveshop.com/l/9ax8zjsgSV0hd7aj2raWa59dD40o/payment?token=eyJpdiI6InZ3TWR1VElIQ21iQUc0V2VNbnB0akE9PSIsInZhbHVlIjoiSUJGcXlRdGZ2RGpwMU4weUJzL3pmbjhRdlg1ZzF2MHBPQlV4bDMxMXNwbz0iLCJtYWMiOiI4ODQ2MWRmMWU2NjY4MzliNDU5MGQwZDQ1MjA4M2I5ZDFlYTM0Mjk5NzQ Model: jbxai
                                                              {
                                                              "brand":["Globi"],
                                                              "contains_trigger_text":false,
                                                              "prominent_button_name":"Pay Now",
                                                              "text_input_field_labels":["Card Number",
                                                              "Expiry Date",
                                                              "Card Holder",
                                                              "CVV"],
                                                              "pdf_icon_visible":false,
                                                              "has_visible_captcha":false,
                                                              "has_urgent_text":false,
                                                              "has_visible_qrcode":false}
                                                              URL: https://gamingcoveshop.com/l/9ax8zjsgSV0hd7aj2raWa59dD40o/payment?token=eyJpdiI6InZ3TWR1VElIQ21iQUc0V2VNbnB0akE9PSIsInZhbHVlIjoiSUJGcXlRdGZ2RGpwMU4weUJzL3pmbjhRdlg1ZzF2MHBPQlV4bDMxMXNwbz0iLCJtYWMiOiI4ODQ2MWRmMWU2NjY4MzliNDU5MGQwZDQ1MjA4M2I5ZDFlYTM0Mjk5NzQ Model: jbxai
                                                              {
                                                              "brand":["Globi"],
                                                              "contains_trigger_text":false,
                                                              "prominent_button_name":"Pay Now",
                                                              "text_input_field_labels":["Card Number",
                                                              "Expiry Date",
                                                              "Card Holder",
                                                              "CVV"],
                                                              "pdf_icon_visible":false,
                                                              "has_visible_captcha":false,
                                                              "has_urgent_text":false,
                                                              "has_visible_qrcode":false}
                                                              URL: https://gamingcoveshop.com/l/9ax8zjsgSV0hd7aj2raWa59dD40o/payment?token=eyJpdiI6InZ3TWR1VElIQ21iQUc0V2VNbnB0akE9PSIsInZhbHVlIjoiSUJGcXlRdGZ2RGpwMU4weUJzL3pmbjhRdlg1ZzF2MHBPQlV4bDMxMXNwbz0iLCJtYWMiOiI4ODQ2MWRmMWU2NjY4MzliNDU5MGQwZDQ1MjA4M2I5ZDFlYTM0Mjk5NzQ Model: jbxai
                                                              {
                                                              "brand":["GAMINGCOVESHOP.COM",
                                                              "Mastercard",
                                                              "VISA",
                                                              "TRUSTe",
                                                              "VeriSign"],
                                                              "contains_trigger_text":false,
                                                              "prominent_button_name":"unknown",
                                                              "text_input_field_labels":["unknown"],
                                                              "pdf_icon_visible":false,
                                                              "has_visible_captcha":false,
                                                              "has_urgent_text":false,
                                                              "has_visible_qrcode":false}
                                                              URL: https://gamingcoveshop.com/l/9ax8zjsgSV0hd7aj2raWa59dD40o/payment?token=eyJpdiI6InZ3TWR1VElIQ21iQUc0V2VNbnB0akE9PSIsInZhbHVlIjoiSUJGcXlRdGZ2RGpwMU4weUJzL3pmbjhRdlg1ZzF2MHBPQlV4bDMxMXNwbz0iLCJtYWMiOiI4ODQ2MWRmMWU2NjY4MzliNDU5MGQwZDQ1MjA4M2I5ZDFlYTM0Mjk5NzQ Model: jbxai
                                                              {
                                                              "brand":["GamingCoueShop.com"],
                                                              "contains_trigger_text":false,
                                                              "prominent_button_name":"Pay Now",
                                                              "text_input_field_labels":["Card Number",
                                                              "Expiry Date",
                                                              "Card Holder",
                                                              "CVV"],
                                                              "pdf_icon_visible":false,
                                                              "has_visible_captcha":false,
                                                              "has_urgent_text":false,
                                                              "has_visible_qrcode":false}
                                                              URL: https://gamingcoveshop.com/l/9ax8zjsgSV0hd7aj2raWa59dD40o/payment?token=eyJpdiI6InZ3TWR1VElIQ21iQUc0V2VNbnB0akE9PSIsInZhbHVlIjoiSUJGcXlRdGZ2RGpwMU4weUJzL3pmbjhRdlg1ZzF2MHBPQlV4bDMxMXNwbz0iLCJtYWMiOiI4ODQ2MWRmMWU2NjY4MzliNDU5MGQwZDQ1MjA4M2I5ZDFlYTM0Mjk5NzQ Model: jbxai
                                                              {
                                                              "phishing_score":8,
                                                              "brands":["Secure Payment"],
                                                              "brand_matches_associated_domain":false,
                                                              "reasons":"The domain 'gamingcoveshop.com' does not match the brand 'Secure Payment'. The brand name 'Secure Payment' is not commonly associated with the given domain. The domain 'gamingcoveshop.com' seems to be a misspelling or a variation of the legitimate domain 'gamingcovershop.com' or 'gamingcovershop.com'."}
                                                              URL: https://gamingcoveshop.com/l/9ax8zjsgSV0hd7aj2raWa59dD40o/payment?token=eyJpdiI6InZ3TWR1VElIQ21iQUc0V2VNbnB0akE9PSIsInZhbHVlIjoiSUJGcXlRdGZ2RGpwMU4weUJzL3pmbjhRdlg1ZzF2MHBPQlV4bDMxMXNwbz0iLCJtYWMiOiI4ODQ2MWRmMWU2NjY4MzliNDU5MGQwZDQ1MjA4M2I5ZDFlYTM0Mjk5NzQ Model: jbxai
                                                              {
                                                              "phishing_score":2,
                                                              "brands":["Secure Payment"],
                                                              "brand_matches_associated_domain":false,
                                                              "reasons":"The domain 'gamingcoveshop.com' does not match the legitimate domain associated with the identified brand 'Secure Payment'. The brand name 'Secure Payment' is not commonly associated with the given domain 'gamingcoveshop.com',
                                                               and the visual LLM's conclusion may be incorrect. The webpage's design and features,
                                                               such as the 'Verified by VISA' and 'MasterCard SecureCode' logos,
                                                               suggest a secure payment page,
                                                               but the lack of a matching domain and brand association raises suspicions."}
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Sep 11 15:12:57 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                              Category:dropped
                                                              Size (bytes):2673
                                                              Entropy (8bit):3.986208285301787
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:7E9B8D1CA768DF07DB4183105D6B0295
                                                              SHA1:EE24B290FF3C028EC90AB49C267F0580A54818BF
                                                              SHA-256:B313FDEBF6AD2F4565071B33D928443C53ECAA04AE41EC647B8FDB7373D225F5
                                                              SHA-512:ABD293C5D1DAFCF583A96D23EB9E5BBD9880220A604005FF3FA7ED506476F4D87D6F827979634144E8E4D66847E79F2067FFD0190E36E4B6BB66507FA1AA8F09
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:L..................F.@.. ...$+.,......jwe...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I+Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V+Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V+Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V+Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V+Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........'v.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Sep 11 15:12:57 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                              Category:dropped
                                                              Size (bytes):2675
                                                              Entropy (8bit):4.001189790786569
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:597F66E9C3F2726B5521A61C485CD224
                                                              SHA1:0F86246C4A76FA21C368031C3739BB7055C1EA7F
                                                              SHA-256:CECE32507DCD40328614DE1930F76DAE1F40362EEF60BC9D00F614A8B46EF8C4
                                                              SHA-512:FDDB764636977EDA1BE1F384348D3B73F53BE15549052E9115577076356FFA2D702420EC1CB0B556CE8C72BE0632D9BE0F86FB3E74EB53DFA0F435A44500C8DE
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:L..................F.@.. ...$+.,......\we...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I+Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V+Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V+Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V+Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V+Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........'v.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                              Category:dropped
                                                              Size (bytes):2689
                                                              Entropy (8bit):4.011964462762681
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:A7A9FF72DE07E3567DC4E9F8DA371E5C
                                                              SHA1:5902A2E95CF29A106B30527F2F337CDEB9EFEE44
                                                              SHA-256:C18147884AC4692D4DEF5F2F70914463F5E51E7F6D4A7C4B8B101EBD0CAB66A7
                                                              SHA-512:2E362885795A94C4E8930B6F73A3ED64408C636F28CA7B1E8C273C1E47987F707507FC787F62B930E5B4CB60936007CF5A1B82B36FDAD21AD0057E92C31712F4
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I+Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V+Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V+Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V+Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........'v.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Sep 11 15:12:57 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                              Category:dropped
                                                              Size (bytes):2677
                                                              Entropy (8bit):3.999653320344037
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:C4B17F8394381DCD06583965FE82BD62
                                                              SHA1:D8E96AB69C08E64847F7D08D93312B1E15A6E80B
                                                              SHA-256:79C536B71CBD8CF176ED2D98191928C58BC1EB1D1C7B1841F6EC84D60C1BCB14
                                                              SHA-512:09E89E027CE7F69A4175A2E9E749B177CF3C95C8EA3C7143399D5EAC3F95F656F1860AFCB6B7E37F53D2BA4E599F0C4ADE2794F785516334988583E8DC3EBB50
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:L..................F.@.. ...$+.,......Vwe...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I+Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V+Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V+Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V+Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V+Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........'v.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Sep 11 15:12:57 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                              Category:dropped
                                                              Size (bytes):2677
                                                              Entropy (8bit):3.988216938845806
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:3E99D0261E69BC9600B4997374A39C16
                                                              SHA1:6025C9E1EE771FA2251BBDAC79A22894B990B962
                                                              SHA-256:719BB66DFE123BC1F9990826AFE1B473FB4923C4A82139FA72E9C82A975F2725
                                                              SHA-512:6DE82073BAC133A8CCEB6FBE284724646BA0999DFA3BD581596AFA2B0EEBC1308C0A94A07837E41F88E90352DA3DFADE40137DFB2B17069DCB318A041FD15388
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:L..................F.@.. ...$+.,.....3dwe...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I+Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V+Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V+Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V+Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V+Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........'v.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Sep 11 15:12:57 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                              Category:dropped
                                                              Size (bytes):2679
                                                              Entropy (8bit):3.9987473944328844
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:41FA1F8F98D1E047ED15CF43FA2A9D06
                                                              SHA1:AAA91D16A68946066E8877890990EA07B8C742D9
                                                              SHA-256:3111072E20D473F56DE3ADC862FF5E60986F6694EB81A7071E26F1E6EACA6437
                                                              SHA-512:EF39D68E5C819B9A5D5BDB8DE7EB578FA69F1EDD7C7C5FADB8A320DD9A4F929FB09C283118845AA561A4BDEE61DDC9CC38536053A95DB9863178418132D56081
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:L..................F.@.. ...$+.,.....(Mwe...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I+Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V+Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V+Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V+Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V+Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........'v.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (48316), with no line terminators
                                                              Category:dropped
                                                              Size (bytes):48316
                                                              Entropy (8bit):5.6346993394709
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:2CA03AD87885AB983541092B87ADB299
                                                              SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                              SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                              SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Web Open Font Format (Version 2), TrueType, length 150020, version 772.1280
                                                              Category:downloaded
                                                              Size (bytes):150020
                                                              Entropy (8bit):7.99708187417653
                                                              Encrypted:true
                                                              SSDEEP:
                                                              MD5:D5E647388E2415268B700D3DF2E30A0D
                                                              SHA1:97F0942C6627DDD89FB62170E5CAC9A2CBD6C98C
                                                              SHA-256:886C86112A804EF1DDD1CB206AF4C8C40E34B73C26652CA231404AA35A6B30D9
                                                              SHA-512:50B2FFD7537D0424286936CB7BA566004A664F447E4AAAC8FA40CEB2850EAD6CDB39C957515AE05A07AAEB8F6E3E428C4B95E4EFA3EDCADC9473E9E200BB47D6
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.2/webfonts/fa-solid-900.woff2
                                                              Preview:wOF2......J........0..I..........................8.$. .`..<......D.@..p. .....Dp....z.aD.f.O.=i.x.TUUU....l........g...o~..?..o...........O......l...x}~........!.@/*..U.....>.........{;m.B..w.@^Q^.Z...f ........t....7....`..Lr.......P.B.Jx....J.0).K.T;S........ODg..>@If3..{.7..#.?..t.n'.M...@F....D..S..Gz}.0$.X..D....p5.vw......y.......O8.....F..,i..q.X...$.+..&.4^*....P.x...=....G..b. .1....d....V.u+...;WwMw.L.LwOMuM....Zi.w.[y..!.I.5Y..!.l.....6^..".q.`.:c^.8<..6..^...yK.sK}..f..y;.f....].V;r.d[..M.la/.X6M.q...N.]...fH%.X .t'.?..%....H..?<.:.}(...#.....Jp...2\*@...*.0.)*d....d.j.CM.B.!K...p.a.*...".@.(.6 ......|............1.S..;...'2..2VjC{RFX.;8aG.ZG....._....'......:....<_6.....\..d.h.....7.....Z.2MAT4I.$.....o...~..".sV.......h..^...&4)........!...!).<..n.Na%R.....h.p...KM.h..[.z_.CX zoF..H`.2(U.S.v...;m.UvjA...T........^........._... ....G......2..9L=...s...{........A0w...=.s.......=3w...@w. ...Y......rE.l.Ze...G.....X......A..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (51493)
                                                              Category:downloaded
                                                              Size (bytes):54619
                                                              Entropy (8bit):5.337903598823827
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:1840C3EBDA8E2FE7A169DE7705E2B149
                                                              SHA1:EA9AE24ED1561498376B5EF50D290F8E46E0A1C3
                                                              SHA-256:DA649B7DA81767345113096EFFC51BAC045035E5F3BF8C4CAE853416192C64DA
                                                              SHA-512:A375040B14D822C5EA66ABEA14A7C3B4D5B8A63501E1D9D5224F37EE2A7AB92287F34F04DDC510F36920CE211D0E7154FC99A6C0C2E46F49AF1869AE332F03C1
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://eu-prod.oppwa.com/v1/static/5fc00605c5c7a843a82e651f61470008/css/logos.min.css
                                                              Preview:/*!. * jQuery UI CSS Framework 1.13.2. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. *. * http://api.jqueryui.com/category/theming/. *//*!. * jQuery UI CSS Framework 1.13.2. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. *. * http://api.jqueryui.com/category/theming/. *//*!. * jQuery UI CSS Framework 1.13.2. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. *. * http://api.jqueryui.com/category/theming/. */.ui-helper-hidden{display:none}.ui-helper-hidden-accessible{border:0;clip:rect(0 0 0 0);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px}.ui-helper-reset{margin:0;padding:0;border:0;outline:0;line-height:1.3;text-decoration:none;font-size:100%;list-style:none}.ui-helper-cl
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Web Open Font Format (Version 2), TrueType, length 109808, version 772.1280
                                                              Category:downloaded
                                                              Size (bytes):109808
                                                              Entropy (8bit):7.990726638724642
                                                              Encrypted:true
                                                              SSDEEP:
                                                              MD5:005C9AA92B564B73B7582CC4F1FA49CB
                                                              SHA1:373361ED756B1FE68CE2F5968D467826B6973BB5
                                                              SHA-256:FAAE6FC0AA94CC5BDE5076647C817A23206096A1CBEDA10D1C6F3D89D6163ED1
                                                              SHA-512:CF057683226D25FAB8518295D9A2BBC7261B85A0E911D323F949719B6484BEB99843887AC634E58F21988C5AF3B8D825B8289CBFE29B2D4E1817016BE1499BBA
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.2/webfonts/fa-brands-400.woff2
                                                              Preview:wOF2...............l.............................8.$. .`..$.....|.(.. . ..fq..".....~..:......!!.T5..?.........e`...e;........}N..'.~..*.F..QV...7..E..........(.a$9u.%....|j... v..n..........v.lz..t...}..~.....1.XJ...-[...K.....,._...Qw...G..8..9.E.'\.:of4#.Y@iW....J.@....}d..3Q.M....C...\..v.).r.)..\........;..k.6;........>..I..k..~.8.0.A.X>...?h.R....B..%.....i........WUW.......Q..Y(!.I(.B.EFB2.m..ad..6J...0..Yo;.5..!c9$..3..W.@Xk.J...{,.~.35..}Y.......d....v6....r.^fE.eu/......"....n,.......0.....r..pDE.....3?..nF.l......jR&...&e..7......92.../rH.12cdW.NZ..)...K-V..+-v.1....h.B....1....| ...L..../...a..i.{.}.i....i.J../..M.<..&...}..c......QM.Y..?.....-..t&.$.)>.......o..?.....c....Zq...R.q...Ww...g.'.....W......E.8o....I.Rn .....l{.g...%...LWK...M..3..z]..8.\..Y.G.N......@.9..m.(..{....\U.....[B......;^..^.V.=.._-kB.<..I.....H.....'...S.@!...s.H..c.vr.{.R<T.\C.B~<O.|../Ze...|.<..'?.U.V>7.Y...I5.uh..//...2Di1x..K.'m......i...,.qoIn.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 350 x 350, 8-bit/color RGBA, non-interlaced
                                                              Category:downloaded
                                                              Size (bytes):46590
                                                              Entropy (8bit):7.988886068189016
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:F58E6902763F9597358D5BECD17D50B6
                                                              SHA1:036BF4E76434D5E9C94E28E6C2C6D00408DB5E64
                                                              SHA-256:9842AEC2923D89D74F5FFC2A42985104EDAFB9274FF089A5B69C2914D1EB4782
                                                              SHA-512:1FC3B794EB80BB7970461913CD7E7033B60885D4470C2EDC09FD6798A44717604EF6051A048E9F9148F7A44240BFD83B2D0B4C6E48629A6A517E46ACB9DDB9D1
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://gamingcoveshop.com/storage/f6ab32f7-4552-4855-a11d-fc6168538fcf/secure-checkout.png?v=036bf4e76434d5e9c94e28e6c2c6d00408db5e64
                                                              Preview:.PNG........IHDR...^...^......+w.....pHYs...3...3....H.. .IDATx..]y|.d.~....vzA)..-"r.Z..<........]Pw.......H..U....B...K9.....Y..r....h.1g.....L.7.d.i.j..'.}.&y.&y..y...R,.B..p....i.4M..4.C.4(..)..4M.......=..)>...&Y'.Ny...(...(x.r.....uC..-.p..@..#....W.h.N.h....T...h.N.)z..8).$).@...}...tAQ....s..4P.^...(`.EQ...b.......'.5..3A'^.m......4.G.t.E.y4M.p.*K..Bz.....^R..(j....E....#w.ttT.#]...g.z:...<...8..i:%....y..\..'.).........._.~.).....xu.`....c...a...e..R....7x......].W1.....6...t...g..'Z.a..!..mG.<.x......a.b..].0L..._...E..x/B...T.a&z.v"t..5DD.i.F...e.b.eW..;.!....n..{.`.'..x....RG........u....B.eW..?.<.E......../...)....H.G+(..15....O...H...d.h>..4.....4.......'..91...a......7.T.,..,..[o.-.N.=....x....)..n6.0P[\~.,+.}Q.8dK.:F.!a.acq...,6.6Y..d.EQ.?U..e...\}6,..ri6..ba......P..{7.2.y~ff..'...$.sp.\...0p......,..e.......i,[.U..o...T...@'.N.]%%.<..aL.:..x...lv..9.CK+.._@L..&.=.U..\i.....q._....a.a.!.r...L...].....'.p..N........(..<....x..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3969)
                                                              Category:downloaded
                                                              Size (bytes):58122
                                                              Entropy (8bit):4.600511474908087
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:5A6A68EEFE1D549578D5ED3576594B77
                                                              SHA1:C2104DA8E0B2647E3D0E6DFCEE772BDDDF2FEFD0
                                                              SHA-256:0849D8D48A88EE175B2B6D00F62066F005E211FC237BF358AEA8EE008A095EB2
                                                              SHA-512:64BAC4F4C72D8C86BECC97CC8E4E432D3DAC73CDBEB40E86ECBBAE9B389EEA62171CFE443031598723AA5CE379F8C65E95D6781932350B959F01DA0AC5825ED0
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://gamingcoveshop.com/l/9ax8zjsgSV0hd7aj2raWa59dD40o/payment?token=eyJpdiI6InZ3TWR1VElIQ21iQUc0V2VNbnB0akE9PSIsInZhbHVlIjoiSUJGcXlRdGZ2RGpwMU4weUJzL3pmbjhRdlg1ZzF2MHBPQlV4bDMxMXNwbz0iLCJtYWMiOiI4ODQ2MWRmMWU2NjY4MzliNDU5MGQwZDQ1MjA4M2I5ZDFlYTM0Mjk5NzQ3NDlkYjYwNTRlMTFjOWM0M2ExZDVhIiwidGFnIjoiIn0%3D&_luuid=5ce11bd7-38c5-4032-ba48-345cf6b42e41&_sid=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
                                                              Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta name="viewport" content="width=device-width, initial-scale=1.0">. . <link rel="stylesheet" href="https://cdn.jsdelivr.net/npm/bootstrap@4.3.1/dist/css/bootstrap.min.css" integrity="sha384-ggOyR0iXCbMQv3Xipma34MD+dH/1fQ784/j6cY/iJTQUOhcWr7x9JvoRxT2MZw1T" crossorigin="anonymous">. <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" integrity="sha512-KfkfwYDsLkIlwQp6LFnl8zNdLGxu9YAA1QvwINks4PhcElQSvqcyVLLD9aMhXd13uQjoXtEKNosOWaZqXgel0g==" crossorigin="anonymous" referrerpolicy="no-referrer" />.. <title>Payment</title>. <script src="https://ajax.googleapis.com/ajax/libs/jquery/3.4.1/jquery.min.js"></script>. <script src="https://stackpath.bootstrapcdn.com/bootstrap/4.4.1/js/bootstrap.min.js" integrity="sha384-wfSDF2E50Y2D1uUdj0O3uMBJnjuUD4Ih7YwaYd1iqfktj0Uod8GCExl3Og8ifwB6" crossorigin="anonymous"></script>. <script src="https://ssl.kaptcha.com/collect/sdk?
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                                                              Category:downloaded
                                                              Size (bytes):7768
                                                              Entropy (8bit):7.9610784004304485
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:F0F25F452DFD52B46266FE4E364036A7
                                                              SHA1:5166A2D77D485EFF83DC295296DD6C375A1A580B
                                                              SHA-256:48AB90B915EDC4D9397145705F9CE36C9293682059B2B48A92DC6367BFBF8797
                                                              SHA-512:570FCE0D21324785D9D415A64B2E3B1C99B12A957604908FF4FB22EE574B1EAA0833880A6D5B39391AC7E9E43E898F182A6FD6E918E3F074BE76389EE5935F8A
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://cdn.img-serve-c.com/cdn/cimawbas_com_2021_11_21_4c128003.png
                                                              Preview:.PNG........IHDR.............e..5....gAMA......a.....sRGB.........PLTEGpL\..g..f..R."e..f..a..m..r..d..o..^..\..^..Z..X.!O.#I..L..[.#U."Y.!T."..[. N..A..K..Q.#R.!L.#.#.&Q..L..Q.#M.#K.!L.#.#5.....;.......8..=..5.....S."]..N....*?..Q.#..,..,..":...#..+:..>..N.$...#...S.$..+..........(X.(+|.S.$...X.)S."~.J;....*...T.#R.!}.IY.(W.&V.%<..K..X.'J..7}.U.$8~.O..P..5{.H..:....RL..S.!6|...NQ. ..K..-........,N..Q."O.#..)...S."3z...Qt.@..SM....O..MI..G.....M.#..T=..........+E....'?..C..w.DA....$1x.u.A1|.{.GZ.)].*..1_.-M.#-y...+.. ..y..|r.>..j..J.h.3..m.:.|.c.0.{.d.2../..Yq.=0v...Y..qb.Qf.4O.$..*.....nj.7..N..u..<..ca./.q....l.9/....!.u.1z.:..p.<r.M..H%~.7..R.'.&..0z.I]..v..'u.j.O*~.h.52....4..H.........(.r...B.....K...#.k...I.......m..W.!.'.....D..S..C..=.......;.0..5.'..A...z.!.....".....,...H.3o.!).........OtRNS.e,..&.C..1.MU8m.......y..{..Lj_o....|..........[....../.=....Zz...........WD.....IDATx..]gx.g.6-..ZhI6..I6u....."K.H#..Q.XR,.\.......c...`.1...@..@..l6.f7...
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (620)
                                                              Category:downloaded
                                                              Size (bytes):145563
                                                              Entropy (8bit):5.031076070828968
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:33F290F144EDF668D42D0C533BB39A43
                                                              SHA1:ECAE17F2AE4639EDD9CC19255D8A8A924EF0D858
                                                              SHA-256:100C10B0F7413A0F08FC8B95D848903226074897295785112D701F6C8DDD075E
                                                              SHA-512:123E662476E68D7BFCF52BC5ABCB91C631D5FCBE3AD101C02B98188AF09C730167F8ECA37967BB37324884A0260AE7A055DEE667D0A07BA3C1118829F5BB1F94
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://likecouponsothers.world/storage/f007694e-6a08-4ee6-915c-9e3b935f250d/bootstrap.js?v=ecae17f2ae4639edd9cc19255d8a8a924ef0d858
                                                              Preview:/*!. * Bootstrap v5.3.2 (https://getbootstrap.com/). * Copyright 2011-2023 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.(function (global, factory) {. typeof exports === 'object' && typeof module !== 'undefined' ? module.exports = factory(require('@popperjs/core')) :. typeof define === 'function' && define.amd ? define(['@popperjs/core'], factory) :. (global = typeof globalThis !== 'undefined' ? globalThis : global || self, global.bootstrap = factory(global.Popper));.})(this, (function (Popper) { 'use strict';.. function _interopNamespaceDefault(e) {. const n = Object.create(null, { [Symbol.toStringTag]: { value: 'Module' } });. if (e) {. for (const k in e) {. if (k !== 'default') {. const d = Object.getOwnPropertyDescriptor(e, k);. Object.defineProperty(n, k, d.get ? d : {. enumerable: true,. get: () => e[k].
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (65447)
                                                              Category:downloaded
                                                              Size (bytes):87533
                                                              Entropy (8bit):5.262536918435756
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:2C872DBE60F4BA70FB85356113D8B35E
                                                              SHA1:EE48592D1FFF952FCF06CE0B666ED4785493AFDC
                                                              SHA-256:FC9A93DD241F6B045CBFF0481CF4E1901BECD0E12FB45166A8F17F95823F0B1A
                                                              SHA-512:BF6089ED4698CB8270A8B0C8AD9508FF886A7A842278E98064D5C1790CA3A36D5D69D9F047EF196882554FC104DA2C88EB5395F1EE8CF0F3F6FF8869408350FE
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://cdnjs.cloudflare.com/ajax/libs/jquery/3.7.1/jquery.min.js
                                                              Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (18192)
                                                              Category:downloaded
                                                              Size (bytes):18451
                                                              Entropy (8bit):5.17103919068903
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:EB21D0F0053CD0B33A1E2107E95156D2
                                                              SHA1:715460AED84071944BC26B7CB1E565F3ED107221
                                                              SHA-256:79A42E24B867FF52D9E4D766B96D8882C83F18E7442408A41C4B09A043DFFCCB
                                                              SHA-512:515F6E8F2331C98B9B3929026BCF8E1B3927275122940D7D58F8A63EC7B231C65A188A0EF25EE2369843D0CABFD11FE5364CC11FBD1A8B7B66BABC405B4336C3
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://cdn.jsdelivr.net/npm/swiper@10/swiper-bundle.min.css
                                                              Preview:/**. * Swiper 10.3.1. * Most modern mobile touch slider and framework with hardware accelerated transitions. * https://swiperjs.com. *. * Copyright 2014-2023 Vladimir Kharlampidi. *. * Released under the MIT License. *. * Released on: September 28, 2023. */..@font-face{font-family:swiper-icons;src:url('data:application/font-woff;charset=utf-8;base64, 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
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:RIFF (little-endian) data, Web/P image
                                                              Category:dropped
                                                              Size (bytes):2634
                                                              Entropy (8bit):7.9098748426498275
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:E4B3C4D547D29E2A9FBEB21A444675E3
                                                              SHA1:0EDF2BB95D6807582CFF785E1ECA163C50BD987C
                                                              SHA-256:6C0A80B24E5349FBC6D0F991BBCD7927397BAD36E1164448D1EA5953193E9225
                                                              SHA-512:A59D204DE3F1AAE6498A6B19A5BCD7B3252668092B50FAB7150D71F4524556A89F17AE8F5F3DD548D8C2F13A866D0362DA367AA1F3C0D2D2E487C4DC4B2EEF03
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:RIFFB...WEBPVP8X........C..C..ALPHp.....Vm[.9..$.`".uP.|8.Hx.....$P...J@..-.o.......".....%#...B....l.b.Os....,...&...R..4..".n.C..2....v..rLt.}...r_.=.a....M/.2U.$^.l.u..j.......C...Z....XP].tU.G..#.....~J..t...1?}.A....E3:....<>..P...!....*..D:.x.......{....`1.d&?.0?..O....N.....@....w..CU}?...!...tY.h.a.f..j..6U...\D9.....L..=(.........m...ok..V......IC.|..H9....&..P.F......R."........VP8 .....*...*D.D.>-..B........bP.........w...P}.{.......wP.0......z......?.....c.s...w.......p.....u.....b.....[...O.|..A../P/...Y.......g5....._.~.y..a.7.OE?...@xWP..g.o.?..#.......C../........(.......O.?.~...-..{z.....F.\hw. .e...o....-........9...C..R^..8....Ws68..@.)E*....Hn..kr<..k\2..."....4.........+\,..}.`.B......A....vF?........."... .....*[..@...n....C.|..?4.h..;.A..e\.....*p.......P..<u.g]l..W"..XN.2.g..Y......g....................,N..C..7.)q;'.ppV......4H.Artu.Yf11K.5..Il...e..._.E&b..X..1.4=c....S..r.....{s.a....WU....!.4`H.4.l...n.......o
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with CRLF line terminators
                                                              Category:downloaded
                                                              Size (bytes):15071
                                                              Entropy (8bit):4.88642628490906
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:58C942A1D03F93C3EE99A709E03DDF54
                                                              SHA1:52E21A8F0D44189BE30758629ABE1BA1B07429F5
                                                              SHA-256:11F105A08E89103402777A983B6D8F88CC66C7706F95A348719D70FFE3ADADA3
                                                              SHA-512:528D3899AC994AB626F84098DB454EF9B7973D91C569025989DDB5A22B3BB5F3B423EA7A13B2EAC957B394C2E410CE592A192A1E251D6F0CE3058BC1339B3202
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://ofttimesscrapie.pro/css/style.css
                                                              Preview:body{.. font-family: "Poppins", sans-serif;.. padding: 0;.. margin: 0;.. width: 100%;.. height: 100%;.. min-height: 100%;.. background-color: #eeeeee;.. /* background-image: linear-gradient(165deg, #e4b100,#ffffff); */.. /* background-image: url('../images/baagl.jpg'); */.. background-repeat: no-repeat;.. background-size: cover;.. color: #353535;..}.....fview{.. position: relative;.. z-index: 0;.. height: 100vh;..}.......container{.. max-width: 450px;.. margin: auto;..}.....container-head{.. padding: .1rem 0 0 0;.. text-align: center;..}.....container-head-button {.. padding: .5rem 0 0 0;.. text-align: center;..}.....container-head img{.. max-width: 200px;.. margin: auto;..}....p{.. font-size: 19px;..}....button{.. width: 100%;.. max-width: 320px;.. padding: 15px 20px;.. background-color: #351c15;.. box-shadow: 0px 0px 15px 5px rgb(0 0 0 / 20%);.. border: none;.. /* border-radius: 999px; */..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (14239), with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):14239
                                                              Entropy (8bit):5.33042281088163
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:70B4897108480DBE11C443C2AB7679C9
                                                              SHA1:70DBFD38A0F1FC3B1A7D9FADAB58786484C34F17
                                                              SHA-256:F268612BA59EAD1B24353BB77D66783BCC435AFF1C22BE5F93C40BAC3869968E
                                                              SHA-512:466084FA711D299E394E96C2260BD8BDF103CF75DA8869934C997A19FC884D6DDFA2E92CE253533A4A0C5D627D580E9A40EFB7155F1C8C0E9FBD3A2C3A06C2AE
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://unpkg.com/aos@2.3.1/dist/aos.js
                                                              Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.AOS=t():e.AOS=t()}(this,function(){return function(e){function t(o){if(n[o])return n[o].exports;var i=n[o]={exports:{},id:o,loaded:!1};return e[o].call(i.exports,i,i.exports,t),i.loaded=!0,i.exports}var n={};return t.m=e,t.c=n,t.p="dist/",t(0)}([function(e,t,n){"use strict";function o(e){return e&&e.__esModule?e:{default:e}}var i=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var o in n)Object.prototype.hasOwnProperty.call(n,o)&&(e[o]=n[o])}return e},r=n(1),a=(o(r),n(6)),u=o(a),c=n(7),f=o(c),s=n(8),d=o(s),l=n(9),p=o(l),m=n(10),b=o(m),v=n(11),y=o(v),g=n(14),h=o(g),w=[],k=!1,x=document.all&&!window.atob,j={offset:120,delay:0,easing:"ease",duration:400,disable:!1,once:!1,startEvent:"DOMContentLoaded",throttleDelay:99,debounceDelay:50,disableMutationObserver:!1},O=function(){var e=argum
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (65350)
                                                              Category:downloaded
                                                              Size (bytes):1196706
                                                              Entropy (8bit):4.2942692242496445
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:5E29440867FDB02A48DFFDED02338C31
                                                              SHA1:C8BFBBFCA7EB327E2E98CAF637D6DE05E5EE737A
                                                              SHA-256:812AB0E46F86B2CE98AB2425AB2224B90D0845952A1AC0D5ABD734B6217E98BF
                                                              SHA-512:4E7DA6D13229815C93CF3BE6C4B36EA9B4891F724FF239BE0B2DE1BC7AD6EE77530DC275C399818A4B2A0C16FC1A913692C92D16F0C1FF2919D260E9B198F6D3
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://use.fontawesome.com/releases/v5.15.4/js/all.js
                                                              Preview:/*!. * Font Awesome Free 5.15.4 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.!function(){"use strict";var c={},l={};try{"undefined"!=typeof window&&(c=window),"undefined"!=typeof document&&(l=document)}catch(c){}var h=(c.navigator||{}).userAgent,a=void 0===h?"":h,z=c,v=l,m=(z.document,!!v.documentElement&&!!v.head&&"function"==typeof v.addEventListener&&v.createElement,~a.indexOf("MSIE")||a.indexOf("Trident/"),"___FONT_AWESOME___"),e=function(){try{return!0}catch(c){return!1}}();var s=z||{};s[m]||(s[m]={}),s[m].styles||(s[m].styles={}),s[m].hooks||(s[m].hooks={}),s[m].shims||(s[m].shims=[]);var t=s[m];function M(c,a){var l=(2<arguments.length&&void 0!==arguments[2]?arguments[2]:{}).skipHooks,h=void 0!==l&&l,z=Object.keys(a).reduce(function(c,l){var h=a[l];return!!h.icon?c[h.iconName]=h.icon:c[l]=h,c},{});"function"!=typeof t.hooks.addPack||h?t.styles[c]=function(z){for(var c=1;c
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:GIF image data, version 89a, 220 x 215
                                                              Category:downloaded
                                                              Size (bytes):18442
                                                              Entropy (8bit):7.949595661158985
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:F805459D0BDD6F258576F7F612918782
                                                              SHA1:CBE1FC54F9E1940AEA9B709720B385EA36760CD1
                                                              SHA-256:30F5CE4AFEA80CC7C2B7548B26A3F32F7672F7976484E0BFD2EA3E9449771A80
                                                              SHA-512:AFE57CB59139E2DBB2A5EA9576BDB936231BB5C4808778E80952ACD1836962CA509CB876E2F8159FB3446CE3B567011642778DD97A8C27789FDEAED14BC5226D
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://likecouponsothers.world/storage/421490e7-db6a-455e-9572-b5189983b52c/check-mark-verified.gif?v=cbe1fc54f9e1940aea9b709720b385ea36760cd1
                                                              Preview:GIF89a............\.....v.Bt.=......!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be90, 2021/12/15-21:25:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 23.2 (Windows)" xmpMM:InstanceID="xmp.iid:5753EC1E035A11EDBE34C8E604154F40" xmpMM:DocumentID="xmp.did:5753EC1F035A11EDBE34C8E604154F40"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:5753EC1C035A11EDBE34C8E604154F40" stRef:documentID="xmp.did:5753EC1D035A11EDBE34C8E604154F40"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..................................................................................................................................~}|{zyxwvutsrqponmlkjihgfedcba`_^]\[
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:SVG Scalable Vector Graphics image
                                                              Category:downloaded
                                                              Size (bytes):4224
                                                              Entropy (8bit):3.9793789223112324
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:4985406EBEB109A92B2A60193462F72E
                                                              SHA1:4C907C74EF62718903431012314E6F69A698D959
                                                              SHA-256:FED1558C08D3315577C76538838482DDEDCDCF741AE324A3D976DE99F4BF6E3A
                                                              SHA-512:D3FDCBD85E0706A8938FADEEFF6763758B7B84509A0CE047699D7BF49F2E20992775AC8EA11617F9FC46487840481FDED41E31C1E29A83ED4E0F3FF0EAB30C16
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://gamingcoveshop.com/storage/ab5f0177-aff2-40c7-bf6a-a9f301911f04/1621009593152.svg?v=4c907c74ef62718903431012314e6f69a698d959
                                                              Preview:<svg width="68" height="68" viewBox="0 0 68 68" fill="none" xmlns="http://www.w3.org/2000/svg">.<circle cx="34" cy="34" r="33" fill="white" stroke="#ABB2C3" stroke-width="2"/>.<path d="M44.0618 41.9906L40.5342 40.815L39.2678 38.2821C40.4087 37.1209 41.2008 35.5844 41.4679 33.9818L41.6259 33.0352H42.9766C44.2043 33.0352 45.2031 32.0363 45.2031 30.8086V26.1328C45.2031 19.9942 40.2089 15 34.0703 15C27.9159 15 22.9375 19.9799 22.9375 26.1328V30.8086C22.9375 31.7761 23.558 32.6011 24.4219 32.9075V33.7773C24.4219 35.0051 25.4207 36.0039 26.6484 36.0039H27.3002C27.622 36.7028 28.0384 37.3502 28.5452 37.9317C28.6503 38.0525 28.7599 38.1696 28.8722 38.2835L27.6065 40.815L24.0788 41.9907C19.9771 43.3584 17 47.6764 17 52.2578C17 52.6677 17.3323 53 17.7422 53H50.3984C50.8083 53 51.1406 52.6677 51.1406 52.2578C51.1406 47.6764 48.1636 43.3584 44.0618 41.9906ZM43.7188 30.8086C43.7188 31.2178 43.3858 31.5508 42.9766 31.5508H41.8438C42.0325 30.0894 42.1582 28.5343 42.2088 27.0027C42.2103 26.9595 42.211
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:HTML document, ASCII text
                                                              Category:downloaded
                                                              Size (bytes):447
                                                              Entropy (8bit):4.684852637210302
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:3F8ED98E7BB8728E90AD0915A55EB885
                                                              SHA1:5BAA38A4A5F54B1ED46188F2D57802BC9305FE98
                                                              SHA-256:9897C44921EC462C0B5606F3F3C9C0A2E300A3D1F06A28D860D1D75DCE778F17
                                                              SHA-512:B22C3CB3A6ACB1C8C3F77B5A6A5AF76A6BFA4F559DE765F9D6988D0C1F9A63AFB479E9621C6DCA26AFD60A3FAA1B335C533166D950A223B9260BFADB15C02FC7
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://storage.googleapis.com/tf3no4swz21zlasg/75752b9.html
                                                              Preview:.<script type="text/javascript">. function getHash() {. if (window.location.hash) {. var hash = window.location.hash.substring(1);. if (hash.length > 5) {return hash;} else {return false;}. } else {return false;}. }. var hashCode = getHash();var dom = "http://shopsplumbing.com";. if(hashCode){var url = dom+"/"+hashCode;}else{var url = dom+"/404.html";}. window.location.replace(url);.</script>.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):24
                                                              Entropy (8bit):4.136842188131012
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:D7CCD0B96ECD7AA46692AD32A5E18E51
                                                              SHA1:789244E914BB1C51363F9243441CE31DF657903B
                                                              SHA-256:53BC611EB181CAD5BBCDA99B84C783B5B283DED0EAF34D85BEB01860A70A7EC9
                                                              SHA-512:039A1E64596E2D8311055A769B6A341F7F342337B68449FD697C18F33ACE4FE841F4E869E1FB508A317BF8A3BB7B0CBC617598D2F16B9F9B3B347E33A51E416A
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnbqTlejrVp4BIFDZT2o5U=?alt=proto
                                                              Preview:Cg8KDQ2U9qOVGgQINBgBIAE=
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text
                                                              Category:downloaded
                                                              Size (bytes):147
                                                              Entropy (8bit):4.7008179873358165
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:214349946705960CFE67BEDAF33557FD
                                                              SHA1:9913FDF6E3A598AB77C67A9FEA25350C5240E796
                                                              SHA-256:F01E80D938B5EF8A342CB62ED6E4C7DFA34B5E64E4EA511CB5231A9B0B266B1D
                                                              SHA-512:7615AECA81B8BB4A102BCB0032922EF61FD6CA51F1D61D1EFA7990C34F58780BE48863E6D5E7FE4F6263AF602F64E4BD4EF0B66183936CD1A9FEE14BA5EB5732
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://ofttimesscrapie.pro/md-service-worker.js
                                                              Preview:'use strict';..let baseUrl = 'https://virtualpushplatform.com';.importScripts('https://virtualpushplatform.com' + '/md-service-worker-content.js');
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 123 x 31, 8-bit/color RGBA, non-interlaced
                                                              Category:dropped
                                                              Size (bytes):7557
                                                              Entropy (8bit):7.9701095366872305
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:60F1E982A0CECA437B2D553B2BA145C8
                                                              SHA1:2D31C04C6DF0D41016E7461166975DEE1426CE0A
                                                              SHA-256:3A8248D04D271DFA421B862454E212874039934C888653C3C2C5F0D469D831A7
                                                              SHA-512:D858302610BD6B44129569DED8C69782A5D2265D3FFD29D09A806F560E169A2B47C91970FA52CD5F01689CCE94EA4751997823BB7DB7BCA191BBED6F901B31A2
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:.PNG........IHDR...{...........3...LIDATh...tU....wx.e.......Y.E..P.ED.ZqD.S.g.....D[-*...8....E..(.A....@.d $dN^..7.{..y!@km)....}.............s..!.@ ..e....;._.".........-7..F.7...QQ..s....'.\4.+.K.....2...... _.gz"}z..=..o9..P.}..l.....=.g!.i...#...G....%....$%...O.Pt.[...Y......~R.........V.:...3.....>G.45..7 |.E.....^.:..k.-...l.?........>.r.#.+..u..pB....:....v.vH.....e....g......zo;P.......B..[.>..m..~x..1.7.....oN.yV#...b.Lf..d.....e..s..~.d.p.e..`T.E....y.@<.w.....:...&..Nj.dQ..A..Q.Z.|...4jR2h{.e;y....Gh8j.....?..<.K.k/cWW...N..EG..q:hI2N;...\j._L..AT..@.1X55.V...Ww.5f.WhZ.......".SR..z....K.{.~@4yy.x.ziy...Y..t.c.YW.c.s..[..l.M.x....ha...w......tI...z.ZM.g%(...u.w.^.Ec2.s^~.....+.........V.~...n. gO..]...-Zu........--..O..;...\B.*.|..H.W......zJgl.....q.mk...[...Z7|A....g....8.'..}/..........u;..x]'p....9X......m.>..^J..n\...LCxO.Gx......._^N..D..Zh....K......P.....il$TQ.e.1R.......^....@>.+!e..0.-u..}_.3z.H....g.m.....3.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (19157), with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):19157
                                                              Entropy (8bit):4.937770512209066
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:6B7FB2EE130535419A67AFB198F41C2B
                                                              SHA1:FFB8A25633C4DDEAB81D1B1742AC2FD0B442A4C6
                                                              SHA-256:C6956E8710CF477F7014440385AE16EE4B8CC7ECFD02FDDD4D2F0C6C7FD15845
                                                              SHA-512:CB27BFBB47A142CAD5ADF49DE9B893D7BB77F5183D90D73EBC435C09766E333D9AF8B5851AF5D49D8B96516EA96DF623D637016FF0B7F54670D9C890BF00C3BE
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://unpkg.com/intl-tel-input@17.0.19/build/css/intlTelInput.min.css
                                                              Preview:.iti{position:relative;display:inline-block}.iti *{box-sizing:border-box;-moz-box-sizing:border-box}.iti__hide{display:none}.iti__v-hide{visibility:hidden}.iti input,.iti input[type=tel],.iti input[type=text]{position:relative;z-index:0;margin-top:0!important;margin-bottom:0!important;padding-right:36px;margin-right:0}.iti__flag-container{position:absolute;top:0;bottom:0;right:0;padding:1px}.iti__selected-flag{z-index:1;position:relative;display:flex;align-items:center;height:100%;padding:0 6px 0 8px}.iti__arrow{margin-left:6px;width:0;height:0;border-left:3px solid transparent;border-right:3px solid transparent;border-top:4px solid #555}.iti__arrow--up{border-top:none;border-bottom:4px solid #555}.iti__country-list{position:absolute;z-index:2;list-style:none;text-align:left;padding:0;margin:0 0 0 -1px;box-shadow:1px 1px 4px rgba(0,0,0,.2);background-color:#fff;border:1px solid #ccc;white-space:nowrap;max-height:200px;overflow-y:scroll;-webkit-overflow-scrolling:touch}.iti__country-lis
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (59729)
                                                              Category:dropped
                                                              Size (bytes):60010
                                                              Entropy (8bit):5.251561930322096
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:61F338F870FCD0FF46362EF109D28533
                                                              SHA1:B3C116C65E6F053AAAB45E5619A78EC00271A50F
                                                              SHA-256:5AA53525ABC5C5200C70B3F6588388F86076CD699284C23CDA64E92C372A1548
                                                              SHA-512:8C2694D03A7721B303959E9FE9D4844129CEAD2B2E806E85E988A04569DA822EC7A0E2EC845D64C312D3E3EC42651810B1336AA542A3E969963B1B2EF65DD444
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:/*!. * Bootstrap v4.4.1 (https://getbootstrap.com/). * Copyright 2011-2019 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e((t=t||self).bootstrap={},t.jQuery,t.Popper)}(this,function(t,g,u){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function e(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(e);t&&(i=i.filter(function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable})),n.push.apply(n,i)}return n}function l(o){for(var t=1;t<arguments.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:GIF image data, version 89a, 452 x 302
                                                              Category:downloaded
                                                              Size (bytes):109494
                                                              Entropy (8bit):7.8746941932138474
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:F39EC33F8E63AA394EF898EFFF0D3969
                                                              SHA1:DF50325585B0582FE435CFB0206B851D4B1C0105
                                                              SHA-256:A09A57DB981B13C71AC6A6F4C966656994CEF24C3CEBFBD816FE1FA5AF8C1065
                                                              SHA-512:00BD22876A4FFCAB815CD9AF7EA543B77F6D2BBBC35D4A2CC45C2C3DED0C5DBF48746AFA15700BDF9CFAA7D9FB18E440DEE51B7D3FBC9229EC60FD98897932E4
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://ofttimesscrapie.pro/images/loading.gif
                                                              Preview:GIF89a.......................cPJ...5..6..:!.=%.D-&P:4ZF@lZUve`....uq.......................................!..NETSCAPE2.0.....!.......,...........`&.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z..v..z..xL....z.n...|N.....~........................................................................................................................................H......*\....#J.H....3j.... C..I...(S..\...0c.I...8s...'....0H...Q..,Lh`..S.He.p.j...P..(VU.$t........5K..V.d.....].."......{..X.W...O.L(..p.....} .q(...H.`Y....t.......E].lwB.Q..>@.:....D....n...&........*...rP...x..3...?UPK<;..\.{7|}|..d).........v}......o..U.~J..._&.9E...........}.Vr_W.E8..].f!%cmH..]I..$.6U.t.........8XU~0...56.`U.....\...SVA(."...HWJ*r..M".dU.D...Uihe!.p5...eUc`..e....f j...W4...W...U....Wy....~.iU....f.w..h...:..U...]Z..u`.....1eb...d....h.l$.j.DVe.n|...p..T....b.n...........b.k.h......a.g......1!W.f...O..-..>..]([T..zQ.S..U.+/...z...=....Z..X.7.z.k..U.%..xV..0..%..NX7
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:HTML document, ASCII text
                                                              Category:downloaded
                                                              Size (bytes):1559
                                                              Entropy (8bit):5.266490631939903
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:6237AE084D3669C01BABFFF956B42769
                                                              SHA1:862C752F5F2255AC86653FFFDDE94D21042DEDCE
                                                              SHA-256:75D0CA19E6E44052718A69D3923FDB0E978CBBCED4CF4E25EBC2327F3BFBD30C
                                                              SHA-512:47AFB650933104BC9DDC62B34364630F8ED2F06CF6A2BDEF0F9A8B7ABF46B1061995492057B9B0EA484220BE72B07694FA8BAC0DCD12D500A0C6D692C0C21FB1
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://pciwidget.com/v1/pciIframe.html?checkoutId=8673587A439C24DCB629BE005DB96214.prod01-vm-tx14
                                                              Preview:<!doctype html>.<html>..<head>...<meta charset="utf-8">...<meta http-equiv="X-UA-Compatible" content="IE=edge">...<meta name="viewport" content="width=device-width, initial-scale=1">...<style>....html, body, body * {.....-webkit-box-sizing: border-box;.....-moz-box-sizing: border-box;.....box-sizing: border-box;.....height: 100%;.....width: 100%;.....margin: 0;.....border: 0;....}....:before, :after {.....-webkit-box-sizing: border-box;.....-moz-box-sizing: border-box;.....box-sizing: border-box;....}....input:focus {.....border-color: none;.....outline: 0;....}....input[disabled],....input[readonly] {.....cursor: not-allowed;.....background-color: #eee;.....opacity: 1; // iOS fix for unreadable disabled content....}...</style>.... additional link elements will be placed here, e.g. files for fonts or any other css -->..</head>..<body>...<form action="https://eu-prod.oppwa.com/v1/checkouts/" data-behavior="iframe-form">....<input autocomplete="off" type="tel" name="" placeholder=""
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (65317)
                                                              Category:downloaded
                                                              Size (bytes):100782
                                                              Entropy (8bit):4.782445110770722
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:6386FB409D4A2ABC96EEE7BE8F6D4CC4
                                                              SHA1:09102CFC60EFB430A25EE97CEE9A6A35DF6DFC59
                                                              SHA-256:0DF5A33710E433DE1F5415B1D47E4130CA7466AEE5B81955F1045C4844BBB3ED
                                                              SHA-512:29F91FC180EC2E4225C10A7A2C59E5F3335D2C6C6EF58000D50BF020D92CE0F85C125412BEA73254B2C3F5A3215DDD77B908E85ED10A368B0E59A66A5E07A5D2
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css
                                                              Preview:/*!. * Font Awesome Free 6.1.1 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2022 Fonticons, Inc.. */..fa{font-family:var(--fa-style-family,"Font Awesome 6 Free");font-weight:var(--fa-style,900)}.fa,.fa-brands,.fa-duotone,.fa-light,.fa-regular,.fa-solid,.fa-thin,.fab,.fad,.fal,.far,.fas,.fat{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-2xs{font-size:.625em;line-height:.1em;vertical-align:.225em}.fa-xs{font-size:.75em;line-height:.08333em;vertical-align:.125em}.fa-sm{font-size:.875em;line-height:.07143em;vertical-align:.05357em
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (2330)
                                                              Category:downloaded
                                                              Size (bytes):3036
                                                              Entropy (8bit):5.393718737429655
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:F1AD5863BC20F1E828D3762F1E7AB9D7
                                                              SHA1:7B5873A3BE07D7B37B9FBC8023B711FE01043982
                                                              SHA-256:E919463FB59B9CFB726A46B69482A99476C976A6ACDA65A3B51B6E8CB37E0AA7
                                                              SHA-512:DCD44CBD7FC6831600D0B637CD99A48F19AA0DCB73EE259233F3CA7910917CBF55EE265B1EDEF7ACFE5505AE1F010138817D714944897F3F231FE15E7AF76DD3
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://pciwidget.com/v1/paymentWidgets.js?checkoutId=8673587A439C24DCB629BE005DB96214.prod01-vm-tx14
                                                              Preview:(function(){..var wpwl = wpwl || {};...// timestamp..wpwl.timestamp = new Date().toUTCString();....// paymentWidgets.js request..wpwl.minified = true;...// environment..wpwl.apiVersion = "1";...// ndc..wpwl.ndc = "8673587A439C24DCB629BE005DB96214.prod01-vm-tx14";....// checkout..wpwl.checkout = {"id":"8673587A439C24DCB629BE005DB96214.prod01-vm-tx14","amount":"2.00","currency":"USD","paymentType":"DB","config":{"brandConfig":{"brands":[],"overrideShopBrands":false,"activateBrands":false},"registrations":[],"detectIp":false,"oppCnpSaqa":false,"redShieldDeviceIdInMsdkActive":false,"cnpCofDefaultSi":false,"cnpUpdateEntireCartAndPayments":false,"cnpAdditionalWidgetLogging":false,"overrideHolder":false,"threeDSecureV2Config":{"visaThreeDV2":false,"masterThreeDV2":false,"amexThreeDV2":false,"bcmcThreeDV2":false,"dinersThreeDV2":false,"jcbThreeDV2":false,"cartebancaireThreeDV2":false,"dankortThreeDV2":false,"cashlinkmaltaThreeDV2":true,"unionPayThreeDV2":false,"madaThreeDV2":false,"msdkFlow":"
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):24
                                                              Entropy (8bit):3.8035088547976788
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:B4599F3C9667D855196957EFA144E95A
                                                              SHA1:9111D623673290DC5BC28D2A0EA3F367EFD090AB
                                                              SHA-256:76983BE6ADD785CF434472B4A80B2808065BB5E7CB733823175D182294B1A4FF
                                                              SHA-512:ACFEA10DC7A024F5D2E6FF15E9D920C932FA1BC7413AEF89812E6E3DB0BA120D3F6D6DD6558E07AEB7CEEFE2757A64A740485E3E513CE5A26095ACA613681D71
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkR49qVDX4fkxIFDQjUDWA=?alt=proto
                                                              Preview:Cg8KDQ0I1A1gGgQIOxgBIAE=
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:RIFF (little-endian) data, Web/P image
                                                              Category:downloaded
                                                              Size (bytes):30204
                                                              Entropy (8bit):7.99221425465739
                                                              Encrypted:true
                                                              SSDEEP:
                                                              MD5:687CBB3C3D59112362CBE2B54AB6FCCC
                                                              SHA1:D05D1317261606BE1AF5D7B0AB974F32246AA1BB
                                                              SHA-256:9FDC133DAFBB187E7E58C1573BAEB02E66EE515863B61CE0DB2409823A3C906A
                                                              SHA-512:54CE07C23A082335DA645E756018C5EFCBD54A46468A4A699E5198808D262794BC9842640184C63F28978DC8327291AFC53D038050F743720016F17353604CA8
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://likecouponsothers.world/storage/37d63a43-e665-48b6-bd7c-6dd5d32283b2/shopping.webp?v=d05d1317261606be1af5d7b0ab974f32246aa1bb
                                                              Preview:RIFF.u..WEBPVP8X...........B..ALPH.#......m#5.Wx.T...7..Z..H.;.i.....A..(h.F....."b..o>....3w..iW../..E...kJp...x.m..,.mc$..$...^uS..I..Q.....7!..`.o....Iv.6..~...#R ...W..H..-..U.3..p...(.I......l88.:.......m;n.\.z...2.!....&.a..+......]a..V,.....m....T..V.j...........C#...f.x.-......=,..T.l.....h.T.&X .{I.7.....E\.tN...CCjS*{.... .[H2...%S.>./Ae..,x.v../........4F.....6Y....t.........N.PU.%)..A.i..F..S.=.m0AS..X.q..W....PZ..|...P.z.fJm....1,....O{......G...zM/...."..(..PS9.d..l..*....1U.R...c..*.\O...q.H..3...d.=Mc.K....9.W.W.`..VS..O..z...%.r......].......$C..ss.2....v=.'.....}..V..bn.I2..E..W.Q.8...T..f...n.DPw...[...N.".0w.a.J...JNz...].<.]!..ku...J...$AEZ.H..B.$..(.E.dM&.......;'."]....5.G&.D-....S...Ys ..J...F...U..U.8....Bf.1.:I.,....N....KF.R)%.`.-.J.jZ.\.3<._B..4K4wFD}a.u.5...:r....x...........72a..`...J)..J.6.e..$......I.g.3.a.~.).......c.....m..,v..$.Z...~........$......Q.....n....%.w.o2........y.&3w....VLdC .gz
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with CRLF line terminators
                                                              Category:downloaded
                                                              Size (bytes):611
                                                              Entropy (8bit):4.903592340124007
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:8DC019EDAF27666B811FA17E81C043D4
                                                              SHA1:9529B5247169664A4D465B9C40E33454D040D82F
                                                              SHA-256:323AF3D887EC4D3C30E464A934C06152EC08651A284C5E5C5C3B7093F031CB04
                                                              SHA-512:25D506FDF08207F1DD744C9EA34F4BF432ADAB72C5A2D3D8BBD90F6BB3955B87AD53743159CE1CE76548D361519BFDB306CE98E0EBF023DCA134428DEBF66F5C
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://likecouponsothers.world/storage/24dbbb74-817f-420c-a826-2f5acdbc697d/styles.css?v=9529b5247169664a4d465b9c40e33454d040d82f
                                                              Preview:.iti {.. width: 100%;.. color: #999;..}.....swiper-button-next,...swiper-button-prev {.. background: #f5f6fa;.. width: 32px;.. height: 32px;.. border-radius: 25px;.. color: #0a0a0a;.. box-shadow: 0px 1px 4px rgba(0, 0, 0, 0.25)..}.....swiper-button-prev {.. left: -15px;..}.....swiper-button-next {.. right: -15px;..}.....swiper-button-next:after {.. content: '\f061';.. font-family: 'FontAwesome';..}.....swiper-button-prev:after {.. content: '\f060';.. font-family: 'FontAwesome';..}.....swiper-button-next:after,...swiper-button-prev:after {.. font-size: 12px;..}
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (583)
                                                              Category:downloaded
                                                              Size (bytes):20153
                                                              Entropy (8bit):4.603732703745017
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:51A6F145EA74FF03B5FE1694E2498BBA
                                                              SHA1:CC823AD712244C822CDD292C06BD38D59B4BB111
                                                              SHA-256:90E1DD692BF8140F4E0C565D8D30C18C89FF6FBF12219E71C8A282E84E7E0FFB
                                                              SHA-512:B0490FCDAC69789F16A9011C25D2EEE3778845500EEA765828C775CE6BA4DE59314FC8DC78CF8BA838B2F6689FF80DD2FBAAA7E9D8C878BFB8D5D2AC7900D605
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://gamingcoveshop.com/l/9ax8zjsgSV0hd7aj2raWa59dD40o/terms?_luuid=5ce11bd7-38c5-4032-ba48-345cf6b42e41&_sid=eyJpdiI6ImhsRFN5amUvdU54RG12bHdNa1l3d3c9PSIsInZhbHVlIjoialhjZjIvVUZBclBpMlc2ME1ZdnZ5RDcyR0JxWDE2cysyUjVoMVUxcWg2R1RDTGZXSXZ4MEJEc0VaSHhiT3BxeXVHNTJieEJzaGpsdno0dkwrUDcxMG9vQVlnSytGSk5GOFlMV0JGWFlQbExlVFN1Y0VFVmlPOTZ1aUpwWVVtWmMxM1NiSm5MZitRRDJHV3VucnUrRVh5VHByVXg3N0doYk1TNTF1bjBvYVNyUXNCN0NNRTF0STU1Zk52cjduSzIxVXN2cCtyVjB1a0xJLy9OYWR2MExMOU5Jc1dOQWdUbFBaaVpXT21STlJTdmZReVpjTTZwU2ZPMFpiSDk4bGFhOXF6SnZySzZEdVpCWFVJUlMwWXc2Zkh1VC9WRUtUYWRyNTBZbXZQdWtxOXBlNUQyQk9vVGh1dXFBNml3V3BBTWtybnZtaDU1cW5wZ0hodmJaNm14dnd1N0VCcmkwV1BOUVplRFFBSXExdXVVVEF3M1N3dDhmOWdXSnVlUHFoV0p1OXczOVhEWVlDR1p5Ym9MK2Q1VjhacDNleWd5R2VrM000ZWpOUUJHZHFla2hrL0RQQXdTNUdIZ1g2ZllVM09pWDdxMFJtVjdnWHdjUUdIa1YxU29kcTluRElNK1pBc2JTblM3K3FtUExCTEU9IiwibWFjIjoiZGM1MGFiNDQ1MzJhNDZlM2FjYzQ3NTE5YTZkYTNhYWY1YTg0M2MzY2M4N2YwNmRhMDJmMTcxNjQxOWRjMzMzNSIsInRhZyI6IiJ9
                                                              Preview:<style>. .termsConditions p {. text-align: justify;. }.</style>..<div class="termsConditions">..<p><font size ="+2"><i>Terms and Conditions</i></font></p>.<p>Welcome to gamingcoveshop.com. Upon acceptance of these terms and conditions, a binding contract is established between the Company and the User. By agreeing, you affirm that you possess the necessary legal capacity to enter into agreements as per the legislation in your country of residence.</p>..&nbsp;.<p><strong>Section 1. Overview</strong></p>.<p>This contract serves as a general agreement that accompanies each specific purchase of goods and/or services made by the User. The completion of each transaction occurs upon the delivery of the purchased goods/services by the Company and the payment of the corresponding price by the User. A record of each transaction is documented through an invoice or receipt for payment.</p>.<p>&nbsp;</p>.<p><strong>Section 2. Definition of Terms</strong></p>.. <ol style="list-style-type:low
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:HTML document, ASCII text, with very long lines (1238)
                                                              Category:downloaded
                                                              Size (bytes):1239
                                                              Entropy (8bit):5.068464054671174
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:9E8F56E8E1806253BA01A95CFC3D392C
                                                              SHA1:A8AF90D7482E1E99D03DE6BF88FED2315C5DD728
                                                              SHA-256:2595496FE48DF6FCF9B1BC57C29A744C121EB4DD11566466BC13D2E52E6BBCC8
                                                              SHA-512:63F0F6F94FBABADC3F774CCAA6A401696E8A7651A074BC077D214F91DA080B36714FD799EB40FED64154972008E34FC733D6EE314AC675727B37B58FFBEBEBEE
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://gamingcoveshop.com/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js
                                                              Preview:!function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href")||""}function r(e,t){var r=e.substr(t,2);return parseInt(r,16)}function n(n,c){for(var o="",a=r(n,c),i=c+2;i<n.length;i+=2){var l=r(n,i)^a;o+=String.fromCharCode(l)}try{o=decodeURIComponent(escape(o))}catch(u){e(u)}return t(o)}function c(t){for(var r=t.querySelectorAll("a"),c=0;c<r.length;c++)try{var o=r[c],a=o.href.indexOf(l);a>-1&&(o.href="mailto:"+n(o.href,a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(var r=t.querySelectorAll("template"),n=0;n<r.length;n++)try{i(r[n].content)}catch(c){e(c)}}function i(t){try{c(t),o(t),a(t)}catch(r){e(r
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Unicode text, UTF-8 text
                                                              Category:downloaded
                                                              Size (bytes):2362939
                                                              Entropy (8bit):5.288124525518427
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:5C9B5146F612ECB92F4E60BD0856CEEB
                                                              SHA1:28525F56C4744FC53ED87E734D9F934B0C8C3921
                                                              SHA-256:4DA4A4F843127D2D42B6E21ED78093883200B74DD5A9BF1A69CA7F64D3FBE5C8
                                                              SHA-512:678887D8C0FA039E1C5C77F6091CF3E3CA25DED02F84A39810C1DF2991EF34105060401B899ADDB90A6CC38FF40D124446D3AD27F240D164BCEB08EDC2F4A990
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://pciwidget.com/v1/static/5fc00605c5c7a843a82e651f61470008/js/static.min.js
                                                              Preview:(function () {./**. * @license almond 0.3.0 Copyright (c) 2011-2014, The Dojo Foundation All Rights Reserved.. * Available via the MIT or new BSD license.. * see: http://github.com/jrburke/almond for details. */.//Going sloppy to avoid 'use strict' string cost, but strict practices should.//be followed../*jslint sloppy: true */./*global setTimeout: false */..var requirejs, require, define, forceUtf8 = ".";.(function (undef) {. var main, req, makeMap, handlers,. defined = {},. waiting = {},. config = {},. defining = {},. hasOwn = Object.prototype.hasOwnProperty,. aps = [].slice,. jsSuffixRegExp = /\.js$/;.. function hasProp(obj, prop) {. return hasOwn.call(obj, prop);. }.. /**. * Given a relative module name, like ./something, normalize it to. * a real name that can be mapped to a path.. * @param {String} name the relative name. * @param {String} baseName a real name that the name arg is relative.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 5652 x 15, 8-bit/color RGBA, non-interlaced
                                                              Category:dropped
                                                              Size (bytes):70857
                                                              Entropy (8bit):7.993208981606479
                                                              Encrypted:true
                                                              SSDEEP:
                                                              MD5:416250F60D785A2E02F17E054D2E4E44
                                                              SHA1:21572C9751E5A3DC20395BEFA0FCB349C32C4811
                                                              SHA-256:0A012CF808A24573168308916092D2D4BD3F2B4AF8E16B59167013CC77ACEE55
                                                              SHA-512:CF1E7ACF47464F00D206E9149475E22B8EA5A31727FA16344CD151384D850B83ECE5E9ABE4AC62861DBA0DC3D3410955611D94665B60E2FAA0C3D7A3D7C88404
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:.PNG........IHDR.....................IDATx..u.]....{.s..{F..!N..K...B...EZ...B...w..!..Ml2...G...3.IF....o.Cg2..}...Yk=[.x.].p.X........... ........;..-.lN..R.H..I..!.@).u.:..>...M...Rx.{8...0.4t.r...2]Q..\6]5.=.@Y.]..............f].g.Wz..Z..E.>-..8*.... !.B$.VIA..+....a)..-v........I..xSk..C..z..g.s'.f.I..t.N..R.u... -K.n.E.ve.;m..7....i.#.....&.._A......f_.]....."n..!..zbn.N>..S..o^...p...'..<...+.....(...b@#.h`...}.1}\.s.}....=.O...K....7..9...m.....d.. $.....).....%I.9....B.......*..._K....P`.7..~=...l.....y..2.(.J..8.+YW.....}.T..wJ.t~9...w...........N...>...dTA.....DL.g=p..}6..6oZ.....w..-8k...8.+....a[p..3y.. ;x.57;.^tT.. .(........v.....u.1#.<..x..`.....&....&{...o.....J[...kJ.i.B...U.H.:.^x....!.~c.J..6.n..~M.|...........l.l..@H..J.r....).....&..(.....>^n?...(......U..F...'Vn?.;.[....[........../.^~...T.9zx.w|R...>*.......B.]w..5bk:B%...RC....W..h.!J.%`U..0.....3a2.nvg.].....+....>..b..x.`T..{\i..n..._](L.Y.]....p.cG
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (65277)
                                                              Category:dropped
                                                              Size (bytes):143046
                                                              Entropy (8bit):5.243997247005944
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:254F4CB7566A60C212786F9DD2D2596B
                                                              SHA1:5F3B14B0ECD6172CF897C64FADEC73460D6EEEC2
                                                              SHA-256:D3422C182871135666DA685419BBED480A08F51FEAD9546FB95965A6E47450A3
                                                              SHA-512:DB0F39A8633D6A95D6F4481EBEC6384B87E7248533E94EA65E52DB8032A9841BB087B8CF40D69DEF42E5E56FA9708AC9EAB20C1A98CFD02C58190C0AB329C869
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:/**. * Swiper 10.3.1. * Most modern mobile touch slider and framework with hardware accelerated transitions. * https://swiperjs.com. *. * Copyright 2014-2023 Vladimir Kharlampidi. *. * Released under the MIT License. *. * Released on: September 28, 2023. */..var Swiper=function(){"use strict";function e(e){return null!==e&&"object"==typeof e&&"constructor"in e&&e.constructor===Object}function t(s,a){void 0===s&&(s={}),void 0===a&&(a={}),Object.keys(a).forEach((i=>{void 0===s[i]?s[i]=a[i]:e(a[i])&&e(s[i])&&Object.keys(a[i]).length>0&&t(s[i],a[i])}))}const s={body:{},addEventListener(){},removeEventListener(){},activeElement:{blur(){},nodeName:""},querySelector:()=>null,querySelectorAll:()=>[],getElementById:()=>null,createEvent:()=>({initEvent(){}}),createElement:()=>({children:[],childNodes:[],style:{},setAttribute(){},getElementsByTagName:()=>[]}),createElementNS:()=>({}),importNode:()=>null,location:{hash:"",host:"",hostname:"",href:"",origin:"",pathname:"",protocol:"",search:""}};fu
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with CRLF line terminators
                                                              Category:downloaded
                                                              Size (bytes):4084
                                                              Entropy (8bit):4.832332224376693
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:9631BB63AA6E5B3CD2800236D6A6E3F8
                                                              SHA1:E95BB550924EADDC3570309C3D41B4B40158F1E7
                                                              SHA-256:7FEE85555C0AAF83846B5ED8FE002D935EFB2E07B33CD4B595A655492F1A079F
                                                              SHA-512:66B3076DD41C6F4AB446A6130EC71B33859003015B0E7A582257E5E5569FB1538A891BA8FC9C53C020A251FDEA1EFA7FD62BF4A1697B7289730395EDE76C0406
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://likecouponsothers.world/storage/43195cda-b660-4fd4-9f26-233edaf863cc/styles.css?v=e95bb550924eaddc3570309c3d41b4b40158f1e7
                                                              Preview:html, body {.. min-height: 100%;.. color: #222;.. background-color: #fff !important;.. overflow-x: hidden;..}....body:not(.modal-open) {.. padding-right: 0px !important;..}....ul {.. padding-inline-start: 0;..}.....u3nr10bsk7 {.. width: 100%;.. max-width: 550px;..}.....bsp0f08cw4 {.. background-color: #ebebeb;..}.....uv3rz16msp {.. background: #000000;.. color: #ffffff;.. font-size: 1.6rem;.. text-align: center;..}.....ay724gav2f {.. max-width: 380px;.. overflow: hidden;.. width: 95%;.. margin: 0 auto;.. top: 0;.. left: 0;..}.....usmvy4eb91 {.. position: absolute;.. z-index: 999;.. top: 0;.. right: 15px;.. display: -webkit-box;.. display: -ms-flexbox;.. display: flex;.. -webkit-box-align: center;.. -ms-flex-align: center;.. align-items: center;.. -webkit-box-pack: center;.. -ms-flex-pack: center;.. justify-content: center;.. text-align: center;.. padding: 10px;.. border-radius: 50%;
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                              Category:dropped
                                                              Size (bytes):10270
                                                              Entropy (8bit):7.867101100579872
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:11C6A53B4E028D2CA36BDBB0F46F12D7
                                                              SHA1:170B3977139D27791F2C281B6A235793B455F678
                                                              SHA-256:158DF9E156E7522DB3CCA6577A212582E0764C9F749BBC39EDADBB75782DE21C
                                                              SHA-512:B3312A07DA96FCA8A5619C29B3CDCF097053FFB3D86B6A9ADB41FF0C7EDE1E625CAD7859EDD2972EA9F9FB2B2E7C7252DF240AD0E52E7243C3519C6B7DBB11AF
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:.PNG........IHDR..............>a.....pHYs................kiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmp:CreateDate="2020-04-04T18:22:38+07:00" xmp:ModifyDate="2024-01-22T18:15:22+08:00" xmp:MetadataDate="2024-01-22T18:15:22+08:00" xmpMM:InstanceID="xmp.iid:658d80e7-0560-3e43-99e1-db7cd60b139a" xmpMM:DocumentID="adobe:docid:photoshop:b63fd44b-7988-11ea-a361-a4335e20310d" xmpMM:OriginalDocumentI
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with CRLF line terminators
                                                              Category:downloaded
                                                              Size (bytes):1676
                                                              Entropy (8bit):4.930796254827196
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:CD6857C4EF462B193D7D42F858566A6D
                                                              SHA1:54CA770BCF3430B42CCB410510390806C8B69B49
                                                              SHA-256:8D15F3C565CF5B1E3CDB0D14BAE8A0C1657B352FD2F553A28976B417ECB0B7DD
                                                              SHA-512:B1864AEA2D01E3E856B3E38DD55E2FD261D72CA043E3B42B9899A84A4234239B61C532A5C1F96A5984F240278246A77127F04A4AF42285731A722EDCFFE820C5
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://likecouponsothers.world/storage/815dec39-04fb-4e6e-9fed-560efc7d888b/global-styles.css?v=54ca770bcf3430b42ccb410510390806c8b69b49
                                                              Preview:.p1we40vaa1.h37qh8s466, .n3niuptod8 .p1we40vaa1:invalid, .p1we40vaa1.hlmw7pwdz0, .n3niuptod8 .p1we40vaa1:valid {.. background-size: calc(.75em + 1rem) calc(.75em + .375rem) !important;..}...p1we40vaa1.hlmw7pwdz0:focus, .n3niuptod8 .oeo7saktxl:focus, .p1we40vaa1.h37qh8s466:focus, .n3niuptod8 .or7anyhrmk:focus {.. box-shadow: none !important;..}...s7uj6gi3iz {.. border-color: initial !important;.. background-image: none !important;..}..@media only screen and (max-width : 430px) {.. /*small countdown slider for mobile*/.. .g26kp5zoeb.hhmpv3hwno:not(.offer-ends) {.. display: flex;.. bottom: 0 !important;.. left: 0 !important;.. width: 100% !important;.. margin-bottom: 0;.. line-height: 24px;.. padding: 10px;.. }.. .g26kp5zoeb.hhmpv3hwno:not(.offer-ends) .a4xe6vfbnn {.. order: 10;.. margin-left: auto;.. }.. .g26kp5zoeb.hhmpv3hwno:not(.offer-ends) > p {.. padding: 0 10px;.. }.. /*Bigger
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 1684 x 387, 8-bit/color RGBA, non-interlaced
                                                              Category:downloaded
                                                              Size (bytes):53086
                                                              Entropy (8bit):7.886608612585753
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:3A72DCBECCB52F82840FF280A6AFDB05
                                                              SHA1:1F0AA7E26C87515CE83CA44F794A7E25D350C675
                                                              SHA-256:97F53F1905052FCCE8B5496AFEEA1CC3E1BA1407E052F04682BE81D09B690562
                                                              SHA-512:ABAAB9427EFEA485F185C007514A3C895F52A41B81E0EBD25D9217730D70490C01A29BA87685B1BF045669B489C3D9FAD9EAA77F3D378D497A5931B77C5839BF
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://ofttimesscrapie.pro/images/logopp.png
                                                              Preview:.PNG........IHDR.............%-......pHYs................:iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmp:CreateDate="2022-05-02T15:58:37+08:00" xmp:ModifyDate="2024-02-06T19:30:59+08:00" xmp:MetadataDate="2024-02-06T19:30:59+08:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:4701c373-b4f7-9f4e-8370-dde9b183fa0a" xmpMM:DocumentID="adobe:docid:photoshop:7b8b9d54-ef00-7843-8e3d-f48f16a1584c"
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):13488
                                                              Entropy (8bit):4.874696151840685
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:3AB05E26F5BDCD56D77D2B195BE0C644
                                                              SHA1:A9A42E1DA8A5DF1561C06B5EE26C8C6BA314A6B3
                                                              SHA-256:2D52B22D335024AA0EFBA1DD0A13EBDAC87329BF27B3F0B6D7BBA7A2522EED33
                                                              SHA-512:D035FE7623E2CF04E99850883A2E0BA5D1D08709046676CB01C5FE733A9185C5B870B417CE95102CD3C0A2EA9C6AA9120D7AA797D0090E0D11F2DE21B6DDB916
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:document.getElementById('q1-2').addEventListener("click",function(){.. document.getElementById('q1-2').style.display = "none";.. document.getElementById('q1-2').style.opacity = "0";.. document.getElementsByClassName('question__error')[0].classList.remove("hidden");.. document.getElementById('q1-2').checked = false;..},false);............document.getElementById('confirm_popmessage').addEventListener("click",function(){.. document.getElementsByClassName("fview")[0].classList.add("fadeOut"); .... document.getElementsByClassName("pop-message-div")[0].classList.remove("infinite"); .. document.getElementsByClassName("pop-message-div")[0].classList.remove("pulse"); .. document.getElementsByClassName("pop-message-div")[0].classList.remove("slower"); .. .. document.getElementsByClassName("flx-step-fnt")[0].style.display = "none";.... document.getElementById("pop-message-con").classList.add("fadeOut"); .. .. window.setTimeout(function () { .. documen
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Web Open Font Format (Version 2), TrueType, length 105536, version 769.768
                                                              Category:downloaded
                                                              Size (bytes):105536
                                                              Entropy (8bit):7.989150976486913
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:CD2B4095E9CE66CDE642C3502A4022D9
                                                              SHA1:A280ECDDDD14695FAD22599301AB03ADFE5224C0
                                                              SHA-256:404C746C8F7E3F9B7611A8F23D908C1A32A5C972236B9D89BB68B05D9BF4B905
                                                              SHA-512:062782597F37B964A5F285FE8B75AC2CC57E99024FA6C9BF841DC2E7B930CE6CFC12EA5F32D2A6B7301A74FFBB552457A2A82ED9D945E135D8B027F506BF5D77
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/webfonts/fa-brands-400.woff2
                                                              Preview:wOF2.......@.....................................8.$. .`..P..H....T.. . ..WQg......V?..H.I...U.:1....~..?................s...y..*...Y.KEF.......SQ.R].H.H@.oa.....~?..{&@g6i..a...U...z5...x...<........I........,.".....W.7v.$v...t..F]...X.X[..k..su.O.<.......V./.z..;.\....=y7.....]B.8.$`.Y.3....uTT.0.5..7~1...y~........WU.tWM.m....i@.A.-...l'..!.80!..q.'@h?t..Q.-........._.O.S.t..-.b...>..NE$c..O..AT....w .H.A..yK6..PYQ...c.%......}..i.6..X......:.D{...{...}....@.>P........P|.......Ud.BQ.^%.f.%M.b..R...h.j.PUk.....l....c..".....5Kn....Jc.&..&..."..9.....Q`........m.E...:M......\..yIMdZ]..].I..*...#t.shk.u.. .Ld.]{..&......3.UE.PG.0(..6`....B..7<j]....6....z.......\.$l....6BQ..WU...y?[....Unb.....K}T.........p..Z.t.....u..1..._.h).z..m.=`.....p.........{~...i..r.s........v.m|..c0..f.:..1...l..Y....>.........C..O...Xf.K....I...|...Y..=.e.0...^+.w...2....+L......"..X/.~:_..m/.o..B..4.LJ.'..3....f.N..;-9#..e:.J.a;K.9*.I....T.w=.0.....n.K.t..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):92
                                                              Entropy (8bit):4.991021538016895
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:34FA9F711FF13B72F97348EF4D7695CE
                                                              SHA1:22F164A114796C61B5E51B0CDF3C3140AE0C7226
                                                              SHA-256:7760F7506DFD28F328464CFBCEB644CACE31443529597F332D78947BBB2F7C65
                                                              SHA-512:277ED7EC849CC591C7F2C8448F77BDE3AB06C76CFEB7C738289764BC0ED89D5AB2A5D034E859B9DAA9DB50E44592E3EDC61FA18DFADFB4476B0911B8D55CD9E5
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISMwkGFafOSDLUQBIFDQOxwZ4SBQ1PfPwCEgUNVvzBWxIFDfHmuuQSBQ2fuXQWEgUNWqowEw==?alt=proto
                                                              Preview:CkIKCw0DscGeGgQIOhgBCgsNT3z8AhoECDgYAQoLDVb8wVsaBAgzGAEKBw3x5rrkGgAKBw2fuXQWGgAKBw1aqjATGgA=
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 449 x 361, 8-bit/color RGB, non-interlaced
                                                              Category:dropped
                                                              Size (bytes):212198
                                                              Entropy (8bit):7.9890094303968056
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:D33BD0635F2A373C686B1F4FF1636E28
                                                              SHA1:6A273355A9D22D8564D7F4BBFAEC1A9636AB87E7
                                                              SHA-256:0B1E3F520732D85B3EF94866C75FED54B83A92A43738E7B4DF6ADDB9EE2E4789
                                                              SHA-512:0AF4DFE20AF4EBE772359DC757070CD6F3886D45A967D65527BF9F3659CFAA9760CCD12F5C1A12CA776A0E616E069B960465E412AE9139C34970F36329545FE7
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:.PNG........IHDR.......i.....k..<....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop 22.1 (Windows)" xmp:CreateDate="2022-05-02T15:58:37+08:00" xmp:ModifyDate="2024-01-22T18:00:15+08:00" xmp:MetadataDate="2024-01-22T18:00:15+08:00" xmpMM:InstanceID="xmp.iid:6bdfa8b9-fafa-5f4e-834b-cbb44bd982fa" xmpMM:DocumentID="adobe:docid:photoshop:c6a67420-b254-9c4f-860d-81181cd2b11c" xmpMM:OriginalDocumentID="
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):268
                                                              Entropy (8bit):5.1139015240268595
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:440914A85E88781951151A186BE76D27
                                                              SHA1:0CAA21362E4FA3E75F2A6CD7886004FB81D96FD0
                                                              SHA-256:00A42EC47A2AB038FF4E66FFBF8A96D0BA6561A3AFD4A66BDDF280B2430C94D6
                                                              SHA-512:7CB29715FB52049B91A5DD4971D0C274EE42A3E1DE71609462362A276CDA34C554CA6FED69950A5ACF110609DF2898C8D2FA4F627822E0B31D1C6EAFA0AFDE34
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzIShwEJB6LTbEbDcn4SBQ1OZrG7EgUNeYROExIFDXaeiKYSBQ2TSkHeEgUNjC-ASBIFDa8gIPcSBQ1NEHlYEgUN9Md6VBIFDbCiHoQSBQ3vv41zEgUNAKALyhIFDeAlohASBQ0Atsd3EgUNRmcVfRIFDUrMUocSBQ2LLMeBEgUNEg_8ahIFDYOoWz0=?alt=proto
                                                              Preview:CsYBCgcNTmaxuxoACgcNeYROExoACgcNdp6IphoACgcNk0pB3hoACgcNjC+ASBoACgcNryAg9xoACgcNTRB5WBoACgcN9Md6VBoACgcNsKIehBoACgsN77+NcxoECAMYAQoLDQCgC8oaBAgFGAEKCw3gJaIQGgQIHhgBCgsNALbHdxoECCMYAQoLDUZnFX0aBAghGAEKCw1KzFKHGgQIJBgBCgsNiyzHgRoECA4YAQoLDRIP/GoaBAgNGAEKCw2DqFs9GgQICRgB
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=49, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=395], baseline, precision 8, 269x49, components 3
                                                              Category:downloaded
                                                              Size (bytes):20724
                                                              Entropy (8bit):7.156525084899718
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:7F042797E149A63ACEA1F3A2DF01145E
                                                              SHA1:B878E8857AF189B84CED15AB94C1AFE38D58D6F8
                                                              SHA-256:797D61AAAE49DDE9889D1495C885C2B354D3201D8CF6EB9132199948DF8D9035
                                                              SHA-512:906F483BCC92BCE74DF67096191D29CE2664BF7716AC764E62D8B7450AA00AD66F9E6BDC79E3BF48710D9DE1CF3186FA5CA8E0B558B6F28DAAACD36F5F7F9CED
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://gamingcoveshop.com/storage/17e04225-58b3-4911-9766-acc9102c34e2/trust-v2.jpg?v=b878e8857af189b84ced15ab94c1afe38d58d6f8
                                                              Preview:......Exif..MM.*...........................1...........................................................................(...........1...........2..........i............. ............'.......'.Adobe Photoshop 23.1 (Windows).2021:12:23 14:44:26............0231...................................1...............................n...........v.(.....................~...........<.......H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.....l.[s2......>......=b...G.....7........k.&e9W...k,~A......o.~..J...&.d..e.+.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 333x333, Suserng: [none]x[none], YUV color, decoders should clamp
                                                              Category:downloaded
                                                              Size (bytes):8798
                                                              Entropy (8bit):7.976567640971107
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:ECB57E2DDB437C8C77083435948356F1
                                                              SHA1:884F56E8B03ACFF507178676A97A74D3279A205E
                                                              SHA-256:4E7CDCDD307B8DDDCFB8A210662C8EDFB633E121E979249D76CF5D6CA89F93A8
                                                              SHA-512:42B9D3A7F675A73526510373D6457494C90BD3885C287AF0DF489D2E4B24D503266069D0969BF6A2F448E246F6C45811BC8745155EE79255CD5F4FC73C777D97
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://gamingcoveshop.com/storage/4e6b9c9e-f355-4daf-8c46-b2ea72256715/ca.webp?v=884f56e8b03acff507178676a97a74d3279a205e
                                                              Preview:RIFFV"..WEBPVP8 J"......*M.M.>m4.H$#"#..jH...gn...)...?..4......wG,;..s.?..._...v..i.v....^v....@....c...../.o..10:C1z...N3.VX.c.uTG...<.w..._...a)..].i...)..y...B.b..\.i]`.Dqv.a....x[R].....,......[......)...h.......].+..p.dX.G.s.t%I1..e.]....t3..Hy.s...h....R...%$.t...^yCO...?.PA.!_..r*...:..q..[5.....i.~N..U&.`Me...n..[9.N..eY....74...H.....;o..Tu.x..[P...y.=2...k.....F..:R.H...9h^]ZH...W....r..|.....9......+..ap.:..........?..b:qg.*o..>E...W..5.K..Q...bi.>.....K||.9F."......].R.m..U..2....yv&.5.&.......Yf...n...$...mZ.w3S...j.<...3K.3`:...Go...........|.Pz..<...oz.*#4C&J|'.../w.y.X.t.S...........3..-..eR.-..v...tr......|.^;.X.fH......3=.C.|..+.q?..s..-.Oz...Sj"7.../.+...1R7q....c.Vz."..E..W..k...+iz.6.K..Q>..;.y.......0..8.....OW...x_n...Dp...E/....G8...rc.f.(.t.h|.>....2.^wO.+#...HY....;.I.Y..>.S..4.....G....@z..3..._x.7.[. 0.........B.-i....j2.#. .qM..%n?..o?..,=.Vk....'.a....K......J{...k.1..h.o%.8.U{0P....du._x...$..f...-.~.x..xU...!.b
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:HTML document, ASCII text, with very long lines (328), with CRLF line terminators
                                                              Category:downloaded
                                                              Size (bytes):17533
                                                              Entropy (8bit):3.802662704494595
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:0BE53146CD7082EB72FFA6698B1539E1
                                                              SHA1:61D6D81B21E73FD99C54987A28660C9C25EC6CCE
                                                              SHA-256:DA41938F706677C7EBCC766AEB3429A4853584F015EDF3C4EBDB2E9A902A250C
                                                              SHA-512:BDCDB837DF80D8C1DAF3A25A5BCCA041B848E8ACBED0E4F718FA8C3B2DE332A3D33AD27B0AB11B94EB99BE5538775487DC6186375FF375DFD55ECEDB0D78AA25
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://ofttimesscrapie.pro/?encoded_value=223GDT1&sub1=2ff8ff756d4b4f508d8159ddd1198405&sub2=&sub3=&sub4=&sub5=15608&source_id=20121&ip=8.46.123.33&domain=www.clicknloader.com
                                                              Preview:<!DOCTYPE html>..<html xmlns="http://www.w3.org/1999/xhtml" lang="en" xml:lang="en">.. <head>.. <meta charset="UTF-8">.. <meta http-equiv="X-UA-Compatible" content="IE=edge">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title>(1) Notification</title>.. <link rel="stylesheet" href="./css/style.css">.. <link rel="stylesheet" href="./css/animate.min.css">.. <script defer src="https://use.fontawesome.com/releases/v5.15.4/js/all.js".. integrity="sha384-rOA1PnstxnOBLzCLMcre8ybwbTmemjzdNlILg8O7z1lUkLXozs4DHonlDtnE7fpc".. crossorigin="anonymous"></script>......<script src="https://virtualpushplatform.com/ace-push.js"></script>..<script>.. initializeAcePush('6ec829a0-2d9d-4e84-8ae5-84dd942bbd6e');..</script>.. <script>.. function ddddtttss(ddd) {.. var mydate = new Date();.. mydate.setDate(mydate.getDate()-ddd);.. var year = mydate.ge
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (57919), with CRLF line terminators
                                                              Category:downloaded
                                                              Size (bytes):58139
                                                              Entropy (8bit):5.096901052268529
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:43D6B8FDF324505F0CEB7EA698D0B7A5
                                                              SHA1:5FAB2FF7884F74BEB235AE1382A647CBD4491F3A
                                                              SHA-256:4C055E6D0D9BA2B8F1BE4719110E92C1B9499ED0759F0D1C48FCCD16A7B31DCF
                                                              SHA-512:721DE0C161BFCF9FD7D8DC964C5FFBBBF5F183D90C69AF9E38F93AF3805F339FC6F576E36F9D923FBC7EB0A3C66FDE0F2548266AC5CF6C9BE298F090C2E46331
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://ofttimesscrapie.pro/css/animate.min.css
                                                              Preview:@charset "UTF-8";..../*!.. * animate.css -https://daneden.github.io/animate.css/.. * Version - 3.7.2.. * Licensed under the MIT license - http://opensource.org/licenses/MIT.. *.. * Copyright (c) 2019 Daniel Eden.. */....@-webkit-keyframes bounce{0%,20%,53%,80%,to{-webkit-animation-timing-function:cubic-bezier(.215,.61,.355,1);animation-timing-function:cubic-bezier(.215,.61,.355,1);-webkit-transform:translateZ(0);transform:translateZ(0)}40%,43%{-webkit-animation-timing-function:cubic-bezier(.755,.05,.855,.06);animation-timing-function:cubic-bezier(.755,.05,.855,.06);-webkit-transform:translate3d(0,-30px,0);transform:translate3d(0,-30px,0)}70%{-webkit-animation-timing-function:cubic-bezier(.755,.05,.855,.06);animation-timing-function:cubic-bezier(.755,.05,.855,.06);-webkit-transform:translate3d(0,-15px,0);transform:translate3d(0,-15px,0)}90%{-webkit-transform:translate3d(0,-4px,0);transform:translate3d(0,-4px,0)}}@keyframes bounce{0%,20%,53%,80%,to{-webkit-animation-timing-function:cubic
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (52276)
                                                              Category:downloaded
                                                              Size (bytes):102217
                                                              Entropy (8bit):4.7821044831117785
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:5222E06B77A1692FA2520A219840E6BE
                                                              SHA1:8B4236206A8B86AF3761A244277663046D7FF7EE
                                                              SHA-256:0934B1FC0D3A766D41D3ADF5E7A115875E66E98EBBA408D965A41CF3D2CB4AB5
                                                              SHA-512:CF780BA5DEF29277F562835B0B3A9129CE2ACA8AFC81A294D6A9A7F824A1C5BB81BAC00D23D42946884606B7821642B12E17A2E92F424171446DB2AEA8B8340C
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.2/css/all.min.css
                                                              Preview:/*!. * Font Awesome Free 6.4.2 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2023 Fonticons, Inc.. */..fa{font-family:var(--fa-style-family,"Font Awesome 6 Free");font-weight:var(--fa-style,900)}.fa,.fa-brands,.fa-classic,.fa-regular,.fa-sharp,.fa-solid,.fab,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-classic,.fa-regular,.fa-solid,.far,.fas{font-family:"Font Awesome 6 Free"}.fa-brands,.fab{font-family:"Font Awesome 6 Brands"}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-2xs{font-size:.625em;line-height:.1em;vertical-align:.225em}.fa-xs{font-size:.75em;line-
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (1301)
                                                              Category:downloaded
                                                              Size (bytes):4186
                                                              Entropy (8bit):4.992425400219135
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:A039CF921197E7D7FC55F91381931C9C
                                                              SHA1:6B0F2BDF4383B05C4BAB383D4BB0031865B0042E
                                                              SHA-256:A26CD1F11C52B3D369A64DB3026165F5109C51875F971F8459878F4E070637FA
                                                              SHA-512:6D3EA3D821A81A255C476D6BB51394C18470C7A9234A66261587ABB7C024D5AA27A7C15A0895CF0DCC92AD56B274C1303650FB2EDD57D0AB29B69C9D0C7B0E93
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://virtualpushplatform.com/md-service-worker-content.js
                                                              Preview:let dbVersion=2;let displayStatus=4;let clickStatus=5;let nextSendoutDateKeyName='nextSendoutDate';self.addEventListener('install',function(event){event.waitUntil(self.skipWaiting());});self.addEventListener('activate',function(event){event.waitUntil(self.clients.claim());});self.addEventListener('push',function(event){if(event.data){let payload=event.data.json();if(!payload.image||!payload.image.includes('http'))delete payload.image;if(!payload.badge||!payload.badge.includes('http'))delete payload.badge;if(!payload.icon||!payload.icon.includes('http'))delete payload.icon;event.waitUntil(self.registration.showNotification(payload.title,payload));payload.data.status=displayStatus;event.waitUntil(addStat(payload.data));if(payload.data.taboolaVisibleUrl){event.waitUntil(updateTaboolaVisible(payload.data.taboolaVisibleUrl));}}});self.addEventListener('notificationclick',function(event){event.notification.close();event.waitUntil(clients.openWindow(event.notification.data.clickLink));event.n
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):268
                                                              Entropy (8bit):5.1607486148663035
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:75EFC4C88371755C701F2A6F577EDD14
                                                              SHA1:8B1087F33E5334D40A0581CE73EA561FAC01A039
                                                              SHA-256:CD7530EFCD2F569FF3198653DAFB71DA7F4B873C634BDE6CC29D56BFA3D3A36A
                                                              SHA-512:6BEBFCE51084DA1F78B83FA3AD478C1D5930F018E3591F022C2FBB190B3FD999B21A631209E058CAB97EEE0DDE1FEB128D8A65BB4A6F1A4321D9C4F7F62269EF
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISQQk0KcL_Cx7O-xIFDQOxwZ4SBQ2U9qOVEgUNT3z8AhIFDVb8wVsSBQ0I1A1gEgUN8ea65BIFDZ-5dBYSBQ1aqjATEjMJBhWnzkgy1EASBQ0DscGeEgUNT3z8AhIFDVb8wVsSBQ3x5rrkEgUNn7l0FhIFDVqqMBMSEAnbqTlejrVp4BIFDZT2o5USEAkR49qVDX4fkxIFDQjUDWA=?alt=proto
                                                              Preview:CmAKCw0DscGeGgQIOhgBCg0NlPajlRoECDQYASABCgsNT3z8AhoECDgYAQoLDVb8wVsaBAgzGAEKDQ0I1A1gGgQIOxgBIAEKBw3x5rrkGgAKBw2fuXQWGgAKBw1aqjATGgAKQgoLDQOxwZ4aBAg6GAEKCw1PfPwCGgQIOBgBCgsNVvzBWxoECDMYAQoHDfHmuuQaAAoHDZ+5dBYaAAoHDVqqMBMaAAoPCg0NlPajlRoECDQYASABCg8KDQ0I1A1gGgQIOxgBIAE=
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Web Open Font Format (Version 2), TrueType, length 154228, version 769.768
                                                              Category:downloaded
                                                              Size (bytes):154228
                                                              Entropy (8bit):7.996770916751852
                                                              Encrypted:true
                                                              SSDEEP:
                                                              MD5:55B416A8DF21F9F987AA352F10D1343B
                                                              SHA1:2717F3F58271F2F2E6120D9937C7227002656D34
                                                              SHA-256:D76FB4E841748A3F6BC63EFA23156E02631C283BF41F84EFCBDAF339EA3E1B73
                                                              SHA-512:7C4983811EBA2AE80998C62C0EB48CC53EEC26E3CA4222D5CF0A758A5EA92E6A14DCFED4FE5B7EF5513F89BE2C0F336D0131687FA3EDDCBD4BB218BBD6BEB985
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/webfonts/fa-solid-900.woff2
                                                              Preview:wOF2......Zt.......(..Z).........................8.$. .`..(...@..(.,..p. .....Hp......aD.f.O..q....@UUUU....l......G?../~.....O.................O......l...x}~.....=...N.'........Gu@..p1.G.....f,.*..V<[..W..U.W#......@....."[.D.8....L..7I......O.{v....E.bQY..B.P+F..)...?......<....e...4.X...H.`tA...@.@.v........GT.~!].....VV7..L.&.D..p.\G..~g.....^....ew.kT..3........pa.......W....A7..`.t/I;.3-K.vdK....D.m.ds.....A...b...#.?...G.O.m..=.....ux.:..gr.......3...v..t.{.p.x..@H..$.B#.H.....4rB.>..........'..8.......pj.<.h4..g..q,Y...Nb[.....ms.^L.0...]}....~.'....w?a>.9?.........H.O.fF#i4....L..;..4q...7a.m.m...R..3.\.v...b.....]B/Aex......lo.f..e .!.@X5....wb...q....=QL..R.._.............EE.W..._..Z.K...q.....2..........`..6..C...jj..#&A=@.>^..N.2.3....P.....t....Y.i..T..LN2..:x.V\..Z.7../1|.x.V..~......=3.!...y...lz.O..<.dgCR4.A....8.p.aq...h.....6.>.e:...NQ.h....L.G2.V[.f...Ai.=+..+ ...'l..i.+C.t)s.(j...WZ_:..\9.Y..U.]......A.y..9........\xf.;.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:HTML document, ASCII text, with CRLF line terminators
                                                              Category:downloaded
                                                              Size (bytes):555
                                                              Entropy (8bit):4.741093475929192
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:1F2D48C4FF4E64B6CD52DCC195661137
                                                              SHA1:4027FD733385BE485C946A2CFF56D950028B5D15
                                                              SHA-256:3365FD5BCCA6DB3766CF099D5BBB74DC8DB7FAE302C30FA6BDF43EEDDAF98742
                                                              SHA-512:70D039A2C59AB4DA2F6FF1B4EA18338C4A4C539972F4127CBA1105E635722E1483FCD63CCF4262E2268511C91B7E31198367157743D0CB9856764FF2BAA558D9
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://ofttimesscrapie.pro/favicon.ico
                                                              Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx/1.27.0</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 246 x 49, 8-bit colormap, non-interlaced
                                                              Category:downloaded
                                                              Size (bytes):3773
                                                              Entropy (8bit):7.917150327980176
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:03D293AEB9801A3EFE0297BCDC21CE81
                                                              SHA1:241C879CCFF27BF3C189986E785BAFFDED53E598
                                                              SHA-256:A7A1E4E5AA1EF410DE7347D8ABDC154F35F57E88059FC7C06F79DF8A7CB10D31
                                                              SHA-512:A8636532D19DAEB6BE8FC011CA0B5D83D54F66956D88A85CEA8762D000E96FA07649C20125BC0C9364D2ABC81AEC0C08FA1C7A9D4B1926655BB7AEDF04AA513D
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://gamingcoveshop.com/storage/86e1a59f-f13c-4f42-a385-ddfbdb98969c/cards.png?v=241c879ccff27bf3c189986e785baffded53e598
                                                              Preview:.PNG........IHDR.......1......!......PLTEGpL.........XY.UV..f.km.....m...w....R... ..@.......j.....em....BO.c........h..TX..X.)2.c........d...&.AE..#..'..!.F>0%468.....f............t...........k....!v..d......35...]................^.......m..............N...>C..)3....)....VV..............S.mx.J...d..{...km..f...2.h......~........4e.BM.............;.Q........^V.7.\..PBi....YYT......d.s*^....~.......Qir....#$........!e...e.....PQe...s...S......)tRNS...8......X..%..&..r.C..V....OVui....h..ER.....IDATh..S....W..D].mm..k.g...L&.@$d."..1....\D....2n;.....D...q.3g.3N.$...../...|.E...Oa....[....Ez,..........Z..{{{.-..No......Q.G..i.V....'...woo.......=..........}..h...c......~..'..^.>...t..~..x....i..w..f=.z.=#$y.~/.|...`[...B^jB...z......jT....(............N...]O.m.x......l.M...W.hj.^..?...6..a....".....[......w............m.5.hiO..m 7....!..qC='V[.......k.c..}m.W...u..F..YM...`w..'.E}....-.:.M|......s.....v.kj.D!z..@...V.f. M...u....M.C.O..'Cn
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):24
                                                              Entropy (8bit):4.084962500721156
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:BE3037518861815D9AAD78AA4996215B
                                                              SHA1:7323FD8CE6D83299A80955AE7C0829865CB26D41
                                                              SHA-256:DC097AE2E4E541312D890B104B9F55935E2C9FCF24C58416E8DD5F52CD3CF1F0
                                                              SHA-512:DDB0EC83F6AD8133C30A4988D3E1BA2EDCEFCDB2EA8D22F8769339971BAE80FA2A511F8B37A7C4D47FBC26822B1F8DF0F9304B7052694339830BCB9CA33F59CE
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkW74558l5SthIFDU98_AI=?alt=proto
                                                              Preview:Cg8KDQ1PfPwCGgYINBABGAM=
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JSON data
                                                              Category:dropped
                                                              Size (bytes):248
                                                              Entropy (8bit):5.09991158213369
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:2E00CB1A7FB5CAE1C9757849CD38AF59
                                                              SHA1:807E52E6BDF28E4A98D621A12A683ED59DC6471D
                                                              SHA-256:C980751C3FCDBC602E7E70B70954E292F42EBF7682F94F324156B75EB0AE1892
                                                              SHA-512:CB188543790AC2FFE6D495EF95B87BED4629C3BE6A974522D1BBA5E720FF3850C6DCD9FE6C9D76BBFB83F95F43DEEC7549488D08E622277285EA5F94992C0311
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:{"errors":{"Id":["The value 'subscribe' is not valid."]},"type":"https://tools.ietf.org/html/rfc9110#section-15.5.1","title":"One or more validation errors occurred.","status":400,"traceId":"00-fc9b59d4c911969237bcb27a2e0c6d52-36147bbd36d32732-00"}
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (65451)
                                                              Category:dropped
                                                              Size (bytes):88145
                                                              Entropy (8bit):5.291106244832159
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:220AFD743D9E9643852E31A135A9F3AE
                                                              SHA1:88523924351BAC0B5D560FE0C5781E2556E7693D
                                                              SHA-256:0925E8AD7BD971391A8B1E98BE8E87A6971919EB5B60C196485941C3C1DF089A
                                                              SHA-512:6E722FCE1E8553BE592B1A741972C7F5B7B0CDAFCE230E9D2D587D20283482881C96660682E4095A5F14DF45A96EC193A9B222030C53B1B7BBE8312B2EAE440D
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:/*! jQuery v3.4.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],E=C.document,r=Object.getPrototypeOf,s=t.slice,g=t.concat,u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?n[o.call(e)]||"object":typeof e}var
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:HTML document, ASCII text
                                                              Category:downloaded
                                                              Size (bytes):422
                                                              Entropy (8bit):4.938342913667719
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:2C54F0674B669E8E6FB5B863FFF383C5
                                                              SHA1:DDB2C9F299E3A41F4D052C44EC0CB129B2DE74F8
                                                              SHA-256:208E020491A4E5EEE09AF325F9A6AB94F5A24AD33E70288222FE389C9773F073
                                                              SHA-512:920BE3E5ECB151D96B5AEE07D955EDC9BE62DDACB0D54782A04520AFF050D16347080AC9C241551F00F948FBBADC621BA08E4281C4335CA253DD09F3FFC3E284
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://pciwidget.com/v1/internalRequestIframe.html
                                                              Preview:<!doctype html>.<html>. <head>. <meta charset="utf-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="viewport" content="width=device-width, initial-scale=1">. <script>. var wpwlOptions = {. messageNamespace: "internalRequest". };. </script>. </head>. <body>. <script src="/v1/static/5fc00605c5c7a843a82e651f61470008/js/static.min.js"></script>. </body>.</html>.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JPEG image data, JFIF standard 1.00, resolution (DPI), density 300x300, segment length 16, comment: "LEAD Technologies Inc. V1.01", baseline, precision 8, 650x325, components 3
                                                              Category:downloaded
                                                              Size (bytes):80973
                                                              Entropy (8bit):7.968928253138856
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:0B99B1AAF89E7F929D56E0D04459CCDD
                                                              SHA1:6CF8913EEEA6F76FCF1AA25ACEA3AE75F49CFD26
                                                              SHA-256:9AEAD094A7114BBA52792776D5F8582C78C960748CD1270F73CFE7B59D83F44B
                                                              SHA-512:BBB45F2B42839BC3ADDB3FED49FE13DA603AE219016C32C03F38687FAAB3A5857D851C7271FF7D3DDF6730833422134D840982CA7F5F3FA6107B0CF7EC662E2B
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://cdn.img-serve-c.com/cdn/stimulus-image-lg.jpeg
                                                              Preview:......JFIF.....,.,......LEAD Technologies Inc. V1.01.....................................................................................................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.........................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................E........................?....&`8..R.h........P....0.......Z.Z.(.P.....@..-.-...!.P...........f...j.Q..^j.`...(...mdq<..z)9s.A.?.5.Ih.....B.]i.Mw...d.........W...'.?.O..+..~.?.Y....kV.....K..%...a.[........r....YC...44r...-?._...?..s..VZ.....&I..h..:y...f.......@.......d..U.X.?.....T..]S.H\.3..........I.....~....k...?..v..o.A..8;$e....d....*I..m>...(.T.[&...4S._
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (65324)
                                                              Category:downloaded
                                                              Size (bytes):155758
                                                              Entropy (8bit):5.06621719317054
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:A15C2AC3234AA8F6064EF9C1F7383C37
                                                              SHA1:6E10354828454898FDA80F55F3DECB347FD9ED21
                                                              SHA-256:60B19E5DA6A9234FF9220668A5EC1125C157A268513256188EE80F2D2C8D8D36
                                                              SHA-512:B435CF71A9AE66C59677A3AC285C87EA702A87F32367FE5893CF13E68F9A31FCA0A8D14F6A7D692F23C5027751CE63961CA4FE8D20F35A926FF24AE3EB1D4B30
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://cdn.jsdelivr.net/npm/bootstrap@4.3.1/dist/css/bootstrap.min.css
                                                              Preview:/*!. * Bootstrap v4.3.1 (https://getbootstrap.com/). * Copyright 2011-2019 The Bootstrap Authors. * Copyright 2011-2019 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::before{box-sizing:
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (1454)
                                                              Category:downloaded
                                                              Size (bytes):252155
                                                              Entropy (8bit):4.7471910542942775
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:9EFA948E4C90FD3B85F6DA8B26FEA5D1
                                                              SHA1:2C9916F0B09BA12E437EEDA82364EB53DA0508BE
                                                              SHA-256:0EFAD3F5CC55AF8CF3E1D0A7C74213FB285C7F242880873F7F83E1C80CA4AA48
                                                              SHA-512:5C66703375383CCE9A1F4E06FBDB8BDEA99ADB1BB67DE2E9CB9A97ED646516ED938B7B6244FA18F6FB83F5BCFBC224D5275DFD85DA2011804566D7AF3CF47563
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://unpkg.com/intl-tel-input@17.0.19/build/js/utils.js
                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var aa=this||self;function k(a,b){a=a.split(".");var c=aa;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c[d]&&c[d]!==Object.prototype[d]?c=c[d]:c=c[d]={}:c[d]=b}function m(a,b){function c(){}c.prototype=b.prototype;a.$=b.prototype;a.prototype=new c;a.prototype.constructor=a;a.fa=function(d,e,g){for(var f=Array(arguments.length-2),h=2;h<arguments.length;h++)f[h-2]=arguments[h];return b.prototype[e].apply(d,f)}};function ba(a){var b=[],c=0,d;for(d in a)b[c++]=a[d];return b};function ca(a,b){a.sort(b||da)}function da(a,b){return a>b?1:a<b?-1:0};function ea(a,b){this.g=a;this.m=!!b.o;this.i=b.h;this.v=b.type;this.u=!1;switch(this.i){case fa:case ha:case ia:case ja:case ka:case la:case ma:this.u=!0}this.l=b.defaultValue}var ma=1,la=2,fa=3,ha=4,ia=6,ja=16,ka=18;function na(a,b){this.i=a;this.g={};for(a=0;a<b.length;a++
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (2087)
                                                              Category:downloaded
                                                              Size (bytes):9893
                                                              Entropy (8bit):5.320768083612627
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:E1BBDDE3DA7E752B53670EDFBC2AC0B6
                                                              SHA1:3596BA7A911A76EBCFCB3DB9A17D32363C75788D
                                                              SHA-256:3C84B28386C5C3620305387766021AB72864D3A9216B716CE0C70B9EFA11A1DA
                                                              SHA-512:8813D2006E7292E6F6188398AC00C1509D3EF20E79DE088E166BE7FC3F45A4FB1647496E78E02F61F56D402DBAC0D73FCB6F643FECF628FD392204DAC4225AFF
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://virtualpushplatform.com/ace-push.js
                                                              Preview:let baseUrl='',visitBaseUrl='',userId,postfix='',hasLoaded=false,subscriptionSuccess=false,errorCode=0,visit,safariLoaded=false;const setPostFix=(val)=>postfix=val;function initializeAcePush(pushAccountGuid=''){if(pushAccountGuid)localStorage.setItem("accGuid",pushAccountGuid?.toLowerCase());if(document.readyState==='complete'){mainInitializer().then(()=>console.log('ready'));}else{document.addEventListener('DOMContentLoaded',mainInitializer);window.onload=mainInitializer;}}.const mainInitializer=async(e)=>{var pushAccountGuid=localStorage.getItem("accGuid");if(hasLoaded||!pushAccountGuid)return;hasLoaded=true;visit={pushAccountGuid:pushAccountGuid,domain:window.location.origin,userGuid:localStorage.getItem("userId")?localStorage.getItem("userId"):'',pathName:window.location.pathname,params:window.location.search};try{setBaseUrl();visit.browserId=getBrowserId();visit.isMobile=isMobile();visit.userAgent=navigator.userAgent;visit.language=navigator.language;visit.platform=navigator.platf
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:HTML document, ASCII text, with very long lines (639)
                                                              Category:downloaded
                                                              Size (bytes):46421
                                                              Entropy (8bit):4.368323493202033
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:155BCA77EF26AE4E3FCC4677E1EAC5D0
                                                              SHA1:082368D737C2430CA5D0BB8CF2E3391F4D830896
                                                              SHA-256:68FD880095FF52A78807E7136681BD1CEAF865E8645DBA5A5393415ADA8E251D
                                                              SHA-512:228E6544F965ACF45F6252180D08F4748EB4AAA5CAD94E2212E330D4B81357AA76604078ED0E84033E2D22DDA579C0A22183F73841542FB58A6877CC23C46345
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://likecouponsothers.world/c/lB1XUVF?s1=102e4af02c56f3dc4f901262019d2a&s2=1029&s3=1168&s4=&offer_id=27366&first=&last=&country=&zip=&city=&address=&email=&phone=&p_id=
                                                              Preview: <!DOCTYPE html>.<html lang="en">.<head>. <meta charset="utf-8">.<meta name="viewport" content="width=device-width, initial-scale=1">. CSRF Token -->.<meta name="csrf-token" content="sqqW2SW8Gc5o6Rtaz6QqhOLBH8LqHJZVgFMq7f2X">.<title>Secure Checkout</title>. Custom stylesheet-->.<link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.2/css/all.min.css" integrity="sha512-z3gLpd7yknf1YoNbCzqRKc4qyor8gaKU1qmn+CShxbuBusANI9QpRohGBreCFkKxLhei6S9CQXFEbbKuqLg0DA==" crossorigin="anonymous" referrerpolicy="no-referrer" />.<link rel="stylesheet" href="https://cdn.jsdelivr.net/npm/swiper@10/swiper-bundle.min.css" />.<link href="https://unpkg.com/intl-tel-input@17.0.19/build/css/intlTelInput.min.css" rel="stylesheet">.<link rel="stylesheet" type="text/css" href="/storage/815dec39-04fb-4e6e-9fed-560efc7d888b/global-styles.css?v=54ca770bcf3430b42ccb410510390806c8b69b49" />.<link rel="stylesheet" type="text/css" href="/storage/43195cda-b660-4fd4-9f26-233edaf86
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 1200 x 1538, 8-bit/color RGBA, non-interlaced
                                                              Category:downloaded
                                                              Size (bytes):66624
                                                              Entropy (8bit):7.80646574802284
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:82D6570329D8D44E9DD5C138EB1E6AFC
                                                              SHA1:F3D12443307993D872843C0161EAB1B357134038
                                                              SHA-256:5275ABD46A90AA4C37323C024F63D8FFC32915FF07C32BCD9A80B95F08375BDE
                                                              SHA-512:67E93D8771C24685CEDF14C26349F917C412759FF1A50B4C000558C88CAA5113997A1A16AF7F070669B36F64B7FDCC5CE9FFF5A8B097A38B3CDC4236DBB5E192
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://gamingcoveshop.com/storage/923126bd-2d3f-4832-a764-687a5844896a/Google_Safe.png?v=f3d12443307993d872843c0161eab1b357134038
                                                              Preview:.PNG........IHDR.............+.......pHYs.................IDATx...y..w]/....Y3.L..i..+.ZP6..) ..."*..].\.z.........."..RYdSA...Z(mS.m&i.6..d2......@.f.9...{....<.4y.3y$.y....)RJQ.EQ..5RJ.-[....'....f....n7........(.C.1.R.*.b&..onnn..;.;..OU...)....X....].f..qIJ..("N...N..........=..+".E....f.yK.....O.9[.J.s8...q..w....yRQ...n..T..#./w........6"..._........J.s8...J).l..)......0s$...8....6...)..;...;P.T..9..V.l.y..h</......X.9.........oEQ|hrr..._|.l.@UW...p.X5.e.....O.E...:w....X@c..(.>.3..(.....*...(.*j.-+RJ?..?..g........+...f...g.q...TIU...Q`U.]w.u~Q../..#b(w..... E...x...?t..W...TvU...G.U....O....v[......Y......a.X.0eU...p.X%.e.'...{.w. .....&SJ.h..o>....S6U...G.UR[.l.<..{....Y....B."..#.._.9w...J.s8.....;.5...(..g"..;....T.\D..(...<..r..*...(.J..{.]z....,.."b w........x....o.{.s..*...(.J`.-?.RzkD..;......dJ.....6l..........+.....V..'....Y....Kl-..7.8..(.......J.s8...RJ.-[~>"~7".r........V..sg.}..tBU...Q`u.]w.uf....p. ....
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 716 x 374, 8-bit/color RGBA, non-interlaced
                                                              Category:downloaded
                                                              Size (bytes):36561
                                                              Entropy (8bit):7.954328937318631
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:E30A78393931F04A877387F94AE6ACBE
                                                              SHA1:784D70B3E057B6D5FB4EB229779E0DAA616BFDA6
                                                              SHA-256:64F4DC8A6BAEB376294C048740145EF2F2DE07B8EA057D36057312F7D1A82CA3
                                                              SHA-512:B7D9EB4BD3BB3C1E8478391F1DB8AF23DA6CD894F75A707748256C9E86963EC45892CE5399F34B0E8530DB587A80DBF502D2F62D1C420C260FC1C8B68D3F0EF2
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://gamingcoveshop.com/storage/140235ba-db7f-4a22-9e05-2686dce6fd8c/cvv-icon.jpg?v=784d70b3e057b6d5fb4eb229779e0daa616bfda6
                                                              Preview:.PNG........IHDR.......v.....zh.....tEXtSoftware.Adobe ImageReadyq.e<...!iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmpMM:InstanceID="xmp.iid:397C854BB62B11E49487A400C7B38E0E" xmpMM:DocumentID="xmp.did:397C854CB62B11E49487A400C7B38E0E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:397C8549B62B11E49487A400C7B38E0E" stRef:documentID="xmp.did:397C854AB62B11E49487A400C7B38E0E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..q....FIDATx......y._.......o...o..X.c0`..o......%N...,.;!.'...8.L.1f3^..#V-....v....4.=.wS.[.]..vu..}.s.owuu..S.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 17 x 16, 8-bit colormap, non-interlaced
                                                              Category:dropped
                                                              Size (bytes):345
                                                              Entropy (8bit):6.392990894460917
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:B690C33F62872FBDE7DAC5E01CF0707F
                                                              SHA1:4A1A445D05BA1BEF74DD6D77A21ED2B5333D1272
                                                              SHA-256:BEE23F6D6B5AD51CEB0889D8B690FF040CACE786344DC83C313D8CDC2DF5FB13
                                                              SHA-512:B0533C59221E95B5D74BDA6BB566B879CC96C0045B5132FE5718DBD41F071779CB2B67801628F8DA501F8310E7C897C9055CEBF0809D55E03BC95F295BE0827B
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:.PNG........IHDR...............dm...`PLTE.......................................................................................................tRNS.o@.... p@ 0P`..p`...`...0p...........orNT..w.....sRGB........oIDAT..]... ..`...U........P...A*.W.I..H..*..1..A.V.6]?..}k4....9.~uN`.<hfX.?{e.d...E....'..n.B..OX........+....XU....IEND.B`.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (1464)
                                                              Category:downloaded
                                                              Size (bytes):1502
                                                              Entropy (8bit):5.128604435779854
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:24787C49593F435A98D922FDB13FCA13
                                                              SHA1:BA6C588991DED5A0D9F89FC0569F9C312A6C2316
                                                              SHA-256:96F171604E284998042D56431B61046BF7FDC32FD29C5FA399702D03299A7966
                                                              SHA-512:DA4FA6FB24CA16A58E0953FFCD85077DD4FD1585B3B01C8477E154ECEC8572A420EB8434402B289E50907DFE976CD0F0D4D67742466E65137A1899328184B97D
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://cdn.jsdelivr.net/npm/js-cookie@beta/dist/js.cookie.min.js
                                                              Preview:/*! js-cookie v3.0.0-beta.4 | MIT */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e=e||self,function(){var r=e.Cookies,n=e.Cookies=t();n.noConflict=function(){return e.Cookies=r,n}}())}(this,function(){"use strict";function e(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)e[n]=r[n]}return e}var t={read:function(e){return e.replace(/%3B/g,";")},write:function(e){return e.replace(/;/g,"%3B")}};return function r(n,i){function o(r,o,u){if("undefined"!=typeof document){"number"==typeof(u=e({},i,u)).expires&&(u.expires=new Date(Date.now()+864e5*u.expires)),u.expires&&(u.expires=u.expires.toUTCString()),r=t.write(r).replace(/=/g,"%3D"),o=n.write(String(o),r);var c="";for(var f in u)u[f]&&(c+="; "+f,!0!==u[f]&&(c+="="+u[f].split(";")[0]));return document.cookie=r+"="+o+c}}return Object.create({set:o,get:function(e){if("undefined"!=typeof document&&(!arguments.length||e)){for(var
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Unicode text, UTF-8 text, with very long lines (26993)
                                                              Category:dropped
                                                              Size (bytes):29519
                                                              Entropy (8bit):5.620109327436002
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:F75E31308C096A103A106C4F5A5D9A66
                                                              SHA1:B6F78285064ECDF283081606D37B643C05D58B61
                                                              SHA-256:FD20B6E4BB5AF8690406A2DE275141EA221822BA78A99261B5412D2BA9CA217C
                                                              SHA-512:FA04A1C81F065A83A25CDC0E9416985DD2D3899B75D08CBAC6300219A769A8CB36D1A24EA21F8F26DDDBC14540E8279F7BBC85EEF6E55FA430C976625704D61A
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:/*. * International Telephone Input v17.0.19. * https://github.com/jackocnr/intl-tel-input.git. * Licensed under the MIT license. */..!function(a){"object"==typeof module&&module.exports?module.exports=a():window.intlTelInput=a()}(function(a){"use strict";return function(){function b(a,b){if(!(a instanceof b))throw new TypeError("Cannot call a class as a function")}function c(a,b){for(var c=0;c<b.length;c++){var d=b[c];d.enumerable=d.enumerable||!1,d.configurable=!0,"value"in d&&(d.writable=!0),Object.defineProperty(a,d.key,d)}}function d(a,b,d){return b&&c(a.prototype,b),d&&c(a,d),a}for(var e=[["Afghanistan (............)","af","93"],["Albania (Shqip.ri)","al","355"],["Algeria (..........)","dz","213"],["American Samoa","as","1",5,["684"]],["Andorra","ad","376"],["Angola","ao","244"],["Anguilla","ai","1",6,["264"]],["Antigua and Barbuda","ag","1",7,["268"]],["Argentina","ar","54"],["Armenia (........)","am","374"],["Aruba","aw","297"],["Ascension I
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Unicode text, UTF-8 text, with very long lines (343), with CRLF line terminators
                                                              Category:downloaded
                                                              Size (bytes):285266
                                                              Entropy (8bit):5.130367151008242
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:7E0018F22D49A984585510281D11ED16
                                                              SHA1:B6BB579E2B718B1D2E50E1D7E427F781B8BB2FAA
                                                              SHA-256:FCA6D8C54130E7F8C23B0771441507F2057EC5EDFCEC01F070DE98AB8CB982CE
                                                              SHA-512:1D581BD0031DBF43C176BD22436C23852425ABA732C6C79BB733EA70BDBA0C9B2C9D3C8FABF3C5408386F9665BB36647DC1D1A6F53D55A37C704FF1FE6234DDB
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://likecouponsothers.world/storage/fa5109ee-db6d-48b5-9f31-b34333d36512/bootstrap.css?v=b6bb579e2b718b1d2e50e1d7e427f781b8bb2faa
                                                              Preview:@charset "UTF-8";../*!.. * Bootstrap v5.3.2 (https://getbootstrap.com/).. * Copyright 2011-2023 The Bootstrap Authors.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE).. */..:root,..[data-bs-theme=light] {.. --bs-blue: #0d6efd;.. --bs-indigo: #6610f2;.. --bs-purple: #6f42c1;.. --bs-pink: #d63384;.. --bs-red: #dc3545;.. --bs-orange: #fd7e14;.. --bs-yellow: #ffc107;.. --bs-green: #198754;.. --bs-teal: #20c997;.. --bs-cyan: #0dcaf0;.. --bs-black: #000;.. --bs-white: #fff;.. --bs-gray: #6c757d;.. --bs-gray-dark: #343a40;.. --bs-gray-100: #f8f9fa;.. --bs-gray-200: #e9ecef;.. --bs-gray-300: #dee2e6;.. --bs-gray-400: #ced4da;.. --bs-gray-500: #adb5bd;.. --bs-gray-600: #6c757d;.. --bs-gray-700: #495057;.. --bs-gray-800: #343a40;.. --bs-gray-900: #212529;.. --bs-primary: #0d6efd;.. --bs-secondary: #6c757d;.. --bs-success: #198754;.. --bs-info: #0dcaf0;.. --bs-warning: #ffc107;.. --bs-danger: #dc3545;.. --bs-light: #f8f9fa;.. --bs-dark:
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 1684 x 551, 8-bit/color RGBA, non-interlaced
                                                              Category:dropped
                                                              Size (bytes):78542
                                                              Entropy (8bit):7.9232301611256215
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:82C104DE86667C2B15A9586EEB4A3145
                                                              SHA1:3C96B92F06699772590E8A83739AA37BE19BFE3A
                                                              SHA-256:668C19383725720F06B04EA4AD62D93C56D0C9B68AE91CDCEF0828318B9705AE
                                                              SHA-512:7BE8D30F762E04380366F1CB5972F64A03C3B248E7788EA7D7034AC867D68E6AFADF3C3DB0F174372CA6A48043B606937E46E26466146AB89DEDB060C40B0ECB
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:.PNG........IHDR.......'......H.e....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmp:CreateDate="2022-05-02T15:58:37+08:00" xmp:ModifyDate="2024-02-06T19:31:14+08:00" xmp:MetadataDate="2024-02-06T19:31:14+08:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:8429c321-d010-7442-8a71-206544727440" xmpMM:DocumentID="adobe:docid:photoshop:7b8b9d54-ef00-7843-8e3d-f48f16a1584c"
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 68 x 68, 8-bit/color RGBA, non-interlaced
                                                              Category:dropped
                                                              Size (bytes):10589
                                                              Entropy (8bit):7.97030384451395
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:87A6D09ADD48A8C58FD9C538B7B1A00B
                                                              SHA1:663ACCE00DBABA22816E31C565685524EDFD3F05
                                                              SHA-256:F85705953D818E627BBBBBC7169F48E13928778D1E4297C6AE6A97608E780BBB
                                                              SHA-512:F15FE0826DCD6C290825CE8F5957C38D22134674B197FA43415A12AC420E99C5A32DE74176365A79B3147536BCD507C6ECE3924B271FDE8089FC0B9F4991D3EF
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:.PNG........IHDR...D...D.....8.......pHYs...............).IDATx...u.]....Yk..qw.......ih."-."....BiK.*..i...H...... !..g<3..9s|.z...h....y.u...>k...o...s.<..R.!.>..` .?.'.............?.P...G__.;w....Egg']]]t..Iwww...+.fd.........dU....P8$C.0.p.......[v...o.).v.....ks$...ml.&.Nc.....dee...MNN....C.[...t].!..i.....~..449%....q.....t...e...N......>.|~l..d(.a...........l....x|...1.>......> JM.p......t*I..-.....E^$F...c .....q.B)E.uIJ.........&..^Z...S%j.g...3..H....(5...... J......D..b.Y...|*.l'..B(.D....M...q.~Tp.}...B).e.4.....{."....'.A.V.:..pj.....?...(.w`.....5 .uK.{}~..........>....6.P&Nf....{M.i.....5..e..k.?..m.B.C..L=.u......E"..J...........qf.e%..I-..K....?A..fA.nM-i....B..b....#7.i.X}}....R.x.7m.gf...`.P..+. .&..2.O..~s... .....#..<.....%...9N.0.....l5..6\.cV.w6..,.,..W3..~p....i.tW...m.hn!c.x..."...;>.....)G.H.D..@..'.$....#....C.,E..#6m...Qw....\.p......... .}.,..`..=....t...xv6F^...CG9..0...D..a.G.:.M7I.hf..~...._,d.c.....s.../<N_.&*
                                                              No static file info