Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.google.com/url?q=https://www.google.com/url?q%3DdCSMjVnvsqsqaP8pEWWm%26rct%3DSpPq9HncUaCXUtCZusX0%26sa%3Dt%26esrc%3DuZR6jk9A67Rj7RZhLuPE%26source%3D%26cd%3Deh0xIKCKpKh7i4kTt26p%26cad%3DVEVtMkQKVNr1KW4fxShi%26ved%3DNTDACygNXetEDbRT8YiY%26uact%3D%2520%26url%3Damp%252Fzarafetbayankuafor%252

Overview

General Information

Sample URL:https://www.google.com/url?q=https://www.google.com/url?q%3DdCSMjVnvsqsqaP8pEWWm%26rct%3DSpPq9HncUaCXUtCZusX0%26sa%3Dt%26esrc%3DuZR6jk9A67Rj7RZhLuPE%26source%3D%26cd%3Deh0xIKCKpKh7i4kTt26p%26cad%3DVEV
Analysis ID:1510094

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

HTML page contains obfuscated javascript
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)
Detected non-DNS traffic on DNS port
HTML page contains string obfuscation
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 7016 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.google.com/url?q=https://www.google.com/url?q%3DdCSMjVnvsqsqaP8pEWWm%26rct%3DSpPq9HncUaCXUtCZusX0%26sa%3Dt%26esrc%3DuZR6jk9A67Rj7RZhLuPE%26source%3D%26cd%3Deh0xIKCKpKh7i4kTt26p%26cad%3DVEVtMkQKVNr1KW4fxShi%26ved%3DNTDACygNXetEDbRT8YiY%26uact%3D%2520%26url%3Damp%252Fzarafetbayankuafor%252Ecom%252F.rr%252F&s MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6152 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1932,i,17609543528507752291,5756268706799159799,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: http://zarafetbayankuafor.com/.rr/HTTP Parser: (function(_0xd900aa,_0x2c5320){function _0x53b9e5(_0x1c9528,_0x308221,_0x4cdb17,_0xe76938){return
Source: https://browser.covatic.io/sdk/v1/sky.jsHTTP Parser: /*! for license information please see index.js.license.txt */!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.covaticbrowsersdk=t():e.covaticbrowsersdk=t()}(self,(function(){return function(){var e={9669:function(e,t,n){e.exports=n(1609)},5448:function(e,t,n){"use strict";var r=n(4867),i=n(6026),o=n(4372),a=n(5327),s=n(4097),u=n(4109),c=n(7985),l=n(5061);e.exports=function(e){return new promise((function(t,n){var f=e.data,d=e.headers;r.isformdata(f)&&delete d["content-type"];var h=new xmlhttprequest;if(e.auth){var v=e.auth.username||"",p=e.auth.password?unescape(encodeuricomponent(e.auth.password)):"";d.authorization="basic "+btoa(v+":"+p)}var g=s(e.baseurl,e.url);if(h.open(e.method.touppercase(),a(g,e.params,e.paramsserializer),!0),h.timeout=e.timeout,h.onreadystatechange=function(){if(h&&4===h.readystate&&(0!==h.status||h.responseurl&&0===h.responseurl.indexof("file:"))){var r="getallresp...
Source: https://tags.peer39.com/1497/trg_1497.jsHTTP Parser: Found new string: script //version '4';.var p39_cc_1497 = 'FytpxPyItiZqaOcPLUSSIGNlsVSE6Whc0HTjJ2pamN1LPnxxuw=';.var p39_pu_1497 = null;.var p39_finished_1497 = '0';.var p39_al_1497 = '1';.var p39_cb_1497 = '1';.var p39_aid = '1497';../////////////////////////.//New Script Template./////////////////////////..//<Tags_Functions>..//Google GPT values.function p39_GPT_value(). {...//getting the category part from the resposne. var cats = getTargetingTags_1497().split("#")[2];....//removing Ad_Stats if exist...var hashloc = cats.indexOf("#");...if (hashloc >= 0) {....cats = cats.substr(0,hashloc);...}....var catsArr = cats.split(';');...var finalArr = [];....//removing the score and building the array...for (var i = 0; i < catsArr.length; i++) {....var val = catsArr[i].split(":")[0];....if (val != null && val.length > 0) {.....finalArr.push("" + val);....}...}....return finalArr;. }..//KVP_Short function..function p39_KVP_Short(key_value,delimiter).{..//getting the category part from the resposne..var cats = getTargetingTags...
Source: https://www.skysports.com/HTTP Parser: No favicon
Source: https://www.skysports.com/HTTP Parser: No favicon
Source: https://www.skysports.com/HTTP Parser: No favicon
Source: https://www.skysports.com/HTTP Parser: No favicon
Source: https://www.skysports.com/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49822 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.16:49244 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49244 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49244 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: global trafficHTTP traffic detected: GET /.rr/ HTTP/1.1Host: zarafetbayankuafor.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: zarafetbayankuafor.com
Source: global trafficDNS traffic detected: DNS query: skysports.com
Source: global trafficDNS traffic detected: DNS query: www.skysports.com
Source: global trafficDNS traffic detected: DNS query: assets.adobedtm.com
Source: global trafficDNS traffic detected: DNS query: mms.cmpsky.com
Source: global trafficDNS traffic detected: DNS query: static.chartbeat.com
Source: global trafficDNS traffic detected: DNS query: cdn.teads.tv
Source: global trafficDNS traffic detected: DNS query: widgets.oddschecker.com
Source: global trafficDNS traffic detected: DNS query: tcheck.outbrainimg.com
Source: global trafficDNS traffic detected: DNS query: odb.outbrain.com
Source: global trafficDNS traffic detected: DNS query: log.outbrainimg.com
Source: global trafficDNS traffic detected: DNS query: mcdp-nydc1.outbrain.com
Source: global trafficDNS traffic detected: DNS query: widgets.outbrain.com
Source: global trafficDNS traffic detected: DNS query: images.outbrainimg.com
Source: global trafficDNS traffic detected: DNS query: e3.365dm.com
Source: global trafficDNS traffic detected: DNS query: e2.365dm.com
Source: global trafficDNS traffic detected: DNS query: e1.365dm.com
Source: global trafficDNS traffic detected: DNS query: e0.365dm.com
Source: global trafficDNS traffic detected: DNS query: img.skysports.com
Source: global trafficDNS traffic detected: DNS query: cdn.privacy-mgmt.com
Source: global trafficDNS traffic detected: DNS query: uk-script.dotmetrics.net
Source: global trafficDNS traffic detected: DNS query: dpm.demdex.net
Source: global trafficDNS traffic detected: DNS query: rm-script.dotmetrics.net
Source: global trafficDNS traffic detected: DNS query: static.skyassets.com
Source: global trafficDNS traffic detected: DNS query: www.googletagservices.com
Source: global trafficDNS traffic detected: DNS query: cdn4.userzoom.com
Source: global trafficDNS traffic detected: DNS query: znecb9ajgqf1ugx9q-skydesign.siteintercept.qualtrics.com
Source: global trafficDNS traffic detected: DNS query: smetrics.sky.com
Source: global trafficDNS traffic detected: DNS query: siteintercept.qualtrics.com
Source: global trafficDNS traffic detected: DNS query: mab.chartbeat.com
Source: global trafficDNS traffic detected: DNS query: ping.chartbeat.net
Source: global trafficDNS traffic detected: DNS query: securepubads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: tags.peer39.com
Source: global trafficDNS traffic detected: DNS query: sb.scorecardresearch.com
Source: global trafficDNS traffic detected: DNS query: browser.covatic.io
Source: global trafficDNS traffic detected: DNS query: catrg.peer39.com
Source: global trafficDNS traffic detected: DNS query: sky-lon-cvc-prod.covatic.io
Source: global trafficDNS traffic detected: DNS query: tags.crwdcntrl.net
Source: global trafficDNS traffic detected: DNS query: invstatic101.creativecdn.com
Source: global trafficDNS traffic detected: DNS query: cdn.id5-sync.com
Source: global trafficDNS traffic detected: DNS query: cdn-ima.33across.com
Source: global trafficDNS traffic detected: DNS query: cdn.prod.uidapi.com
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: static.criteo.net
Source: global trafficDNS traffic detected: DNS query: oa.openxcdn.net
Source: global trafficDNS traffic detected: DNS query: bcp.crwdcntrl.net
Source: global trafficDNS traffic detected: DNS query: oajs.openx.net
Source: global trafficDNS traffic detected: DNS query: id5-sync.com
Source: global trafficDNS traffic detected: DNS query: gum.criteo.com
Source: global trafficDNS traffic detected: DNS query: google-bidout-d.openx.net
Source: global trafficDNS traffic detected: DNS query: pr-bh.ybp.yahoo.com
Source: global trafficDNS traffic detected: DNS query: s.amazon-adsystem.com
Source: global trafficDNS traffic detected: DNS query: match.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: us-u.openx.net
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49256 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49299
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49298
Source: unknownNetwork traffic detected: HTTP traffic on port 49297 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49297
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49296
Source: unknownNetwork traffic detected: HTTP traffic on port 49262 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49295
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49294
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49293
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49292
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49291
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49290
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49251 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 49267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49289
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49288
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49287
Source: unknownNetwork traffic detected: HTTP traffic on port 49301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49286
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49285
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49284
Source: unknownNetwork traffic detected: HTTP traffic on port 49286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49283
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49282
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49281
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49280
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49273 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49250 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49279
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49276
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49274
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49273
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49272
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49271
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49270
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49278 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49301
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49300
Source: unknownNetwork traffic detected: HTTP traffic on port 49269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49284 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49281 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49275 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 49296 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49263 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 49291 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49300 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49285 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49265 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49288 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49294 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49271 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49258 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49295 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49253 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49269
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49265
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49264
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49263
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49262
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49298 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49259
Source: unknownNetwork traffic detected: HTTP traffic on port 49293 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49258
Source: unknownNetwork traffic detected: HTTP traffic on port 49266 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49257
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49255
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49287 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49253
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49250
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49249 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49272 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49249
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49248
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49247
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49248 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49283 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 49299 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49822 version: TLS 1.2
Source: classification engineClassification label: mal48.phis.win@29/110@200/348
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.google.com/url?q=https://www.google.com/url?q%3DdCSMjVnvsqsqaP8pEWWm%26rct%3DSpPq9HncUaCXUtCZusX0%26sa%3Dt%26esrc%3DuZR6jk9A67Rj7RZhLuPE%26source%3D%26cd%3Deh0xIKCKpKh7i4kTt26p%26cad%3DVEVtMkQKVNr1KW4fxShi%26ved%3DNTDACygNXetEDbRT8YiY%26uact%3D%2520%26url%3Damp%252Fzarafetbayankuafor%252Ecom%252F.rr%252F&s
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1932,i,17609543528507752291,5756268706799159799,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1932,i,17609543528507752291,5756268706799159799,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Deobfuscate/Decode Files or Information
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.google.com/url?q=https://www.google.com/url?q%3DdCSMjVnvsqsqaP8pEWWm%26rct%3DSpPq9HncUaCXUtCZusX0%26sa%3Dt%26esrc%3DuZR6jk9A67Rj7RZhLuPE%26source%3D%26cd%3Deh0xIKCKpKh7i4kTt26p%26cad%3DVEVtMkQKVNr1KW4fxShi%26ved%3DNTDACygNXetEDbRT8YiY%26uact%3D%2520%26url%3Damp%252Fzarafetbayankuafor%252Ecom%252F.rr%252F&s0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://zarafetbayankuafor.com/.rr/0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
securepubads.g.doubleclick.net
142.250.186.162
truefalse
    unknown
    jsdelivr.map.fastly.net
    151.101.129.229
    truefalse
      unknown
      d2avimlm6gq3h9.cloudfront.net
      18.239.80.182
      truefalse
        unknown
        static.nl3.vip.prod.criteo.net
        178.250.1.3
        truefalse
          unknown
          www.googletagservices.com
          142.250.74.194
          truefalse
            unknown
            oa.openxcdn.net
            34.102.146.192
            truefalse
              unknown
              id5-sync.com
              141.95.98.65
              truefalse
                unknown
                google-bidout-d.openx.net
                34.98.64.218
                truefalse
                  unknown
                  zarafetbayankuafor.com
                  185.71.218.12
                  truefalse
                    unknown
                    mms.sp-prod.net
                    52.222.236.3
                    truefalse
                      unknown
                      d3f7zc5bbfci5.cloudfront.net
                      108.156.69.60
                      truefalse
                        unknown
                        ping.chartbeat.net
                        3.211.208.18
                        truefalse
                          unknown
                          widgets.oddschecker.com
                          34.160.176.88
                          truefalse
                            unknown
                            d2s00sybl9a6xf.cloudfront.net
                            18.245.31.44
                            truefalse
                              unknown
                              cm.g.doubleclick.net
                              216.58.206.66
                              truefalse
                                unknown
                                ds-pr-bh.ybp.gysm.yahoodns.net
                                34.242.66.143
                                truefalse
                                  unknown
                                  www.google.com
                                  142.250.185.228
                                  truefalse
                                    unknown
                                    outbrain.map.fastly.net
                                    151.101.130.132
                                    truefalse
                                      unknown
                                      skysports.com
                                      90.216.128.5
                                      truefalse
                                        unknown
                                        dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com
                                        52.17.26.217
                                        truefalse
                                          unknown
                                          sky.com.ssl.d1.sc.omtrdc.net
                                          63.140.62.27
                                          truefalse
                                            unknown
                                            bcp.crwdcntrl.net
                                            34.255.251.67
                                            truefalse
                                              unknown
                                              cdn.id5-sync.com
                                              172.67.38.106
                                              truefalse
                                                unknown
                                                sky-lon-cvc-prod.covatic.io
                                                13.33.187.20
                                                truefalse
                                                  unknown
                                                  match.adsrvr.org
                                                  3.33.220.150
                                                  truefalse
                                                    unknown
                                                    pagead-googlehosted.l.google.com
                                                    216.58.206.65
                                                    truefalse
                                                      unknown
                                                      nydc1.outbrain.org
                                                      64.202.112.223
                                                      truefalse
                                                        unknown
                                                        us-u.openx.net
                                                        35.244.159.8
                                                        truefalse
                                                          unknown
                                                          s.amazon-adsystem.com
                                                          52.46.151.131
                                                          truefalse
                                                            unknown
                                                            invstatic101.creativecdn.com
                                                            34.96.70.87
                                                            truefalse
                                                              unknown
                                                              d1gzewjq6luteh.cloudfront.net
                                                              3.160.150.76
                                                              truefalse
                                                                unknown
                                                                cdn.privacy-mgmt.com
                                                                108.156.60.119
                                                                truefalse
                                                                  unknown
                                                                  oajs.openx.net
                                                                  34.120.135.53
                                                                  truefalse
                                                                    unknown
                                                                    tags.crwdcntrl.net
                                                                    18.239.18.33
                                                                    truefalse
                                                                      unknown
                                                                      d2emsvgxvor8k7.cloudfront.net
                                                                      18.245.86.72
                                                                      truefalse
                                                                        unknown
                                                                        gum.nl3.vip.prod.criteo.com
                                                                        178.250.1.11
                                                                        truefalse
                                                                          unknown
                                                                          sb.scorecardresearch.com
                                                                          18.65.39.28
                                                                          truefalse
                                                                            unknown
                                                                            nldc1.outbrain.org
                                                                            20.13.96.71
                                                                            truefalse
                                                                              unknown
                                                                              tags.peer39.com
                                                                              unknown
                                                                              unknownfalse
                                                                                unknown
                                                                                images.outbrainimg.com
                                                                                unknown
                                                                                unknownfalse
                                                                                  unknown
                                                                                  siteintercept.qualtrics.com
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    unknown
                                                                                    e3.365dm.com
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      unknown
                                                                                      cdn4.userzoom.com
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        unknown
                                                                                        www.skysports.com
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          unknown
                                                                                          img.skysports.com
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            unknown
                                                                                            static.criteo.net
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              unknown
                                                                                              browser.covatic.io
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                unknown
                                                                                                assets.adobedtm.com
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  unknown
                                                                                                  cdn-ima.33across.com
                                                                                                  unknown
                                                                                                  unknownfalse
                                                                                                    unknown
                                                                                                    mab.chartbeat.com
                                                                                                    unknown
                                                                                                    unknownfalse
                                                                                                      unknown
                                                                                                      widgets.outbrain.com
                                                                                                      unknown
                                                                                                      unknownfalse
                                                                                                        unknown
                                                                                                        catrg.peer39.com
                                                                                                        unknown
                                                                                                        unknownfalse
                                                                                                          unknown
                                                                                                          smetrics.sky.com
                                                                                                          unknown
                                                                                                          unknownfalse
                                                                                                            unknown
                                                                                                            cdn.teads.tv
                                                                                                            unknown
                                                                                                            unknownfalse
                                                                                                              unknown
                                                                                                              static.skyassets.com
                                                                                                              unknown
                                                                                                              unknownfalse
                                                                                                                unknown
                                                                                                                e0.365dm.com
                                                                                                                unknown
                                                                                                                unknownfalse
                                                                                                                  unknown
                                                                                                                  uk-script.dotmetrics.net
                                                                                                                  unknown
                                                                                                                  unknownfalse
                                                                                                                    unknown
                                                                                                                    cdn.jsdelivr.net
                                                                                                                    unknown
                                                                                                                    unknownfalse
                                                                                                                      unknown
                                                                                                                      mms.cmpsky.com
                                                                                                                      unknown
                                                                                                                      unknownfalse
                                                                                                                        unknown
                                                                                                                        static.chartbeat.com
                                                                                                                        unknown
                                                                                                                        unknownfalse
                                                                                                                          unknown
                                                                                                                          mcdp-nydc1.outbrain.com
                                                                                                                          unknown
                                                                                                                          unknownfalse
                                                                                                                            unknown
                                                                                                                            gum.criteo.com
                                                                                                                            unknown
                                                                                                                            unknownfalse
                                                                                                                              unknown
                                                                                                                              e1.365dm.com
                                                                                                                              unknown
                                                                                                                              unknownfalse
                                                                                                                                unknown
                                                                                                                                dpm.demdex.net
                                                                                                                                unknown
                                                                                                                                unknownfalse
                                                                                                                                  unknown
                                                                                                                                  odb.outbrain.com
                                                                                                                                  unknown
                                                                                                                                  unknownfalse
                                                                                                                                    unknown
                                                                                                                                    znecb9ajgqf1ugx9q-skydesign.siteintercept.qualtrics.com
                                                                                                                                    unknown
                                                                                                                                    unknownfalse
                                                                                                                                      unknown
                                                                                                                                      pr-bh.ybp.yahoo.com
                                                                                                                                      unknown
                                                                                                                                      unknownfalse
                                                                                                                                        unknown
                                                                                                                                        cdn.prod.uidapi.com
                                                                                                                                        unknown
                                                                                                                                        unknownfalse
                                                                                                                                          unknown
                                                                                                                                          tcheck.outbrainimg.com
                                                                                                                                          unknown
                                                                                                                                          unknownfalse
                                                                                                                                            unknown
                                                                                                                                            e2.365dm.com
                                                                                                                                            unknown
                                                                                                                                            unknownfalse
                                                                                                                                              unknown
                                                                                                                                              log.outbrainimg.com
                                                                                                                                              unknown
                                                                                                                                              unknownfalse
                                                                                                                                                unknown
                                                                                                                                                rm-script.dotmetrics.net
                                                                                                                                                unknown
                                                                                                                                                unknownfalse
                                                                                                                                                  unknown
                                                                                                                                                  NameMaliciousAntivirus DetectionReputation
                                                                                                                                                  https://www.skysports.com/false
                                                                                                                                                    unknown
                                                                                                                                                    http://zarafetbayankuafor.com/.rr/true
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                    18.245.67.101
                                                                                                                                                    unknownUnited States
                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                    142.250.185.228
                                                                                                                                                    www.google.comUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    18.245.199.31
                                                                                                                                                    unknownUnited States
                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                    34.96.70.87
                                                                                                                                                    invstatic101.creativecdn.comUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    142.250.185.226
                                                                                                                                                    unknownUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    3.160.150.76
                                                                                                                                                    d1gzewjq6luteh.cloudfront.netUnited States
                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                    108.156.60.66
                                                                                                                                                    unknownUnited States
                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                    63.140.62.222
                                                                                                                                                    unknownUnited States
                                                                                                                                                    15224OMNITUREUSfalse
                                                                                                                                                    13.33.187.20
                                                                                                                                                    sky-lon-cvc-prod.covatic.ioUnited States
                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                    34.120.107.143
                                                                                                                                                    unknownUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    142.250.184.226
                                                                                                                                                    unknownUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    142.250.186.110
                                                                                                                                                    unknownUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    95.101.54.112
                                                                                                                                                    unknownEuropean Union
                                                                                                                                                    34164AKAMAI-LONGBfalse
                                                                                                                                                    142.250.186.72
                                                                                                                                                    unknownUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    2.16.202.121
                                                                                                                                                    unknownEuropean Union
                                                                                                                                                    16625AKAMAI-ASUSfalse
                                                                                                                                                    142.250.186.35
                                                                                                                                                    unknownUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    142.250.186.34
                                                                                                                                                    unknownUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    90.216.128.5
                                                                                                                                                    skysports.comUnited Kingdom
                                                                                                                                                    5607BSKYB-BROADBAND-ASGBfalse
                                                                                                                                                    18.202.126.138
                                                                                                                                                    unknownUnited States
                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                    3.33.220.150
                                                                                                                                                    match.adsrvr.orgUnited States
                                                                                                                                                    8987AMAZONEXPANSIONGBfalse
                                                                                                                                                    1.1.1.1
                                                                                                                                                    unknownAustralia
                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                    34.104.35.123
                                                                                                                                                    unknownUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    108.177.15.84
                                                                                                                                                    unknownUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    108.156.60.116
                                                                                                                                                    unknownUnited States
                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                    104.18.186.31
                                                                                                                                                    unknownUnited States
                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                    108.156.60.119
                                                                                                                                                    cdn.privacy-mgmt.comUnited States
                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                    18.239.18.33
                                                                                                                                                    tags.crwdcntrl.netUnited States
                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                    172.64.152.89
                                                                                                                                                    unknownUnited States
                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                    185.71.218.12
                                                                                                                                                    zarafetbayankuafor.comCyprus
                                                                                                                                                    43260AS43260TRfalse
                                                                                                                                                    239.255.255.250
                                                                                                                                                    unknownReserved
                                                                                                                                                    unknownunknownfalse
                                                                                                                                                    34.120.135.53
                                                                                                                                                    oajs.openx.netUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    34.255.251.67
                                                                                                                                                    bcp.crwdcntrl.netUnited States
                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                    178.250.1.11
                                                                                                                                                    gum.nl3.vip.prod.criteo.comFrance
                                                                                                                                                    44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                    52.17.26.217
                                                                                                                                                    dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                    23.60.204.247
                                                                                                                                                    unknownUnited States
                                                                                                                                                    16625AKAMAI-ASUSfalse
                                                                                                                                                    216.58.212.161
                                                                                                                                                    unknownUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    142.250.186.100
                                                                                                                                                    unknownUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    172.217.16.193
                                                                                                                                                    unknownUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    104.17.208.240
                                                                                                                                                    unknownUnited States
                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                    151.101.66.202
                                                                                                                                                    unknownUnited States
                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                    142.250.185.78
                                                                                                                                                    unknownUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    52.222.236.3
                                                                                                                                                    mms.sp-prod.netUnited States
                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                    13.33.187.8
                                                                                                                                                    unknownUnited States
                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                    23.197.121.29
                                                                                                                                                    unknownUnited States
                                                                                                                                                    20940AKAMAI-ASN1EUfalse
                                                                                                                                                    108.156.69.60
                                                                                                                                                    d3f7zc5bbfci5.cloudfront.netUnited States
                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                    141.95.98.65
                                                                                                                                                    id5-sync.comGermany
                                                                                                                                                    680DFNVereinzurFoerderungeinesDeutschenForschungsnetzesefalse
                                                                                                                                                    151.101.194.49
                                                                                                                                                    unknownUnited States
                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                    151.101.129.229
                                                                                                                                                    jsdelivr.map.fastly.netUnited States
                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                    184.28.89.29
                                                                                                                                                    unknownUnited States
                                                                                                                                                    16625AKAMAI-ASUSfalse
                                                                                                                                                    216.58.206.34
                                                                                                                                                    unknownUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    104.17.209.240
                                                                                                                                                    unknownUnited States
                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                    151.101.2.49
                                                                                                                                                    unknownUnited States
                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                    63.140.62.27
                                                                                                                                                    sky.com.ssl.d1.sc.omtrdc.netUnited States
                                                                                                                                                    15224OMNITUREUSfalse
                                                                                                                                                    35.244.159.8
                                                                                                                                                    us-u.openx.netUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    54.75.32.208
                                                                                                                                                    unknownUnited States
                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                    52.211.196.115
                                                                                                                                                    unknownUnited States
                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                    23.56.207.9
                                                                                                                                                    unknownUnited States
                                                                                                                                                    16625AKAMAI-ASUSfalse
                                                                                                                                                    95.101.54.136
                                                                                                                                                    unknownEuropean Union
                                                                                                                                                    34164AKAMAI-LONGBfalse
                                                                                                                                                    142.250.74.194
                                                                                                                                                    www.googletagservices.comUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    142.250.184.206
                                                                                                                                                    unknownUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    3.165.200.151
                                                                                                                                                    unknownUnited States
                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                    18.239.36.113
                                                                                                                                                    unknownUnited States
                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                    104.18.35.167
                                                                                                                                                    unknownUnited States
                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                    18.245.86.122
                                                                                                                                                    unknownUnited States
                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                    3.211.208.18
                                                                                                                                                    ping.chartbeat.netUnited States
                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                    18.245.86.72
                                                                                                                                                    d2emsvgxvor8k7.cloudfront.netUnited States
                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                    172.67.38.106
                                                                                                                                                    cdn.id5-sync.comUnited States
                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                    3.160.150.117
                                                                                                                                                    unknownUnited States
                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                    142.250.186.162
                                                                                                                                                    securepubads.g.doubleclick.netUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    2.19.225.125
                                                                                                                                                    unknownEuropean Union
                                                                                                                                                    16625AKAMAI-ASUSfalse
                                                                                                                                                    178.250.1.3
                                                                                                                                                    static.nl3.vip.prod.criteo.netFrance
                                                                                                                                                    44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                    216.58.206.67
                                                                                                                                                    unknownUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    216.58.206.66
                                                                                                                                                    cm.g.doubleclick.netUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    216.58.206.65
                                                                                                                                                    pagead-googlehosted.l.google.comUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    18.245.31.44
                                                                                                                                                    d2s00sybl9a6xf.cloudfront.netUnited States
                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                    142.250.181.226
                                                                                                                                                    unknownUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    34.194.218.61
                                                                                                                                                    unknownUnited States
                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                    18.65.39.28
                                                                                                                                                    sb.scorecardresearch.comUnited States
                                                                                                                                                    3MIT-GATEWAYSUSfalse
                                                                                                                                                    34.102.146.192
                                                                                                                                                    oa.openxcdn.netUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    34.98.64.218
                                                                                                                                                    google-bidout-d.openx.netUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    52.46.151.131
                                                                                                                                                    s.amazon-adsystem.comUnited States
                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                    34.242.66.143
                                                                                                                                                    ds-pr-bh.ybp.gysm.yahoodns.netUnited States
                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                    209.54.182.161
                                                                                                                                                    unknownUnited States
                                                                                                                                                    21719CHLUSfalse
                                                                                                                                                    142.250.186.66
                                                                                                                                                    unknownUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    95.101.54.99
                                                                                                                                                    unknownEuropean Union
                                                                                                                                                    34164AKAMAI-LONGBfalse
                                                                                                                                                    18.239.80.182
                                                                                                                                                    d2avimlm6gq3h9.cloudfront.netUnited States
                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                    IP
                                                                                                                                                    192.168.2.17
                                                                                                                                                    192.168.2.16
                                                                                                                                                    Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                    Analysis ID:1510094
                                                                                                                                                    Start date and time:2024-09-12 15:16:10 +02:00
                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                    Overall analysis duration:
                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                    Report type:full
                                                                                                                                                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                    Sample URL:https://www.google.com/url?q=https://www.google.com/url?q%3DdCSMjVnvsqsqaP8pEWWm%26rct%3DSpPq9HncUaCXUtCZusX0%26sa%3Dt%26esrc%3DuZR6jk9A67Rj7RZhLuPE%26source%3D%26cd%3Deh0xIKCKpKh7i4kTt26p%26cad%3DVEVtMkQKVNr1KW4fxShi%26ved%3DNTDACygNXetEDbRT8YiY%26uact%3D%2520%26url%3Damp%252Fzarafetbayankuafor%252Ecom%252F.rr%252F&s
                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                    Number of analysed new started processes analysed:12
                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                    Technologies:
                                                                                                                                                    • EGA enabled
                                                                                                                                                    Analysis Mode:stream
                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                    Detection:MAL
                                                                                                                                                    Classification:mal48.phis.win@29/110@200/348
                                                                                                                                                    • Exclude process from analysis (whitelisted): svchost.exe
                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 216.58.206.67, 142.250.185.78, 108.177.15.84, 34.104.35.123
                                                                                                                                                    • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                    • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                    • VT rate limit hit for: https://www.google.com/url?q=https://www.google.com/url?q%3DdCSMjVnvsqsqaP8pEWWm%26rct%3DSpPq9HncUaCXUtCZusX0%26sa%3Dt%26esrc%3DuZR6jk9A67Rj7RZhLuPE%26source%3D%26cd%3Deh0xIKCKpKh7i4kTt26p%26cad%3DVEVtMkQKVNr1KW4fxShi%26ved%3DNTDACygNXetEDbRT8YiY%26uact%3D%2520%26url%3Damp%252Fzarafetbayankuafor%252Ecom%252F.rr%252F&s
                                                                                                                                                    InputOutput
                                                                                                                                                    URL: https://www.skysports.com/ Model: jbxai
                                                                                                                                                    {
                                                                                                                                                    "brand":["sky sports"],
                                                                                                                                                    "contains_trigger_text":false,
                                                                                                                                                    "prominent_button_name":"unknown",
                                                                                                                                                    "text_input_field_labels":["unknown"],
                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                    "has_visible_qrcode":false,
                                                                                                                                                    "is_known_brand":false}
                                                                                                                                                    URL: https://www.skysports.com/ Model: jbxai
                                                                                                                                                    {
                                                                                                                                                    "brand":["sky sports"],
                                                                                                                                                    "contains_trigger_text":false,
                                                                                                                                                    "prominent_button_name":"unknown",
                                                                                                                                                    "text_input_field_labels":["unknown"],
                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                    "has_visible_qrcode":false,
                                                                                                                                                    "is_known_brand":false}
                                                                                                                                                    URL: https://www.skysports.com/ Model: jbxai
                                                                                                                                                    {
                                                                                                                                                    "brand":["Sky Sports"],
                                                                                                                                                    "contains_trigger_text":false,
                                                                                                                                                    "prominent_button_name":"unknown",
                                                                                                                                                    "text_input_field_labels":["unknown"],
                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                    "has_visible_qrcode":false,
                                                                                                                                                    "is_known_brand":false}
                                                                                                                                                    URL: https://www.skysports.com/ Model: jbxai
                                                                                                                                                    {
                                                                                                                                                    "brand":["sky sports",
                                                                                                                                                    "sky bet"],
                                                                                                                                                    "contains_trigger_text":false,
                                                                                                                                                    "prominent_button_name":"accept all",
                                                                                                                                                    "text_input_field_labels":["unknown"],
                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                    "has_visible_qrcode":false,
                                                                                                                                                    "is_known_brand":true}
                                                                                                                                                    URL: https://www.skysports.com/ Model: jbxai
                                                                                                                                                    {
                                                                                                                                                    "brand":["sky sports"],
                                                                                                                                                    "contains_trigger_text":false,
                                                                                                                                                    "prominent_button_name":"unknown",
                                                                                                                                                    "text_input_field_labels":["unknown"],
                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                    "has_visible_qrcode":false,
                                                                                                                                                    "is_known_brand":false}
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Sep 12 12:16:43 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):2673
                                                                                                                                                    Entropy (8bit):3.9793701577112603
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:205CF696A3A7EEB1619F31F2ED856FCE
                                                                                                                                                    SHA1:43E7C9187825DE2C68E12AA2C4C0F3AF7AFD5509
                                                                                                                                                    SHA-256:AE79CA33C8BF1F2F396FFC6431D911EC832CCC6234375ABD884F4F976AD19973
                                                                                                                                                    SHA-512:F8CE6E8B81C9C6D812AE6685FCE85EB1FC36199743B59FC338C0B7B1256E3A68C594A50BDFFD9D45B5530E9AAA1031FE3717188E2158C612FF5B30C982559B61
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:L..................F.@.. ...$+.,....".......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I,Y.j....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V,Y.j....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V,Y.j....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V,Y.j..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V,Y.j...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............Cz%.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Sep 12 12:16:43 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):2675
                                                                                                                                                    Entropy (8bit):3.9930389055116224
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:C57E27FDA7930C993360EDC1B278221A
                                                                                                                                                    SHA1:D27C13C2A79CBBEAEDDA91AB5EB809556CA6A9D3
                                                                                                                                                    SHA-256:B96EF4364559A1405AE57D38C5F8A9270E196B38E6640EC8685600485807E8CB
                                                                                                                                                    SHA-512:C540AC637EAD6088C9BE53C9E253B1D970A06898B7B0652AEE342C0227B564FE306F7D8FFFC8198789A994CB6D8D3BD637669B2F12A5BB88FFAA8E95D70A67C6
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:L..................F.@.. ...$+.,.....S......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I,Y.j....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V,Y.j....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V,Y.j....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V,Y.j..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V,Y.j...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............Cz%.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):2689
                                                                                                                                                    Entropy (8bit):4.007812927570454
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:8285CD9D369266815FA6F7FE30E6761C
                                                                                                                                                    SHA1:9192F1624DE96A3741AB436F11066EFD97725AA5
                                                                                                                                                    SHA-256:939CF33186677199921AE3000BF436A0EC3D135DB3C6430355F4CDB1825DA6C4
                                                                                                                                                    SHA-512:070388428F4BF6C0825E2B0157A515FA5B524A0AE7189F4B3D4D1FEF831674F255913A48C7C443E262BFA1D43FA019D77B3FB7380124A3E8F04A1538BB9E5CF7
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I,Y.j....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V,Y.j....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V,Y.j....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V,Y.j..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............Cz%.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Sep 12 12:16:43 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):2677
                                                                                                                                                    Entropy (8bit):3.9947584244561387
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:76EA789289C80ED0A513922A5246EA1D
                                                                                                                                                    SHA1:0A8C677408664B5E936B12F30E9C9A0DEFBFBDB9
                                                                                                                                                    SHA-256:CA956754F86244BAC41F3BE04A9D03C9107A8723ED44CC3CB5E0E4B18319346E
                                                                                                                                                    SHA-512:523BFF445B5D23E2978493711B47ABBB6169423099F19409E503396B32C3F355660AD9B3F412F49236F7064B9968A9F39DB0813446E5ADD5E5547D4C1DD03C33
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:L..................F.@.. ...$+.,............N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I,Y.j....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V,Y.j....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V,Y.j....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V,Y.j..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V,Y.j...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............Cz%.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Sep 12 12:16:43 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):2677
                                                                                                                                                    Entropy (8bit):3.9846356341204334
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:7FA84671FFD408F410B6BF7013CA768C
                                                                                                                                                    SHA1:F0DDB29E244E8941494CF0F1891D3DAE7301E82C
                                                                                                                                                    SHA-256:FC2B5F064EAA4EA74BF0D0243701D5053E944FAEF3D4BE1887C49C053AF86046
                                                                                                                                                    SHA-512:D0E473F7D8FF296409CFA3B5BF4C763EAB6E7C4B6670819C83E2F79614DFDD7DBB8210021F72D6FA11517AFE19BB425E150434D609B97EFE0968A15169AB8A1F
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I,Y.j....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V,Y.j....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V,Y.j....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V,Y.j..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V,Y.j...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............Cz%.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Sep 12 12:16:43 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):2679
                                                                                                                                                    Entropy (8bit):3.9951962264534457
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:A77EBC4F3720151A07F0E258B1CDBBAF
                                                                                                                                                    SHA1:463498BE3F639FCFAF8F0C97D9C2668EE769C008
                                                                                                                                                    SHA-256:2DCB6D240920C8D00B9DAA3E8ABC830F4E13528F983DD40C7DCF7CA2B7683855
                                                                                                                                                    SHA-512:D29B4987D44D6DEC1ED8B67DB271ED891559D4B449C981B5EC87181A28D73561963DC279AC5F7046EF8FCD1DB10B9309ECB5A2F69AE14B6354CC674C4C08DE03
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:L..................F.@.. ...$+.,............N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I,Y.j....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V,Y.j....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V,Y.j....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V,Y.j..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V,Y.j...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............Cz%.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):12826
                                                                                                                                                    Entropy (8bit):4.298889304560972
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:292C63EC7580503256F695CDD09946A8
                                                                                                                                                    SHA1:35325E694BA1014BFA768468297FC63B578E0CCC
                                                                                                                                                    SHA-256:1C0D098576E81D50AD8A1017FC203806D615EE8E452E3AE6C69AE377824A0580
                                                                                                                                                    SHA-512:A7529892E73A0193E31F66B3521EB929E940C32617D39AF705057A28CDEB49D2531E9D23960A82CCE1129409D960E9B39283E1255C284434291F3ED35B9B43D9
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:. (function () {. var pvs = window.top.location == window.self.location ? 1 : 2;. var ecid=getEventChainId();. var hitDone=false;. var sf2=null;. if (window.DotMetricsInitScript == undefined) {. window.DotMetricsInitScript = true;.. checkTCF(start);.. function NewDotMetricsLoad(DotMetricsContentLoadedFunction) {. if (document.readyState != undefined && document.readyState != 'loading') {. setTimeout(function () {. DotMetricsContentLoadedFunction();. }, 100);. } else if (document.addEventListener) {. document.addEventListener('DOMContentLoaded', DotMetricsContentLoadedFunction, false);. } else if (document.attachEvent) {. document.attachEvent('onreadystatechange', DotMetricsContentLoadedFunction);. } else if (window.addEventListener) {. window.addEventListener('load', DotMetricsContentLoadedFunction, false
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 25612, version 1.0
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):25612
                                                                                                                                                    Entropy (8bit):7.992460573325062
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:8E1D1979120F7FD6AFC570056F890A3A
                                                                                                                                                    SHA1:72BDCE5921F58582E4F5DB3896CBA3A01A0C3CFC
                                                                                                                                                    SHA-256:C8C84936DB164AA706A26FED3C7C28D713F6E0C95F7913624D58F57DB0980B0A
                                                                                                                                                    SHA-512:A4297D634D3A1599DAFBB058A0A63DFF907CF086D1767F3BB323429254FD4541386BF18DE4982662B913503724CBCEC4D25B2D3C9A42B17CECFB17AEAB5023C7
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://static.skyassets.com/fonts/sky-medium.woff2
                                                                                                                                                    Preview:wOF2......d...........c.........................?FFTM.....h. .`..R.B..e.....X..w.6.$.....N.. ..N..5...?webf....5....K..{V.w~.#.......A......'!.1......V.TZ7....G...n.e\.j2%*@9(..Z.g@.\....v.3;..Xc....}2..{.9...s.........<.h.....mG....9..............X.@..\O...J.......XEC=4Tq.].....o.........p.@......-.TG..%(...K.. ..b..T..Tw.*Jbc..z.wq..d&.G}...U.....=.UJ'.L..-.^.[....9..U5.].*qS..TM........H.T.H..f.5......I2...@.8..,..VZ.........R)a).C.,kv<W..]....Z....J...T:B.BN..}Ge.!@...%..ZF.w).l...X..J..iX...J..RvV..o..1.....-....5.Y.""..Y..*.@.'..ff.....X..7..6l.}.W..o...e.......#...X.A....r@, ....4`)....i.......mi.A..B.'u..Q~(.....X.:......P...h.::k.09@P`.*L..... .......C."..X....Dn..Q..V.1\...t.Sa{.j..%...cx.. y.:v...f.eU.4.-q..`.=.....v\....R....3.9v..._...:5....P..lv....}z..W.!.Bb.8+...{fv..3.H64..R@1...]...\ff..S[...=l.....W.i..6...INS.%.d....Et..t......W..%.}.8..8lD3.Y.#.......K..Z.....x..v.~GD.v.>]c $b..W5k..H..%.P]HE.M....*...p....> ...c...]..<V....
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (1575)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):24339
                                                                                                                                                    Entropy (8bit):5.521094158402678
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:23E0F4D2BB9C214E1682058F133BD258
                                                                                                                                                    SHA1:C4A0409A1B85BB1EA2B0CE16CE1A57CE8E4EF49D
                                                                                                                                                    SHA-256:28B614CC061632A0D8CB17953FC9342CE119EF471B3FF02C2379881A031A185B
                                                                                                                                                    SHA-512:323B66D623AB5F5FD95EA144DDDEAC032B6E3E2C51BB7015B3172F1D0B021C31F99F157DD1332F2A7882A51AE1E8C7C6D14F2C3D45082EB6596C5030D2023F96
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://static.chartbeat.com/js/chartbeat_mab.js
                                                                                                                                                    Preview:(function(){var g=void 0,m=true,n=null,o=false,p=this;.function aa(a){var b=typeof a;if(b=="object")if(a){if(a instanceof Array)return"array";else if(a instanceof Object)return b;var c=Object.prototype.toString.call(a);if(c=="[object Window]")return"object";if(c=="[object Array]"||typeof a.length=="number"&&typeof a.splice!="undefined"&&typeof a.propertyIsEnumerable!="undefined"&&!a.propertyIsEnumerable("splice"))return"array";if(c=="[object Function]"||typeof a.call!="undefined"&&typeof a.propertyIsEnumerable!="undefined"&&!a.propertyIsEnumerable("call"))return"function"}else return"null";.else if(b=="function"&&typeof a.call=="undefined")return"object";return b};function ba(a){a=String(a);if(/^\s*$/.test(a)?0:/^[\],:{}\s\u2028\u2029]*$/.test(a.replace(/\\["\\\/bfnrtu]/g,"@").replace(/"[^"\\\n\r\u2028\u2029\x00-\x08\x10-\x1f\x80-\x9f]*"|true|false|null|-?\d+(?:\.\d*)?(?:[eE][+\-]?\d+)?/g,"]").replace(/(?:^|:|,)(?:[\s\u2028\u2029]*\[)+/g,"")))try{return eval("("+a+")")}catch(b){}throw
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (64779)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):76117
                                                                                                                                                    Entropy (8bit):5.316263774661086
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:F0811CD55EF4DD3B779197A9676A1258
                                                                                                                                                    SHA1:288507E355BECE63D93E4B16D8C5D65CFEF443AA
                                                                                                                                                    SHA-256:396CEBD4B30F90A7681686F569BB05ADD853D6CDF194FEB63188C777DD878346
                                                                                                                                                    SHA-512:B09A57EC5770A391C61C32571B2F53A4A1EF6C3411A0B0CAAE3EC090D0CCBA13DF2104F8853A9823CDF789FCCDB4C4DCFD384652E66A384042FBEBC8DC1AFE03
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://siteintercept.qualtrics.com/dxjsmodule/12.a4a81a2b205c4054f0ba.chunk.js?Q_CLIENTVERSION=2.13.0&Q_CLIENTTYPE=web&Q_BRANDID=www.skysports.com
                                                                                                                                                    Preview:./*@preserve.***Version 2.13.0***.*/../*@license. * Copyright 2002 - 2018 Qualtrics, LLC.. * All rights reserved.. *. * Notice: All code, text, concepts, and other information herein (collectively, the. * "Materials") are the sole property of Qualtrics, LLC, except to the extent. * otherwise indicated. The Materials are proprietary to Qualtrics and are protected. * under all applicable laws, including copyright, patent (as applicable), trade. * secret, and contract law. Disclosure or reproduction of any Materials is strictly. * prohibited without the express prior written consent of an authorized signatory. * of Qualtrics. For disclosure requests, please contact notice@qualtrics.com.. */..try {. (window["WAFQualtricsWebpackJsonP-cloud-2.13.0"]=window["WAFQualtricsWebpackJsonP-cloud-2.13.0"]||[]).push([[12],{19:function(e,t,n){"use strict";n.d(t,"a",(function(){return i})),n.d(t,"e",(function(){return r})),n.d(t,"d",(function(){retur
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):85
                                                                                                                                                    Entropy (8bit):5.1695782539582416
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:9B774A41F8CF2371B3887C8D68CB030F
                                                                                                                                                    SHA1:A45189AE5E08B485184FCE5247B76B0B8E920FDF
                                                                                                                                                    SHA-256:FE6FDAB01294FC10378EE30BC47A72D66B85D44F089C6A7D85DADF9D6754CCAF
                                                                                                                                                    SHA-512:A6303C0D8E67E82C8E0935E6DE281D068CD5146916ED1604E8EA2D50B24F435A24C56E99DE0282935BFEA808897072151BB30FA5030202E015E76A2E0335324C
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://oajs.openx.net/esp?url=https%3A%2F%2Fwww.skysports.com%2F&rid=esp&cc=1
                                                                                                                                                    Preview:{"esp":"eyJpIjoic0wzWVhpME5RaGllMEROWXNKNXBFZz09In0=","i":"sL3YXi0NQhie0DNYsJ5pEg=="}
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (1789)
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):39061
                                                                                                                                                    Entropy (8bit):5.504548260755914
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:F67B5223EB575F586066D2A5212C0942
                                                                                                                                                    SHA1:F91D28FDCF08B35E011D4A8F50E5971525449CC3
                                                                                                                                                    SHA-256:3A1F53A72A4FF3C23812F7A06CC3EF3EA1F188046F2C75D9C0B19E1CB2B652A9
                                                                                                                                                    SHA-512:C6B468DE4FCCEFA003BA82F16B52ED8DDED7A1E32692EF349A2DE48493FA7A0DCFA995F92A4E2F066533F7F580334E7CDE5E477202A8D44938AC603EA83152BB
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:(function(){var g=void 0,h=true,i=null,k=false,n,o=this;.function aa(a){var b=typeof a;if(b=="object")if(a){if(a instanceof Array)return"array";else if(a instanceof Object)return b;var c=Object.prototype.toString.call(a);if(c=="[object Window]")return"object";if(c=="[object Array]"||typeof a.length=="number"&&typeof a.splice!="undefined"&&typeof a.propertyIsEnumerable!="undefined"&&!a.propertyIsEnumerable("splice"))return"array";if(c=="[object Function]"||typeof a.call!="undefined"&&typeof a.propertyIsEnumerable!="undefined"&&!a.propertyIsEnumerable("call"))return"function"}else return"null";.else if(b=="function"&&typeof a.call=="undefined")return"object";return b}function ba(a,b){function c(){}c.prototype=b.prototype;a.M=b.prototype;a.prototype=new c;a.prototype.constructor=a};function ca(){}.function da(a,b,c){switch(typeof b){case "string":ea(b,c);break;case "number":c.push(isFinite(b)&&!isNaN(b)?b:"null");break;case "boolean":c.push(b);break;case "undefined":c.push("null");break;c
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):254
                                                                                                                                                    Entropy (8bit):5.0080659214636905
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:74B735C4A591DD8BCD6339C1113A6156
                                                                                                                                                    SHA1:A00060992A33BC810B37D7428E239C63AC9B3BCB
                                                                                                                                                    SHA-256:A957A2572E2C55BE716657563C084360DD10835D21C14D552A51320749BC998F
                                                                                                                                                    SHA-512:C2DEBF015B58FE207701F141F5BB5C33BEB49E021AE482CAD00735D1DF341B6056577A3402E2E3D778310744FBA09A37AA36DDC971FA517134C233E304A65F7F
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://cdn.privacy-mgmt.com/wrapper/v2/meta-data?hasCsp=true&accountId=630&env=prod&metadata=%7B%22gdpr%22%3A%7B%7D%7D&propertyId=2370&scriptVersion=4.25.2&scriptType=unified
                                                                                                                                                    Preview:{"gdpr":{"additionsChangeDate":"2024-07-31T10:26:33.254Z","getMessageAlways":false,"googleConsentModeV2":true,"legalBasisChangeDate":"2024-07-31T10:26:33.254Z","sample":true,"version":13,"_id":"65f17bbc4f9aee45166c0e6f","applies":true,"sampleRate":0.05}}
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (1302)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):266196
                                                                                                                                                    Entropy (8bit):4.506827426572469
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:F62570F854339AB3095849F650F9492B
                                                                                                                                                    SHA1:01BB098A9A8B405E4F717BE79FA446F70EA69EC6
                                                                                                                                                    SHA-256:515334C94D80860A86FC14BAF790997D0769AB6789707DE867E89C283D738EFB
                                                                                                                                                    SHA-512:D07031674D12C302EC49A9382074B887A2A5237F6C43FC4119B103933C6F1C57A29033EA82923435C3018EF122EFC5FADD656EA874F223C2F375F190A8F906DB
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://browser.covatic.io/artifacts/models/65e9ef06b6abe24cf120ec70/age-model.min.js
                                                                                                                                                    Preview:function score(input){var var0;if(input[1]>15.500000000000002){if(input[1]>19.500000000000004){if(input[3]>6.000000000000001){var0=-3.227298689349944;}else{if(input[4]>731.5000000000001){if(input[4]>771.5000000000001){var0=-2.9763749377634765;}else{if(input[2]>29.500000000000004){var0=-2.9943286331872607;}else{if(input[0]>122.50000000000001){var0=-2.56583902897211;}else{if(input[4]>767.5000000000001){if(input[0]>78.50000000000001){var0=1.4087987300947677;}else{var0=-1.4203984480399836;}}else{var0=-2.3795790195139337;}}}}}else{var0=-3.4131458726655897;}}}else{if(input[4]>843.5000000000001){if(input[4]>1019.5000000000001){if(input[0]>159.50000000000003){var0=-1.5977799311961958;}else{var0=-3.2093855206736928;}}else{if(input[2]>56.50000000000001){var0=-1.1168572318859058;}else{if(input[0]>186.50000000000003){if(input[0]>187.50000000000003){if(input[4]>851.5000000000001){var0=-2.735142661900527;}else{var0=-1.3995210171966883;}}else{var0=-1.269541623307332;}}else{var0=-1.958964188255299;}}}
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (5109), with no line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):5109
                                                                                                                                                    Entropy (8bit):5.031843915216041
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:89661B8FD918815BCB224BBA79CABAB1
                                                                                                                                                    SHA1:FAFA9D661961BD9E83CF43E84BC2CE52AE0CB787
                                                                                                                                                    SHA-256:533B23C57B1770CC3EE9C15B998B2EB494FA0ADB2D6929FD22A9B78ADFADE3A7
                                                                                                                                                    SHA-512:C6BAA2E2B72B2091E16D3FD2377121E756287F9BD3906CFA85D591641342C63587AF930FBFFCE72975A260D664D677A985B8527148BE583AD0050FAFD6A4A423
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:!function(e){function t(r){if(n[r])return n[r].exports;var o=n[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,t),o.l=!0,o.exports}var n={};t.m=e,t.c=n,t.d=function(e,n,r){t.o(e,n)||Object.defineProperty(e,n,{enumerable:!0,get:r})},t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},t.t=function(e,n){if(1&n&&(e=t(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(t.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var o in e)t.d(r,o,function(t){return e[t]}.bind(null,o));return r},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="/",t(t.s="3vyS")}({"3vyS":function(e,t,n){(function(e){e.Promise||(e.Promise=n("B/eG").default),e.fet
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):483
                                                                                                                                                    Entropy (8bit):4.911230120905571
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:B16C81316093C6E07ED787BFC84ADF82
                                                                                                                                                    SHA1:E82D10EC5AC6E011194576D61248D3EEE9404013
                                                                                                                                                    SHA-256:927943F267942DA94A92CC8693C0CDC2AC00232557B7F63FF145B83177099140
                                                                                                                                                    SHA-512:D7D34F8CAFAC0F9F153CDFE6AA58D5B9C077EAE16BE407D25D16F2621EAF03F6DB152B0C25710C4D911E783AD57E2563E452625CCA175F8289FB01756E8120AF
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://www.skysports.com/assets/manifest.json
                                                                                                                                                    Preview:{.."name": "Sky Sports",.."short_name": "Sky Sports",.."start_url": "..",.."display": "minimal-ui",.."icons": [...{...."src": "/android-chrome-192x192.png?bypass-service-worker",...."sizes": "192x192",...."type": "image/png"...},...{...."src": "/android-chrome-512x512.png?bypass-service-worker",...."sizes": "512x512",...."type": "image/png"...}..],.."related_applications": [...{...."platform": "play",...."id": "com.bskyb.sportnews"...}..],.."prefer_related_applications": true.}.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):126258
                                                                                                                                                    Entropy (8bit):5.972990444390995
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:239CDB0FEC908F4A9293EBBA456DE4E6
                                                                                                                                                    SHA1:EBF564B1495053397D3F735C6716C066DB55BDCB
                                                                                                                                                    SHA-256:523941F1AD38558B4EF067365956C8B0F8050DE5B2187D66CB497FDD5D098C4D
                                                                                                                                                    SHA-512:76AB42C7DEDAEB0D6D10CF975DCD11E22184F7CF8AA0B507A77B772261D2B88717F95B7C71C7AF58C0BE1D6B4810CA89803FD38253B16A3710F505E093EF0AE6
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:{"20346936/skysports/homepage":["html",0,null,null,0,250,300,0,1,null,null,1,1,[["ID=6435a918bfb83cd6:T=1726147092:RT=1726147092:S=ALNI_MaWiMSkWBskyQft-0lXSYQDrxOhXw",1759843092,"/","skysports.com",1],["UID=00000ee8d803f989:T=1726147092:RT=1726147092:S=ALNI_MZMDWV4q3T5d9SCBTgETWZFMLQmCQ",1759843092,"/","skysports.com",2]],[138486961207],[6769154835],[125484056],[3579259803],[181198],null,[461147],[10004520],null,null,null,0,null,null,null,null,null,null,null,"CKXdhIK_vYgDFXmc_QcdHEARmg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=8936601507854fe3:T=1726147092:RT=1726147092:S=AA-AfjZVhM6F8C-csf9bo2PLfOTr",1741699092,"/","skysports.com"]],[]]}.<!doctype html><html><head><meta charset="UTF-8"><script>var jscVersion = 'r20240905';</script><script>var google_casm=[];</script><style>a{color:#212121}a.rh-ms-mute-undo {color:#212121;}body,table,div,ul,li{margin:0;padding:0
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):43
                                                                                                                                                    Entropy (8bit):2.9889835948335506
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                    SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                    SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                    SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://us-u.openx.net/w/1.0/sd?id=537072991&val=CAESEEqlgTu29RqRHEq_IlKKlG4&google_cver=1
                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):758
                                                                                                                                                    Entropy (8bit):5.084464758328385
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:94D3776E16A6B0456894329D2BB736BD
                                                                                                                                                    SHA1:41A10779124CF1C3C1E14A903FDEDEC2844E8A7B
                                                                                                                                                    SHA-256:CEBA9B19CC2E9886FD916B5D3075B42AC66E85A49D3A3C0CB206B36D8E36DE78
                                                                                                                                                    SHA-512:3464D8BF647E8FC157448DF5C46E95FBAB500184A5A7050F7103B136EFA2257C21803626B7CE0CC819E924960003A7B299B479DD58984CFB3D0987201A5469CE
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:{"20346936/skysports/homepage":["html",0,null,null,0,90,970,1,0,null,null,null,null,[["ID=fc935582d6740c56:T=1726147091:RT=1726147091:S=ALNI_MaOIqtpwkiwouIqHkkoSmuIsZYqwA",1759843091,"/","skysports.com",1],["UID=00000ee8d7e5eca6:T=1726147091:RT=1726147091:S=ALNI_MYroL1n10EVKZjJF5Fw3_q4zdbwGw",1759843091,"/","skysports.com",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CImA3IG_vYgDFVuT_Qcdw5EEeA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=9907e6505a1cf479:T=1726147091:RT=1726147091:S=AA-AfjZRnECPLjeaaMRn36nNKKJW",1741699091,"/","skysports.com"]],[]]}..
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (65439)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):97740
                                                                                                                                                    Entropy (8bit):5.284023344837515
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:653728B6660DA576E45E9351E8E38CE5
                                                                                                                                                    SHA1:58D353D9567655FBF7AB00A8FF678DDC6AED6BBA
                                                                                                                                                    SHA-256:7FFA3BC4D31CD7E382C68A1395BB40304A175527DA547E996C9B72C703EEE830
                                                                                                                                                    SHA-512:C4544A38E0358D54FB7C6AA9E729E01FE6A72B6F05C1165E704120DC1F5DD56F36FF79538E6AAB723A766932E861D1E943F80C38834E7AA22DFD0BC6CB7D4D13
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://cdn.id5-sync.com/api/1.0/esp.js
                                                                                                                                                    Preview:/**. * @id5io/id5-api.js. * @version v1.0.70. * @link https://id5.io/. * @license Apache-2.0. */.!function(){"use strict";function r(t,e){var i,r=Object.keys(t);return Object.getOwnPropertySymbols&&(i=Object.getOwnPropertySymbols(t),e&&(i=i.filter(function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable})),r.push.apply(r,i)),r}function d(t){for(var e=1;e<arguments.length;e++){var i=null!=arguments[e]?arguments[e]:{};e%2?r(Object(i),!0).forEach(function(e){h(t,e,i[e])}):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(i)):r(Object(i)).forEach(function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(i,e))})}return t}function c(e,t,i,r,s,n,o){try{var a=e[n](o),c=a.value}catch(e){return void i(e)}a.done?t(c):Promise.resolve(c).then(r,s)}function s(a){return function(){var e=this,o=arguments;return new Promise(function(t,i){var r=a.apply(e,o);function s(e){c(r,t,i,s,n,"next",e)}function n(e){c(r,t,i,s,n,"throw",e)}s(void 0)})
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (33647)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):104693
                                                                                                                                                    Entropy (8bit):5.634450124104235
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:9DD80A715B16D47AEED4A67A1743E398
                                                                                                                                                    SHA1:0A06BA48AB7B77E6F99D4A4D8C51DED534D5AEE9
                                                                                                                                                    SHA-256:47CBE99EC878FE0E1B269F9051CA2326C2AB4EA1B62B04742F315FEF73B8ECDD
                                                                                                                                                    SHA-512:8DE1ACB31FB335B09AC8D5504F957A8EB6DA3D7540224297B1DF0779E7FDF6A6562C89A2321F40E09150D61EC1AEBA7694CDEAF521A5E4560CE7D6C76D3E303D
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://www.googletagservices.com/tag/js/gpt.js
                                                                                                                                                    Preview:(function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",u={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=function(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in u?f=u:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))brea
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (439)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):72075
                                                                                                                                                    Entropy (8bit):4.972181892216006
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:B7ECFE7C0AA59C685150DEF1D06F07F1
                                                                                                                                                    SHA1:1F9637BCD746F7C8E810A2F969F2864A6B17B44E
                                                                                                                                                    SHA-256:D5EB4F0B079B2240D00D608DFF96C2390914F4C5B296E96D6A7AB34B65E0B5CA
                                                                                                                                                    SHA-512:766F23089CE9571E5BFE7FABBB570B6AF0D64E0EDA5AA48CDEAB8151F267746CE36ED7AB71E6E6FD71059F9C9B871DB95F7E9B2A03734B4A887B8E2D663731B6
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://www.skysports.com/js/min/sdc-dynamic-tile-b7ecfe7c0aa59c685150def1d06f07f1.js
                                                                                                                                                    Preview:(function webpackUniversalModuleDefinition(root, factory) {..if(typeof exports === 'object' && typeof module === 'object')...module.exports = factory();..else if(typeof define === 'function' && define.amd)...define('sdc-dynamic-tile',[], factory);..else if(typeof exports === 'object')...exports["sdc-dynamic-tile"] = factory();..else...root["sdc-dynamic-tile"] = factory();.})(self, () => {.return /******/ (() => { // webpackBootstrap./******/ .var __webpack_modules__ = ({../***/ "./node_modules/es6-promise/dist/es6-promise.js":./*!******************************************************!*\. !*** ./node_modules/es6-promise/dist/es6-promise.js ***!. \******************************************************/./***/ (function(module, exports, __webpack_require__) {..var __WEBPACK_AMD_DEFINE_FACTORY__, __WEBPACK_AMD_DEFINE_RESULT__;function _typeof(o) { "@babel/helpers - typeof"; return _typeof = "function" == typeof Symbol && "symbol" == typeof Symbol.iterator ? function (o) { return typeof o;
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (8065)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):9888
                                                                                                                                                    Entropy (8bit):5.4869832278907325
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:323B29BFFCEB3E0DD013EEFD67C1D224
                                                                                                                                                    SHA1:9AC64D9BBA65B5FDB67B879F5B506ED8D14A2BE0
                                                                                                                                                    SHA-256:246C1C28A1E9737F4FE2D072137BFF32998303C97A58DB1EEF6A70748C711657
                                                                                                                                                    SHA-512:B09AA8719F34AD5C17719FDCF33461A8C91B387A5E75C2BF34D4E7E85F9E493DB76DC67DE22A620F0C054711C5747E97DAE6B542B4BDABDE823D8D723D9D623C
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://znecb9ajgqf1ugx9q-skydesign.siteintercept.qualtrics.com/SIE/?Q_ZID=ZN_eCB9AJGQF1UGx9Q
                                                                                                                                                    Preview:(function () {. if (typeof window.QSI === 'undefined'){. window.QSI = {};. }.. var tempQSIConfig = {"hostedJSLocation":"https://siteintercept.qualtrics.com/dxjsmodule/","baseURL":"https://siteintercept.qualtrics.com","surveyTakingBaseURL":"https://s.qualtrics.com/spoke/all/jam","BrandTier":null,"zoneId":"ZN_eCB9AJGQF1UGx9Q"};.. // If QSI.config is defined in snippet, merge with QSIConfig from orchestrator-handler.. if (typeof window.QSI.config !== 'undefined' && typeof window.QSI.config === 'object') {. // This merges the user defined QSI.config with the handler defined QSIConfig. // If both objects have a property with the same name,. // then the second object property overwrites the first.. for (var attrname in tempQSIConfig) { window.QSI.config[attrname] = tempQSIConfig[attrname]; }. } else {. window.QSI.config = tempQSIConfig;. }.. window.QSI.shouldStripQueryParamsInQLoc = false;.})();../*@preserve.***Version 2.13.0*
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (64561)
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):486544
                                                                                                                                                    Entropy (8bit):5.5156272320415916
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:AE61FF715A04CA488D1055CDA9F4F43B
                                                                                                                                                    SHA1:9AC2E786ACA507C2DF051BEF3B1CFE0D4D030D38
                                                                                                                                                    SHA-256:9FD2F63C1C9CB94CCD7D258E81648758206F1A581780A73C30E657AF74B6E3F8
                                                                                                                                                    SHA-512:6D5731BAF46C8F5FA11D14794ADECBCDB16649DE3CB1818E47507CCE87452510B8237AB6D4144707A14A2C449C9D65CD34893FF80747E9E357A25BE810261829
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:(function(_){/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . Copyright Google LLC . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . . Copyright (c) 2015-2018 Google, Inc., Netflix, Inc., Microsoft Corp. and contributors . Licensed under the Apache License, Version 2.0 (the "License"); . you may not use this file except in compliance with the License. . You may obtain a copy of the License at . http://www.apache.org/licenses/LICENSE-2.0 . Unless required by applicable law or agreed to in writing, software . distributed under the License is distributed on an "AS IS" BASIS, . WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. . See the License for the specific language governing permissions and . limitations under the License. .*/ ./* . .Math.uuid.js (v1.4) .http://www.broofa.com .mailto:robert@broofa.com .Copyright (c) 2010 Robert Kieffer .Dual licensed under the MIT and GPL licenses. .*/ .var ba,ea,ja,va,xa,Da,Ka,
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):65758
                                                                                                                                                    Entropy (8bit):4.782862414646092
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:4C4F12E2CAC5FAC32EECF5FEC776C6F6
                                                                                                                                                    SHA1:BCF227FF5F33B81BFF65537AFB1065EE47EFCAE8
                                                                                                                                                    SHA-256:80643BFAE9109396E2FA9AD58E963D46713C7418ED8160E630EDD5C356BB2C9F
                                                                                                                                                    SHA-512:F13C36CEFA74C1F0D4C4AE91A364F7126BBE84C09BECA4E3444E97379BDF4539AD2DE63F71C2B3CB6E7F1FD4F25CBD43D494E704350BA8F8EAFC35CEF650F85F
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:{"gdpr":{"gdprApplies":true,"consentAllRef":"66e2e3894f9aee3416381a83","addtlConsent":"1~415.494.1097.3281.2567.1375.2628.2869.2213.70.2343.1031.1577.2572.3112.2072.3163.3126.89","categories":["65f17bbba3f7ac06d233e472","65f17bbaa3f7ac06d233d647","65f17bbaa3f7ac06d233d874","65f17bbaa3f7ac06d233da65","65f17bbaa3f7ac06d233dc44","65f17bbaa3f7ac06d233dcf3","65f17bbaa3f7ac06d233dd87","65f17bbaa3f7ac06d233dfe8","65f17bbaa3f7ac06d233e0be","65f17bbaa3f7ac06d233e231","65f17bbaa3f7ac06d233e460"],"legIntCategories":["65f17bbaa3f7ac06d233d647","65f17bbaa3f7ac06d233dd87","65f17bbaa3f7ac06d233dfe8","65f17bbaa3f7ac06d233e0be","65f17bbaa3f7ac06d233e231","65f17bbaa3f7ac06d233e460"],"vendors":["5ed7a9a9e0e22001da9d52ad","5e7178879a0b5040d5750810","5f1b2fbeb8e05c306f2a1ec8","6216446abf1e0308d95ab2a3","5f1b2fbdb8e05c306f2a1eab","5f1b2fbdb8e05c306e139f24","5ed6252db8e05c4a1e720f28","5f1b2fbeb8e05c306e139f92","5ea172e36ede87504f7b4590","5f1b2fbeb8e05c306e139f93","5f1b2fbeb8e05c306d7249a5","5ed7abf0ff8816054
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (32767)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):250071
                                                                                                                                                    Entropy (8bit):5.333377347658148
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:1C4AC511905CCD5E5F7326449D56EFFB
                                                                                                                                                    SHA1:5D763504A0E72555FB881229334EC56084496661
                                                                                                                                                    SHA-256:B727F63E6B1195B4B900C35D16C502DB749385140531A6CABC8DA92E8BE3B868
                                                                                                                                                    SHA-512:465C6FCE9584F9A24896E93518A6936081A988260F6FB6352804F1A041B20EE5443CE11CDD113AE59AB1BF71B1F53806C8657D0EFAAB7A05F1C6AB6115436939
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://assets.adobedtm.com/launch-ENd3e4df0dfde7473d823092cac7cd0611.min.js
                                                                                                                                                    Preview:// For license information, see `https://assets.adobedtm.com/launch-ENd3e4df0dfde7473d823092cac7cd0611.js`..window._satellite=window._satellite||{},window._satellite.container={buildInfo:{minified:!0,buildDate:"2023-07-10T11:10:39Z",turbineBuildDate:"2023-02-22T20:37:26Z",turbineVersion:"27.5.0"},environment:{id:"ENd3e4df0dfde7473d823092cac7cd0611",stage:"production"},dataElements:{"[PoC] Wayin pagename":{defaultValue:"",storageDuration:"pageview",modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){if("undefined"!=typeof wayin&&wayin.length>=4)return wayin[3]}}},articleName:{defaultValue:"",forceLowerCase:!0,cleanText:!0,storageDuration:"pageview",modulePath:"core/src/lib/dataElements/domAttribute.js",settings:{elementProperty:"text",elementSelector:"head > title"}},"webapp[Maintenance pages]":{defaultValue:"",storageDuration:"pageview",modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){return"undefined"!=typeof SKY_SPORTS_APP|
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (42615), with no line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):42615
                                                                                                                                                    Entropy (8bit):5.26084255991087
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:5CDE52D2A87ADC15EC06AD1003941502
                                                                                                                                                    SHA1:0E74A492ACD2DF20BB4A78BAD54E62F25441BB1E
                                                                                                                                                    SHA-256:5E8020E3D61BFEE03A48CA66498521053B0BDCC1A3D8791250AC9BF0F768CBF2
                                                                                                                                                    SHA-512:7743393B33FEC59EFC4A771929C79210191E7A0F5181AE1A41D94CFDE84677DD948E4D0D40F5A3BC60A88D6EA71F71F49979A0ACA3BF593CC18B22AA4EAEF696
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://static.criteo.net/js/ld/publishertag.ids.js
                                                                                                                                                    Preview:(()=>{(R=r=r||{})[R.Error=0]="Error",R[R.Warning=1]="Warning",R[R.Debug=2]="Debug";var r,L=["color: #fff;","background: #ff8f1c;","display: inline-block;","padding: 1px 4px;","border-radius: 3px;"].join(" "),d=(o.Log=function(e,t){var n;o.LOGLEVEL<e||(e=r[e].toUpperCase(),n=0<(n=window.navigator.userAgent).indexOf("MSIE ")||0<n.indexOf("Trident/"),window.console&&(n?console.log("[PubTag] ".concat(e,": %O"),t):console.log("%cPubTag",L,"".concat(e,": %O"),t)))},o.Debug=function(e){o.Log(r.Debug,e)},o.Warning=function(e){o.Log(r.Warning,e)},o.Error=function(e){o.Log(r.Error,e)},o.LOGLEVEL=r.Error,o);function o(){}e.getHighestAccessibleWindow=function(e){var t=e,n=!1;try{for(;t.parent.document!==t.document;){if(!t.parent.document){n=!0;break}t=t.parent}}catch(e){n=!0}return{topFrame:t,err:n}},e.getHighestAccessibleUrl=function(e){var t,n=e.topFrame;if(!e.err)return n.location.href;try{var o=null==(t=n.top)?void 0:t.location.href;if(o)return o}catch(e){}try{var r=n.location.ancestorOrigins;
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (33647)
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):103079
                                                                                                                                                    Entropy (8bit):5.627234845488075
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:3E6D0628478A47A1B695592A14491217
                                                                                                                                                    SHA1:D968421BD2DC94ECC7219137C387D4C47B89562E
                                                                                                                                                    SHA-256:C6A6DD348E8E197E0F811987278CA8F657F2E9A5E7BAA8AB99E996D8710C7E98
                                                                                                                                                    SHA-512:BABE384313A4EE4315A015F531EBE50322DB1B2E7F8DB5D08EF4CA2B7A59A8CE9F12E82876E2F5C0D8D648E1EBC59B6A500D38662CC4CAF10FC86380165A150B
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:(function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",u={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=function(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in u?f=u:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))brea
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (3181), with no line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):3181
                                                                                                                                                    Entropy (8bit):5.118628788598491
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:0537D8D06DD9DFBE911AD6BF6504F4BF
                                                                                                                                                    SHA1:6B2B1357250A731C20CCB7876FD2B256BEE1CDE3
                                                                                                                                                    SHA-256:1764E898369C24BE8D7D1CBCB82079C27F3898FBC1883F388A5C1008DD30C9E8
                                                                                                                                                    SHA-512:8F87C205587DC43A103E23DCB0DD6B04016BC5EE0815BF5729BD4B5975DAA59C038769E005B64FA3F45FD130E73D3C5BA8D8F57B206BE8E5337A5A1909637A62
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:(()=>{"use strict";var i={606:function(i,e){var n=this&&this.__awaiter||function(i,e,n,t){return new(n||(n=Promise))((function(o,r){function d(i){try{g(t.next(i))}catch(i){r(i)}}function s(i){try{g(t.throw(i))}catch(i){r(i)}}function g(i){var e;i.done?o(i.value):(e=i.value,e instanceof n?e:new n((function(i){i(e)}))).then(d,s)}g((t=t.apply(i,e||[])).next())}))};Object.defineProperty(e,"__esModule",{value:!0}),e.isDebugModeOn=e.UidSecureSignalProvider=void 0,e.UidSecureSignalProvider=class{constructor(i=!1,e=!1){this.registerSecureSignalProvider=()=>{const i=this.retrieveAdvertisingTokenHandler();i?(window.googletag=window.googletag||{cmd:[]},window.googletag.secureSignalProviders=window.googletag.secureSignalProviders||[],window.googletag.secureSignalProviders.push({id:this.isEuid?"euid.eu":"uidapi.com",collectorFunction:()=>n(this,void 0,void 0,(function*(){this.logging("collectorFunction invoked");const e=yield this.getUidAdvertisingTokenWithRetry(i);return this.logging(`collectorFun
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1201
                                                                                                                                                    Entropy (8bit):4.665948214977786
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:247427CEE3D61C54C76695ED62F1298A
                                                                                                                                                    SHA1:CBB86AF4016F61A8ABC2D3486FB3B617833CD4A0
                                                                                                                                                    SHA-256:2598E193E87DB33F075928150C143B72762B6FC1F42261AC96A95564665D97F5
                                                                                                                                                    SHA-512:8584385F41268EF5AF5394291788571CCFCB299416AC3D553FD3A308F8C8531F0084C96605BA45883783A7972C142761330CC86CAACD59E500126EA9DFBD8119
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:{"categories":[{"_id":"65f17bbba3f7ac06d233e472","type":"IAB_PURPOSE","name":"Store and/or access information on a device","description":"Cookies, device or similar online identifiers (e.g. login-based identifiers, randomly assigned identifiers, network based identifiers) together with other information (e.g. browser type and information, language, screen size, supported technologies etc.) can be stored or read on your device to recognise it each time it connects to an app or to a website, for one or several of the purposes presented here."},{"_id":"65f17bbca3f7ac06d233f6b3","type":"IAB_STACK","name":"Personalised advertising and content, advertising and content measurement, audience research and services development\n","description":"Advertising and content can be personalised based on your profile. Your activity on this service can be used to build or improve a profile about you for personalised advertising and content. Advertising and content performance can be measured. Reports can
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (32759)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):33481
                                                                                                                                                    Entropy (8bit):5.356868452337715
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:4635BFFCCC756E9A52EAE8011ADB9137
                                                                                                                                                    SHA1:8C6D308DAAC07E23764C6DCF2F0D305931DFDDB7
                                                                                                                                                    SHA-256:92C5B25EDBC4647C55BE848B92EA22FD4618CC3252A2364025262E18A7430F84
                                                                                                                                                    SHA-512:D8EBEC25B14697306D0E7DDA9972D4830181CA8F90DECC7BA781334DE97E67751C8ECCE542A636415E4E3486B259ACE37E803A30751A20EBC1B3F3330A854C48
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://assets.adobedtm.com/extensions/EP40e3bec801244c59a61bf06eb622a63c/AppMeasurement.min.js
                                                                                                                                                    Preview:// For license information, see `https://assets.adobedtm.com/extensions/EP40e3bec801244c59a61bf06eb622a63c/AppMeasurement.js`..function AppMeasurement(f){var g=this;g.version="2.22.1";var p=window;p.s_c_in||(p.s_c_il=[],p.s_c_in=0),g._il=p.s_c_il,g._in=p.s_c_in,g._il[g._in]=g,p.s_c_in++,g._c="s_c";var d=p.AppMeasurement.ic;d||(d=null);var l,b,k,m=p;try{for(l=m.parent,b=m.location;l&&l.location&&b&&""+l.location!=""+b&&m.location&&""+l.location!=""+m.location&&l.location.host===b.host;)l=(m=l).parent}catch(e){}g.C=function(e){try{console.log(e)}catch(t){}},g.Ra=function(e){return""+parseInt(e)==""+e},g.replace=function(e,t,a){return!e||e.indexOf(t)<0?e:e.split(t).join(a)},g.escape=function(e){var t,a;if(!e)return e;for(e=encodeURIComponent(e),t=0;t<7;t++)a="+~!*()'".substring(t,t+1),0<=e.indexOf(a)&&(e=g.replace(e,a,"%"+a.charCodeAt(0).toString(16).toUpperCase()));return e},g.unescape=function(e){if(!e)return e;e=0<=e.indexOf("+")?g.replace(e,"+"," "):e;try{return decodeURIComponent(e)}
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):170
                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://cm.g.doubleclick.net/pixel?google_nid=openx&google_hm=NGY3ZTM0Y2QtNGRmZC0yMzRiLWQxZTYtYTEwOTFlNWI5NDhm
                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (27179)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):106902
                                                                                                                                                    Entropy (8bit):5.487856525570669
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:37686CEAF844304BAB1E3CEF791F5C94
                                                                                                                                                    SHA1:13DF35349CA884553B35AEDB3F3D68153ACEF6DC
                                                                                                                                                    SHA-256:587B7BE31AF8FE6813FBF7E9F0E52E49C61F788D74BCAD9F35E53AA602106E77
                                                                                                                                                    SHA-512:9AB2EC77DACC2F10CBC13845BB35D3974811031E943AB8DB18887ADB0A464F7F072CB362FF0AFE9E146829607FD06C9692973ABF21B3E6B736503EDD9AB45B42
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://securepubads.g.doubleclick.net/static/topics/topics_frame.html
                                                                                                                                                    Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8" />. <title>Topics Frame</title>. <meta. http-equiv="origin-trial". content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=". />. <script>. ./*.. Copyright 2022 Google LLC. SPDX-License-Identifier: Apache-2.0.*/.var m,ba,ca=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},da=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ea=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):758
                                                                                                                                                    Entropy (8bit):5.127468404300453
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:46340DA6BAAEFF96DE83A2ED12478381
                                                                                                                                                    SHA1:C7CAFDBAA93292440B88A3B4974A8C5023F7DE0F
                                                                                                                                                    SHA-256:373ECA1A62D809C99F84AD6269CCBDB5446DF02B012E0F60D7BB6FC98B9A6330
                                                                                                                                                    SHA-512:D7FA1D536141E26EE4BF06968DE40F16A22D3BB1DB70D003026C299FDED8B97C37FB658C255CF7ED58BDD29A7B262EBEC3DFAE6C88CC784919D6AA39734C0998
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=1592419714801550&correlator=1204348793564124&eid=31079957%2C31085738&output=ldjh&gdfp_req=1&vrg=202409050101&ptt=17&impl=fifs&gdpr_consent=CQE1dYAQE1dYAAGABCENBGFgAP_gAEPgACiQJjJE5G5cSSFhMGp3YJsgIQQHwVhw4sAhAhABA4AASBIEJIwEBGEAJACAIAACAAAAIEIBIAAAAABAAEAAYIABAAAMAASAABACIAAACAABAgAAAEAIgAEgEAAAAEBAEhQAgAAAQBIAQIAAAAAAAAAAAAAEAAAQAAAAAAAAAAIAAAAAAAAAgAAAAAAAAAQAABAIAAAAAAAAAAAAABBG9AkA0KiSAsBQ0KJBIgAAACCCIGCBAAAAAAIEAACQJAhIGAAowgAAAAAAAAAAAABAAAIAAAAAAIAAgACBAAIAABAACAAAIAAAAAAAAAIAAAAAgBEAAEAAAAAAAIAgCAECAIAAJACAAAAAAEAAAAABAAgAACAAAAAAAAAAAAAAAAEAAAEAAAAAAAAAAAAAIBAQCgFgAAgAnABUAD0AIoAUgAvACKAEqANEAeIBCACOgHqATEAoQBUoC6AGMgOWAjMBG8IABAJ2GAAgEiEAAQCRDoAIA-B4A8AAIAHgATgAqAB6AEUAJwAUgBFADxAPUAoQBbwDGQIzDgAQAUACdkQAwAAQAVAJiAUIAt4BwBAACABglABAQgTADgABABOAFIBQgC3gGMgOAJAAQFqFQBYAAQATgAqACKAFsARQChAFHgLeAYyBGYoACABqAFAuABABUWAAgAYA.egAAAAAAAAAA&gdpr=1&addtl_consent=1~415.494.1097.3281.2567.1375.2628.2869.2213.70.2343.1031.1577.2572.3112.2072.3163.3126.89&iu_parts=20346936%2Cskysports%2Chomepage&enc_prev_ius=0%2F1%2F2&prev_iu_szs=1024x115&ifi=3&didk=2964031864&sfv=1-0-40&sc=1&lrm=12&cookie_enabled=1&abxe=1&dt=1726147088394&lmt=1726147088&adxs=120&adys=146&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=3&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&uas=1&url=https%3A%2F%2Fwww.skysports.com%2F&ref=http%3A%2F%2Fzarafetbayankuafor.com%2F&vis=1&psz=1263x90&msz=1024x90&fws=0&ohw=0&td=1&egid=10459&topics=9&tps=9&htps=10&a3p=EhwKDWNyd2RjbnRybC5uZXQY5J-Js54ySABSAghkEhsKDDMzYWNyb3NzLmNvbRjkn4mznjJIAFICCGQSGQoKcHViY2lkLm9yZxjln4mznjJIAFICCGQSFwoIcnRiaG91c2UY5J-Js54ySABSAghkEh0KDmVzcC5jcml0ZW8uY29tGOWfibOeMkgAUgIIZBIZCgp1aWRhcGkuY29tGOSfibOeMkgAUgIIZBIUCgVvcGVueBjln4mznjJIAFICCGQSGwoMaWQ1LXN5bmMuY29tGOSfibOeMkgAUgIIZA..&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1726147009243&idt=78230&cust_params=platform%3Dlive%26strnativekey%3DeY5NpN2YvRtG5PACRZHya5vd%26videoStrnativekey%3DNBWeknhck8efFVVz4HuiDqND%26p39_sky%3D46338%252C46351%252C46591%252C46340%252C46211%252C46235%252C46419%252C46414%252C46465%252C46592%252C46632%252C46277%252C47908%252C46497%252C46506&adks=293604002&frm=20&eoidce=1
                                                                                                                                                    Preview:{"20346936/skysports/homepage":["html",0,null,null,0,90,970,1,0,null,null,null,null,[["ID=e13baca510205439:T=1726147090:RT=1726147090:S=ALNI_MYc-t_GmIjSXGuMQDS231By6rZNRw",1759843090,"/","skysports.com",1],["UID=00000ee8d7575183:T=1726147090:RT=1726147090:S=ALNI_MZJMijfxZSSooAS-UGc-o8LMMBfKg",1759843090,"/","skysports.com",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CKPbioG_vYgDFbuX_QcdqcgPfg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=e1d443debac0d147:T=1726147090:RT=1726147090:S=AA-AfjYEmQAfiNbqYmB4wIJic3od",1741699090,"/","skysports.com"]],[]]}..
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):49077
                                                                                                                                                    Entropy (8bit):5.754990526761256
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:8B66851EC4378DF46DA8AC9E9D2B037D
                                                                                                                                                    SHA1:3F71F4EF268960985D9DD01CCAEDFCADF6E60EAC
                                                                                                                                                    SHA-256:DA825DD9636BD501B5B7EEFE4CBEA2A92D6072BEBDB05BE445F476F2CE438404
                                                                                                                                                    SHA-512:DFE9D9E19E4C47AA711BE74D8BAA5CB668AF9E9E3BBE7EC7AC69A8CAB8944A5811A13DF932812B90936A2DF5BBC869F22C4A734538FA72E541CB919C2E857554
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=1592419714801550&correlator=1204348793564124&eid=31079957%2C31085738&output=ldjh&gdfp_req=1&vrg=202409050101&ptt=17&impl=fifs&gdpr_consent=CQE1dYAQE1dYAAGABCENBGFgAP_gAEPgACiQJjJE5G5cSSFhMGp3YJsgIQQHwVhw4sAhAhABA4AASBIEJIwEBGEAJACAIAACAAAAIEIBIAAAAABAAEAAYIABAAAMAASAABACIAAACAABAgAAAEAIgAEgEAAAAEBAEhQAgAAAQBIAQIAAAAAAAAAAAAAEAAAQAAAAAAAAAAIAAAAAAAAAgAAAAAAAAAQAABAIAAAAAAAAAAAAABBG9AkA0KiSAsBQ0KJBIgAAACCCIGCBAAAAAAIEAACQJAhIGAAowgAAAAAAAAAAAABAAAIAAAAAAIAAgACBAAIAABAACAAAIAAAAAAAAAIAAAAAgBEAAEAAAAAAAIAgCAECAIAAJACAAAAAAEAAAAABAAgAACAAAAAAAAAAAAAAAAEAAAEAAAAAAAAAAAAAIBAQCgFgAAgAnABUAD0AIoAUgAvACKAEqANEAeIBCACOgHqATEAoQBUoC6AGMgOWAjMBG8IABAJ2GAAgEiEAAQCRDoAIA-B4A8AAIAHgATgAqAB6AEUAJwAUgBFADxAPUAoQBbwDGQIzDgAQAUACdkQAwAAQAVAJiAUIAt4BwBAACABglABAQgTADgABABOAFIBQgC3gGMgOAJAAQFqFQBYAAQATgAqACKAFsARQChAFHgLeAYyBGYoACABqAFAuABABUWAAgAYA.egAAAAAAAAAA&gdpr=1&addtl_consent=1~415.494.1097.3281.2567.1375.2628.2869.2213.70.2343.1031.1577.2572.3112.2072.3163.3126.89&iu_parts=20346936%2Cskysports%2Chomepage&enc_prev_ius=0%2F1%2F2&prev_iu_szs=728x90%7C970x250&ifi=1&didk=448557249&sfv=1-0-40&sc=1&lrm=12&cookie_enabled=1&abxe=1&dt=1726147088372&lmt=1726147088&adxs=268&adys=1421&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=1&ucis=1&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&uas=1&url=https%3A%2F%2Fwww.skysports.com%2F&ref=http%3A%2F%2Fzarafetbayankuafor.com%2F&vis=1&psz=1263x90&msz=728x90&fws=0&ohw=0&td=1&egid=10459&topics=9&tps=9&htps=10&a3p=EhwKDWNyd2RjbnRybC5uZXQY5J-Js54ySABSAghkEhsKDDMzYWNyb3NzLmNvbRjkn4mznjJIAFICCGQSGQoKcHViY2lkLm9yZxjln4mznjJIAFICCGQSFwoIcnRiaG91c2UY5J-Js54ySABSAghkEh0KDmVzcC5jcml0ZW8uY29tGOWfibOeMkgAUgIIZBIZCgp1aWRhcGkuY29tGOSfibOeMkgAUgIIZBIUCgVvcGVueBjln4mznjJIAFICCGQSGwoMaWQ1LXN5bmMuY29tGOSfibOeMkgAUgIIZA..&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1726147009243&idt=78230&cust_params=platform%3Dlive%26strnativekey%3DeY5NpN2YvRtG5PACRZHya5vd%26videoStrnativekey%3DNBWeknhck8efFVVz4HuiDqND%26p39_sky%3D46338%252C46351%252C46591%252C46340%252C46211%252C46235%252C46419%252C46414%252C46465%252C46592%252C46632%252C46277%252C47908%252C46497%252C46506&adks=1132395525&frm=20&eoidce=1
                                                                                                                                                    Preview:{"20346936/skysports/homepage":["html",0,null,null,0,250,970,0,0,null,null,null,1,[["ID=b4d62cb936afa8a2:T=1726147089:RT=1726147089:S=ALNI_MaX3256WkH1Yj8tWoq2plrzH5tr5Q",1759843089,"/","skysports.com",1],["UID=00000ee8d77b7747:T=1726147089:RT=1726147089:S=ALNI_MbOmNzg8zgYbdx1r620b5m4DGazSQ",1759843089,"/","skysports.com",2]],[138488983057],[6781737506],[125458616],[2648987245],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGskeuZL63i2SF2wxNBgdYJUryBEqP18ZovuHWYYtyhYLxz0M-gUKRh8IBek6Ngjv0-AYJJIMKzChFxxj7h_re13dBKgl71ZzjKBpNX_Q6jsGnkc","CMWGhYG_vYgDFV2P_QcdJ_8h-w",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,"AA-V4qN5k5xOyxWptBwP_Sp96WrGIBQV6WjVrViJyQwt9R47FO8PTnukN2FeQle5hHZLTBRqEgZ777tWxcbe",null,null,1,null,null,null,[["ID=34a3cd9b7b228cce:T=1726147089:RT=1726147089:S=AA-AfjYt6Y8KWMcf9z4vGg11SrtE",1741699089,"/","skysports.com"]],[]]}.<!doctype html><html><head><script>var jscV
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:gzip compressed data, was "tmpmt9r_1tz", last modified: Thu May 27 18:30:51 2021, max compression, original size modulo 2^32 24615
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):7927
                                                                                                                                                    Entropy (8bit):7.971132676007268
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:DF5542B88BC0E368C6999754A5B9E2BA
                                                                                                                                                    SHA1:54F17142FAEB7C882FEE3BF67D537733E75E43AE
                                                                                                                                                    SHA-256:B82DA9703A35C5436F9E47711F5B95D5357F02D590CB39DBA99355B9B073561F
                                                                                                                                                    SHA-512:3BF0A63824E0D30C5A71CAE83DCEEE6E2A587FC5B9B7E81943E42DC448F9654998DA35A0BDC309B40D7D3BCFC3C95AC3D3322D1394B21542578FB2BA69EADC28
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://oa.openxcdn.net/esp.js
                                                                                                                                                    Preview:....[.`..tmpmt9r_1tz..<.{.6..E.ueb..V.GJ....d7....mOQ}..IlhR%!;....73.H...t..].........7Q2Mo.....l.Ld.&.dw.a...]10.;....h.Q2f...,..'>,.L.....(.....~...K..(....N.0.....)..3.7q.=....k.]..g.$..wja....2/.K.^.\."&..Y...,].L.R.;...D.^..1.B.I.....(...{.t.y...sv{u.....dz&.(....^o..m9P7^..y.NW.p..uv.`et3.{.......{..se.......f....~.o...r.3'....^5R...4.4r.L.R..*......KlA=..<.W.t..W..0.G.PNt..,.,.\.N.X0Xi...r.0......../.2f.,A.%-L..lQA.4...dd.Kp't..\.picItCM.e...'.-...&1.R....2p...u..........F*`.....i.+..H..../.%...Ec7d|....F1..d.$.._...!."..i"..]1....r.e"O.k|..HpqXQ.e.\...a..<..l.....0.&n:z..-{..T.0.^.\...{..r...i.9_q'....`.e..F.....j..4..V0V....a..|b..x..U}.p....UJ.:.. ..E.&k.,h....1P*.Uje.~@..4H.H...4[......8<.Wa~.L^..kO..B#KIQ....[...m.V.z...`.&.h.*.o.H.k..$.....r.Vqg.4.l. +j..._...^OTd...0. %.C./.Fu5.V.......M....0.w.%..{../.....+2=.a.K...bk... &+.Z0...._.(.g..B.{..e.Dy'....m'[%.v!e.L.e,$X+.A`...}.AF..C..#E-s%."..)h... .....z....1p..i.q....9......%..W
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (2020)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):12817
                                                                                                                                                    Entropy (8bit):5.34459161517544
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:1D3D22DF067F5219073F9C0FABB74FDD
                                                                                                                                                    SHA1:D5C226022639323D93946DF3571404116041E588
                                                                                                                                                    SHA-256:55A119C0394F901A8A297E109C17B5E5402689708B999AB10691C16179F32A4A
                                                                                                                                                    SHA-512:0B6B13B576E8CC05BD85B275631879875A5DBCB70FD78E6C93B259317ED6FD5D886F37D0CC6E099C3D3A8B66FEA2A4C2C631EB5548C1AB2CD7CB5FA4D41EA769
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://tpc.googlesyndication.com/sodar/sodar2/225/runner.html
                                                                                                                                                    Preview:<!DOCTYPE html>.<meta charset=utf-8><script>.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';function m(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var p="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");}var r=aa(this),u="function"===typeof Symbol&&"symbol"===typeof Symbol("x"),v={},w={};function x(a,b){var d=w[b];if(null==d)return a[b];d=a[d];return void 0!==d?d:a[b]}.function y(a,b,d){if(b)a:{var e=a.split(".");a=1===e.length;var g=e[0],k;!a&&g in v?k=v:k=r;for(g=0;g<e.length-1;g++){var c=e[g];if(!(c in k))break a;k=k[c]}e=e[
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):16417
                                                                                                                                                    Entropy (8bit):4.1724830008303835
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:1BF24D8E17799B413B35F3A059F7F5BB
                                                                                                                                                    SHA1:0786DCEA7E20CBEACA170F99E3D08DE5A0DD3B58
                                                                                                                                                    SHA-256:3D90834CDD08FBFC0DF1873F6A7106F0B33A7884F90B24FB325A1981AF0F536F
                                                                                                                                                    SHA-512:73B37F7B1AE32CDC36123A39A1A71BBB34CF0616A889D701B804B56E62C634F743E8A95C7F7C88151BB4432F0263083510DABA79E8DD16B86AA420D6E1AAA09C
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://e0.365dm.com/tvlogos/channels/1354-Logo.svg?U2t5IFNwb3J0cyBSYWNpbmc=
                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="187px" height="26px" viewBox="0 0 187 26" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>/Web svg/1354-Logo</title>. <defs>. <linearGradient x1="50%" y1="0.0235398259%" x2="50%" y2="99.9736406%" id="linearGradient-1">. <stop stop-color="#002A91" offset="0%"></stop>. <stop stop-color="#002672" offset="80%"></stop>. </linearGradient>. <linearGradient x1="50.47962%" y1="55.0448975%" x2="49.6715602%" y2="46.0800002%" id="linearGradient-2">. <stop stop-color="#FFFFFF" offset="0%"></stop>. <stop stop-color="#FFFFFF" stop-opacity="0.25" offset="100%"></stop>. </linearGradient>. <linearGradient x1="49.9840076%" y1="0%" x2="49.9840076%" y2="100%" id="linearGradient-3">. <stop stop-color="#FF0000" offset="40%"></stop>. <stop stop-color="#D42321" offset="100%"></stop>. </linearGrad
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (4699), with CRLF, LF line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):379612
                                                                                                                                                    Entropy (8bit):4.333039594956238
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:478975164AACF4F01BC6F9D4FE113417
                                                                                                                                                    SHA1:FEC8DF69A2626E20B80FFD2722E2BB85B0EBB0A5
                                                                                                                                                    SHA-256:1E44484D318B3B8F69C3B877158941CD42342C8D85D7FAC1CE78E5F8C8C8F759
                                                                                                                                                    SHA-512:27BD2C693B552221A904D0E8EB138BF9CF2090F4F56DAA0515451413457BBE7B866ACE0162406DB1D36B78B399C7739463C65506ED8B18E06ADE655FE5D34989
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://www.skysports.com/
                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang="en" class="no-js">.<head>. . <meta charset="utf-8">. <title>Sky Sports - Sports News, Transfers, Scores | Watch Live Sport</title>. . <meta name="robots" content="index, follow, max-snippet:-1, max-image-preview:large, max-video-preview:-1">. . <meta name="title" content="Sky Sports - Sports News, Transfers, Scores | Watch Live Sport">. <meta name="description" content="Watch the best live coverage of your favourite sports: Football, Golf, Rugby, Cricket, F1, Boxing, NFL, NBA, plus the latest sports news, transfers &amp; scores.">. <meta name="keywords" content="Sky, Sports, news, sport, breaking, latest, football, golf, rugby, wwe, boxing, tennis, cricket, England, live, scores, fixtures, results, watch, tv, online, Premier, League, competitions, blogs, transfers, preview, review, Wenger, Arsenal, Manchester, United, City, Chelsea, Liverpool, Benitez, Ancelotti, Mancini, Spurs, Redknap
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):212
                                                                                                                                                    Entropy (8bit):4.149119388826956
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:3172851E5564FFC2AD638F4E570BDDE5
                                                                                                                                                    SHA1:367E4CBB3A206747FA89102B1F1F90D3E79C8515
                                                                                                                                                    SHA-256:F56CA8C90C0ED877C168426E610327CF90DF246FE1650BD9ED13068BE164A09D
                                                                                                                                                    SHA-512:3B22576C6B57620E2A303FF2CFF563D949BBE823882EC8F7B84B5B35268E724351B025BD017C3AEB1B86C8FD33F65D954E626F6AA59AD8CE72EFA3557F2C2274
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:{. "names": [. "age",. "gender". ],. "ml_models": [. "age-model.min.js",. "gender-model.min.js". ],. "ml_model_metadatas": [. "age-model-metadata.json",. "gender-model-metadata.json". ].}.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (1115)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):1195
                                                                                                                                                    Entropy (8bit):5.136352788493526
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:6BD342E07CE454DF76037B5A2632F56E
                                                                                                                                                    SHA1:861031276B9473A4F738F456A0AC0B88ACE2CA1F
                                                                                                                                                    SHA-256:E388E19CA38C825B329E762C79C66BBD41BD334F18312C5E97FDE0A8F64BCA36
                                                                                                                                                    SHA-512:54C8CAA5EB1F859510D94F2AB783409EB1BF40526FA99CCC2156B4CCC74459F961F20C9B9736E7823F0F4A9EF5E6A3F86BF14834D64012E88B7FC3C0EBEC899A
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://invstatic101.creativecdn.com/encrypted-signals/encrypted-tag-g.js
                                                                                                                                                    Preview:/**. * ESP - RTBHouse. * @version v1.2.5. * @link https://www.rtbhouse.com/. */.!function(){async function e(){var e=window.localStorage.getItem("rtbhouse-esp"),n=window.localStorage.getItem("rtbhouse-segments"),o=pbjs.getUserIds()?.pubcid;return signal_decrypted={domain:encodeURIComponent(window.location.href)},e&&(signal_decrypted["rtbhouse-esp"]=e),o&&(signal_decrypted.EID=o),"browsingTopics"in document&&document.featurePolicy.allowsFeature("browsing-topics")&&(e=await document.browsingTopics(),signal_decrypted.topics=JSON.stringify(e)),n&&(signal_decrypted.segments=n),document.referrer&&(signal_decrypted.referrer=encodeURIComponent(document.referrer)),async function(e){return(await(await fetch("https://esp.rtbhouse.com/encrypt",{method:"POST",body:JSON.stringify({publisher_id:"rtbhouse",signal:e}),headers:{"Content-Type":"text/plain"}})).json()).message}(signal_decrypted).then(e=>e)}new class{constructor(e){Object.assign(this,e)}send_signal(){window.googletag.secureSignalProviders|
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (662)
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):809
                                                                                                                                                    Entropy (8bit):5.255772836643637
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:9C01358D04BC6AE85170F25321D19B9B
                                                                                                                                                    SHA1:1D9402836C2AEB83B5D15756608A7E32FF72EBC4
                                                                                                                                                    SHA-256:CFC0E1E6F9B25170DDFCD5536C07DE4C44C2949D1977EC096F6185DB03AA5638
                                                                                                                                                    SHA-512:9796621A90D520217AD8C7F6EB73CF6545C8B960493CC27D94A31811CD164F4936F6FAF5BACB5D23E1C369A646658E620A8D1F8A12388668F78A9CE0AC2B980C
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:// For license information, see `https://assets.adobedtm.com/eee7eee0aaaa/b9a19a97841a/b184336c2a84/RC1f542b7f742d4d3cb19268eba4e23e39-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/eee7eee0aaaa/b9a19a97841a/b184336c2a84/RC1f542b7f742d4d3cb19268eba4e23e39-source.min.js', "!function(){const e=function(){var e=document.createElement(\"script\");e.src=document.location.protocol+\"//static.chartbeat.com/js/chartbeat_mab.js\",document.body.appendChild(e)},t=()=>{window.sdc.checkConsent(document.querySelector('[data-vendor-name=\"chartbeat\"]'),e)};if(document.querySelector('[data-vendor-name=\"chartbeat\"]'))t();else{const e=(e,c)=>{document.querySelector('[data-vendor-name=\"chartbeat\"]')&&(c.disconnect(),t())};new MutationObserver(e).observe(document.body,{childList:!0})}}();");
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (1748)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):3538
                                                                                                                                                    Entropy (8bit):5.441304830416464
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:2838F07003D085AB45F51EF859908285
                                                                                                                                                    SHA1:BAD614FA66418C5217689FC2236FC2CE71A6CCB7
                                                                                                                                                    SHA-256:B45A808297B05B4F2135D023ECBC2585C5FE666B24AD61AB74A669D2EAFD6F5A
                                                                                                                                                    SHA-512:C20FEDEBC6DD95C5DE7CFCFA76749096CB9A68DB3DECC74C10FC1CCE92FE0A56F113918F697E79592E7D4337AFB61F13C058840232E59A13FA36E04609718D1E
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://securepubads.g.doubleclick.net/pagead/js/car.js
                                                                                                                                                    Preview:/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var e=this||self;/* . . Copyright Google LLC . SPDX-License-Identifier: Apache-2.0 .*/ .var f={};function g(){if(f!==f)throw Error("Bad secret");};function h(a){return Object.isFrozen(a)&&Object.isFrozen(a.raw)}function k(a){return a.toString().indexOf("`")===-1}const l=k(a=>a``)||k(a=>a`\0`)||k(a=>a`\n`)||k(a=>a`\u0000`),m=h``&&h`\0`&&h`\n`&&h`\u0000`;let n=globalThis.trustedTypes,p;function q(){let a=null;if(!n)return a;try{const b=d=>d;a=n.createPolicy("goog#html",{createHTML:b,createScript:b,createScriptURL:b})}catch(b){throw b;}return a};var r=class{constructor(a){g();this.g=a}toString(){return this.g+""}};function t(a){p===void 0&&(p=q());var b=p;return new r(b?b.createScriptURL(a):a)};var v=class{constructor(a){g();this.h=a}toString(){return this.h}};new v("about:blank");new v("about:invalid#zClosurez");const w=[];var x=a=>{console.warn(`A URL with content '${a}' was sanitized away.`)};w.ind
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):807
                                                                                                                                                    Entropy (8bit):3.4698131509159618
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:E4F758E6322C8F8ABFA1F6EBA71EE873
                                                                                                                                                    SHA1:1790D77A5B2BE97A2AD5BAB7C450E660C0FF9C79
                                                                                                                                                    SHA-256:0EAFA55998D0D61F477653CB15168105C06763C74AAEBE8FF7E55DA98457F030
                                                                                                                                                    SHA-512:AD11ADA6D0AD2859E37431FCFE8C4E3EA0A1EDA1401CE66F361ED36DFB85648308D19B858E34A77867AC6B64F10DDF9CEBE294B8802A420B8BB0DADAE9E77BB2
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:GIF89a............3..f..........+..+3.+f.+..+..+..U..U3.Uf.U..U..U......3..f..............3..f..............3..f.............3..f.........3..3.33.f3..3..3..3+.3+33+f3+.3+.3+.3U.3U33Uf3U.3U.3U.3..3.33.f3..3..3..3..3.33.f3..3..3..3..3.33.f3.3..3..3..3.33.f3..3..3..f..f.3f.ff..f..f..f+.f+3f+ff+.f+.f+.fU.fU3fUffU.fU.fU.f..f.3f.ff..f..f..f..f.3f.ff..f..f..f..f.3f.ff.f..f..f..f.3f.ff..f..f.......3..f.........+..+3.+f.+..+.+..U..U3.Uf.U..U.U......3..f.............3..f.............3..f............3..f.............3..f..........+..+3.+f.+..+..+..U..U3.Uf.U..U..U....3.f.........3.f...........3..f.............3..f..............3..f..........+..+3.+f.+..+..+..U..U3.Uf.U..U..U......3..f..............3..f..............3..f.............3..f.....................!.......,................;
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):301673
                                                                                                                                                    Entropy (8bit):5.4412133289744045
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:BEFAE1033CBE69B961E7AE087B9182AD
                                                                                                                                                    SHA1:2B19EF02702685DBA689F33DA4E1C5E42CE56EE4
                                                                                                                                                    SHA-256:AA6D90F01CD967F0F9199424D4F3F193B4C1EE4D1490D5F314FD490E09A91CB5
                                                                                                                                                    SHA-512:BCAF073C9FCD533DC4418613B617B9131D619ECA73647B75A10A11BFDEF8A57FEB3CDA43BF0B22B16A6FA08FCAE7E2B3F55BD7A1186B0BDF868ED5C7016507B5
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:!function(e){function t(o){if(n[o])return n[o].exports;var r=n[o]={i:o,l:!1,exports:{}};return e[o].call(r.exports,r,r.exports,t),r.l=!0,r.exports}var n={};t.m=e,t.c=n,t.d=function(e,n,o){t.o(e,n)||Object.defineProperty(e,n,{enumerable:!0,get:o})},t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},t.t=function(e,n){if(1&n&&(e=t(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);if(t.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var r in e)t.d(o,r,function(t){return e[t]}.bind(null,r));return o},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="/",t(t.s=1)}({0:function(){},"0d0D":function(e,t,n){"use strict";function o(){return(o=Object.assign|
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):36
                                                                                                                                                    Entropy (8bit):3.8956388075276664
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:AF7FDB86CFACB44511434AC35ECEE991
                                                                                                                                                    SHA1:A85D178D27D1949C97B07CAE179DA5CDF98513F1
                                                                                                                                                    SHA-256:ABABFB625AE59387234265DE64C63DA1DDFD407F13CCAA6F226FF48B95F5F7CE
                                                                                                                                                    SHA-512:D4399252260A19B1EF9871FE21A589081D285540F999D2EA0F10F07BB186F7B8D6F7A83F0443F1E25721F6FDB798669B78471095BC32085F16CE679B2A4F9FB8
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://sky-lon-cvc-prod.covatic.io/mobile/api/v1.0/profile/get_default_profiles
                                                                                                                                                    Preview:{"message": "Internal Server Error"}
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):95521
                                                                                                                                                    Entropy (8bit):6.130404013880702
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:603BEDA5904967AEF87F85BC047C7E09
                                                                                                                                                    SHA1:ABBC3A72CF6CDB41917B6ADC3664383144DF4157
                                                                                                                                                    SHA-256:7491C505A80B898D2D7D91D36C701E9F8CEC0658BDA9585550C5E39A5D05C1C4
                                                                                                                                                    SHA-512:DBF447D398B06E6B3BD92F662CD6E60D030A8922FD7C743551CED2753E58A6C725AF9EF9F18FCD70947CBAA1EE7095D45B352FC0F448AC9F0005F7B3864B1785
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=1592419714801550&correlator=1204348793564124&eid=31079957%2C31085738&output=ldjh&gdfp_req=1&vrg=202409050101&ptt=17&impl=fifs&gdpr_consent=CQE1dYAQE1dYAAGABCENBGFgAP_gAEPgACiQJjJE5G5cSSFhMGp3YJsgIQQHwVhw4sAhAhABA4AASBIEJIwEBGEAJACAIAACAAAAIEIBIAAAAABAAEAAYIABAAAMAASAABACIAAACAABAgAAAEAIgAEgEAAAAEBAEhQAgAAAQBIAQIAAAAAAAAAAAAAEAAAQAAAAAAAAAAIAAAAAAAAAgAAAAAAAAAQAABAIAAAAAAAAAAAAABBG9AkA0KiSAsBQ0KJBIgAAACCCIGCBAAAAAAIEAACQJAhIGAAowgAAAAAAAAAAAABAAAIAAAAAAIAAgACBAAIAABAACAAAIAAAAAAAAAIAAAAAgBEAAEAAAAAAAIAgCAECAIAAJACAAAAAAEAAAAABAAgAACAAAAAAAAAAAAAAAAEAAAEAAAAAAAAAAAAAIBAQCgFgAAgAnABUAD0AIoAUgAvACKAEqANEAeIBCACOgHqATEAoQBUoC6AGMgOWAjMBG8IABAJ2GAAgEiEAAQCRDoAIA-B4A8AAIAHgATgAqAB6AEUAJwAUgBFADxAPUAoQBbwDGQIzDgAQAUACdkQAwAAQAVAJiAUIAt4BwBAACABglABAQgTADgABABOAFIBQgC3gGMgOAJAAQFqFQBYAAQATgAqACKAFsARQChAFHgLeAYyBGYoACABqAFAuABABUWAAgAYA.egAAAAAAAAAA&gdpr=1&addtl_consent=1~415.494.1097.3281.2567.1375.2628.2869.2213.70.2343.1031.1577.2572.3112.2072.3163.3126.89&iu_parts=20346936%2Cskysports%2Chomepage&enc_prev_ius=0%2F1%2F2&prev_iu_szs=300x250%7C300x600&ifi=2&didk=1960614911&sfv=1-0-40&sc=1&lrm=12&cookie_enabled=1&abxe=1&dt=1726147088387&lmt=1726147088&adxs=813&adys=1637&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=2&ucis=2&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&uas=1&url=https%3A%2F%2Fwww.skysports.com%2F&ref=http%3A%2F%2Fzarafetbayankuafor.com%2F&vis=1&psz=311x268&msz=300x250&fws=0&ohw=0&td=1&egid=10459&topics=9&tps=9&htps=10&a3p=EhwKDWNyd2RjbnRybC5uZXQY5J-Js54ySABSAghkEhsKDDMzYWNyb3NzLmNvbRjkn4mznjJIAFICCGQSGQoKcHViY2lkLm9yZxjln4mznjJIAFICCGQSFwoIcnRiaG91c2UY5J-Js54ySABSAghkEh0KDmVzcC5jcml0ZW8uY29tGOWfibOeMkgAUgIIZBIZCgp1aWRhcGkuY29tGOSfibOeMkgAUgIIZBIUCgVvcGVueBjln4mznjJIAFICCGQSGwoMaWQ1LXN5bmMuY29tGOSfibOeMkgAUgIIZA..&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1726147009243&idt=78230&cust_params=platform%3Dlive%26strnativekey%3DeY5NpN2YvRtG5PACRZHya5vd%26videoStrnativekey%3DNBWeknhck8efFVVz4HuiDqND%26p39_sky%3D46338%252C46351%252C46591%252C46340%252C46211%252C46235%252C46419%252C46414%252C46465%252C46592%252C46632%252C46277%252C47908%252C46497%252C46506&adks=3502262001&frm=20&eoidce=1
                                                                                                                                                    Preview:{"20346936/skysports/homepage":["html",0,null,null,1,600,300,0,1,null,null,1,1,[["ID=9798a5292e1f96b1:T=1726147090:RT=1726147090:S=ALNI_MaJSFHJxm2zCn2oVL5knHkRBjc68g",1759843090,"/","skysports.com",1],["UID=00000ee8d6c9f169:T=1726147090:RT=1726147090:S=ALNI_Mao628YWYDGha0ZMpUJnzyJGI-TLg",1759843090,"/","skysports.com",2]],[138486961207],[6769154835],[125484056],[3579259803],[181198],null,null,null,null,null,null,1,null,null,null,null,null,null,null,"COeVoIG_vYgDFbGO_QcdNjkp2Q",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=b0c32aeecc3330a2:T=1726147090:RT=1726147090:S=AA-Afjb5p8nZR6xIslkwPmj8WT3z",1741699090,"/","skysports.com"]],[]]}.<!doctype html><html><head><script>var jscVersion = 'r20240905';</script><script>var google_casm=[];</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><div class="GoogleActiveViewInnerContainer"id="avic_C
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (1878)
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):132706
                                                                                                                                                    Entropy (8bit):5.545546183455661
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:993456AD3C1ACC780FCFF1D044759A5A
                                                                                                                                                    SHA1:71457B97115A4B2657ED480A95A9231864C349B0
                                                                                                                                                    SHA-256:4168142A78E1BFAF9D8E6C3F1C94C0B6D25B4185F2A06AF9847934C2BCFDAC62
                                                                                                                                                    SHA-512:456CE60AD22C584C3A9AE8E4EA5F2B88A1B05FFCE31611CE285631F91263E252D15FF7FCA5D2F24FE8FC2EBCBCB0C2776288E9E7B5418EF7DFC8312C0B0ADD4E
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[],. "tags":[],. "predicates":[],. "rules":[].},."runtime":[ .]..,"blob":{"1":"1"}.........};.....var aa,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ca=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},fa=function(a){for(var b=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global],c=0;c<b.length;++c){var d=b[c];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");.},ha=fa(this),ia=function(a,b){if(b)a:{for(var c=ha,d=a.split("."),e=0;e<d.length-1;e++){var f=d[e];if(!(f in c))break a;c=c[f]}var k=d[d.length-1],l=c[k],m=b(l);m!=l&&m!=null&&ca(c,k,{configurable:!0,writable:!0,value:m})}};.ia("Symbol",function(a){i
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (2345)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):232464
                                                                                                                                                    Entropy (8bit):5.537961407182033
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:F633D5939DD513004D31493ABE52FB91
                                                                                                                                                    SHA1:37EE24ABC12D0910FFD395A611451EDBE1DF6E68
                                                                                                                                                    SHA-256:DA2A05E7824A3256A9274BE7335CE395DB1036E8A5E1209B1AB7EC3EDC5AA6F4
                                                                                                                                                    SHA-512:F86E33CFF6F925C1FB678E06953EEE66B07B225048FF636760108F6FB60899A15FA35CC5225AA8F909EEC0BD24DBA3C37D3098E5E48B2B5D014915A1E4A50162
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=G-ZCTHMBWVQ&l=dataLayer&cx=c
                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__gct","once_per_event":true,"vtp_trackingId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__cid".,."__e"..]...}....};.....var ba,ca=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{d
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (1321)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):17314
                                                                                                                                                    Entropy (8bit):5.342134706855769
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:2CC87E9764AEBCBBF36FF2061E6A2793
                                                                                                                                                    SHA1:B4F2FFDF4C695AA79F0E63651C18A88729C2407B
                                                                                                                                                    SHA-256:61C32059A5E94075A7ECFF678B33907966FC9CFA384DAA01AA057F872DA14DBB
                                                                                                                                                    SHA-512:4ED31BF4F54EB0666539D6426C851503E15079601A2B7EC7410EBF0F3D1EEC6A09F9D79F5CF40106249A710037A36DE58105A72D8A909E0CFCE872C736CB5E48
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://tpc.googlesyndication.com/sodar/sodar2.js
                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var l="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p="function"===typeof Symbol&&"symbol"===typeof Symbol("x"),r={},u={};function w(a,b){var c=u[b];if(null==c)return a[b];c=a[c];return void 0!==c?c:a[b]}.function x(a,b,c){if(b)a:{var d=a.split(".");a=1===d.length;var g=d[0],h;!a&&g in r?h=r:h=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in h))break a;h=h[e]}d=d[d.length-1];c=p&&"es6"===c?h[d]:null;b=b(c);
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):14715
                                                                                                                                                    Entropy (8bit):4.219976669933339
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:866AE5A4083FC35C6D09B0F4FE893EC7
                                                                                                                                                    SHA1:A7D82C44C03D8268CD442157C232E43FDD9C22DD
                                                                                                                                                    SHA-256:3BF4DA8B66ACF049209A01330268CBAD485C34BF02A8F00B4A33B00830F0B0AA
                                                                                                                                                    SHA-512:7BE910D94C935E151B8A489220560CE92D76F6276E1B8D83EB14FF24739C38541E62625D7A3DAED976A847DB6C92BE59151FDB3D4C534DAD59032567DA7FDD9F
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://e0.365dm.com/tvlogos/channels/1322-Logo.svg?U2t5IFNwb3J0cyBHb2xm
                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="167px" height="26px" viewBox="0 0 167 26" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>/Web svg/1322-Logo</title>. <defs>. <linearGradient x1="50%" y1="0.0235398259%" x2="50%" y2="99.9736406%" id="linearGradient-1">. <stop stop-color="#002A91" offset="0%"></stop>. <stop stop-color="#002672" offset="80%"></stop>. </linearGradient>. <linearGradient x1="50.47962%" y1="55.0448975%" x2="49.6715602%" y2="46.0800002%" id="linearGradient-2">. <stop stop-color="#FFFFFF" offset="0%"></stop>. <stop stop-color="#FFFFFF" stop-opacity="0.25" offset="100%"></stop>. </linearGradient>. <linearGradient x1="49.9840076%" y1="0%" x2="49.9840076%" y2="100%" id="linearGradient-3">. <stop stop-color="#FF0000" offset="40%"></stop>. <stop stop-color="#D42321" offset="100%"></stop>. </linearGrad
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 25864, version 1.0
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):25864
                                                                                                                                                    Entropy (8bit):7.991594738209466
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:16624A0ABFE12F40974D7A404E0D2C8D
                                                                                                                                                    SHA1:A0F7820BD97FCF1799BD1AF3381E69549FDCEF65
                                                                                                                                                    SHA-256:A0C4FD365644D3AB297A2C06BACAAA01FE7E093C8CCEB9605E4C13FB22099BAD
                                                                                                                                                    SHA-512:71675E42F3779B87694E83B937A4E02DC6B0FA52A7F81BC41319C6F87BBBF860BF5D06C56ED5FF12982E16AE2DCE209D675F10DAAB40AC00695B823D50B91ADC
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://static.skyassets.com/fonts/sky-regular.woff2
                                                                                                                                                    Preview:wOF2......e...........d.........................?FFTM....... .`..R.B..e.....<..g.6.$.....N.. .....5..-?webf......f..r;HB...d..p;........E.9.=......!..M.j...#.j.UPBY.Y..4......\=^..".8.l...XBkR.&WR#..-R..N.g.~....@.t.?%....)..'..L.E&o...p..|. .!.e$u...y........E%.....|.;.s2>5y..\...{..~....B...D.x....DO.4.H.Z.R..v...Q}.....~.?;}..:.?e.$K.,.....8Nx..f.f./<...5.u.]...Wo.=..hg%..H.H.'./.._.$=.....5..;k.~f?.....}..}..{....5.l.O.......l..&..;.Q0.I.G.~..=..$GvJu....)....U..`ec..J.k...f..........p.qT$.0....i......<2..Csf..@;.v.s.n...i..y..L.ej..I..........i...r.w..@.7.&....yU.DP..U.a....t........,...>#*a........~.a...j.y*....8......;........_.RH&.H...WR....S;Wa."..yP.t...K..8..fA.R.DI.f...jvK.........l.)..wW.P%...i..n....e...C..c..P> .Gr.G..>`SAII...y...N.;f......_.Ru.RV.. .....w..7.~...{Em%;.we[.[=.._.....-.M..2...1#..\.j.=..9.s...8.d.M....d......5......H. e.%u..y...%H.@...9...s.YJoM.|....g.}fl.......h{R#....I.A....oL{..].J.lQ,1.CM~)5......Z....,A.....
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, baseline, precision 8, 384x216, components 3
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):14875
                                                                                                                                                    Entropy (8bit):7.964909858794782
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:E0755865D2721AABC9F71EC1459B864A
                                                                                                                                                    SHA1:F0D1703322BC3D5BA4E52D9157907105F3873850
                                                                                                                                                    SHA-256:B9222B85189F77D37820655597172C71C495BBE9B4BA32B6A871B0EB89208058
                                                                                                                                                    SHA-512:D14E5780095C7A0077CA251B42C988C84041167A6A884EEC580A32CC3F9236E4B2ED9636CA428150EB65B7A36B9C529435CA486C83D1D9DE89745FF29E6EB442
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."........................................G........................!..1A.Qa"q.....2B..#Rr..$3b..C......%cs.&4D.......................................................!1.AQ".............?._M...R.v..8e;.N..V...w.njmk..T...;.0.Q..$..$.! .i...2..QMZnBH?...z.r..Za._...+....Ws.u9.\-gq5.\*..N.7B|....}....q..O..(.*....!.Ha.v_.~.i.|U.......H.[c..]3.Z.v..../....7...F.!...J~/..?.X7EY.42...cN`....gu*#1.G.C.d.CEQH$...y.N.Sk.....%z.~.GZ \..K..Eo.?JY......S.?J.b..s.dP...68.jgq.`..|.7.D.q...6.......+.#...1.{R.(..^..oue...1.O.....$1.?.X\..r....T..ra.....q...3.7..Z.?...L....~.`P...u.j...3..."'~Y....[4...m..z..D.t........5y.2.7;.\....N..:x&;........h...I..9.x.lU...O...6..K.^...b-kF....q.q....a.jQ..)tl.z....V.?Z..kE...X"...i;.*.I...R....:...y.1.6.........@8=|......#.dQ.i.^..PI..v...P..Y...N.O`..&p7.x...})).sJ[.6.....7....($..w).'j5
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):11962
                                                                                                                                                    Entropy (8bit):5.072220606262924
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:5E15758031296DA377AE6A58C7C35320
                                                                                                                                                    SHA1:CCC4F0F3EB5444C27DC54400B09F0F4CE8E5170B
                                                                                                                                                    SHA-256:DAA6805FB50421535D6312F412C31CAE8DFE142E2BE8AD1AE10B2A32B1B02069
                                                                                                                                                    SHA-512:D570496BBBA37E0AF4A859C9A0E08EDDED67477DE134C2016CB5BD7F2ED914E28E194D5A95083D0E63227B931F19C4A233CE12BE550BB5BBA7FDD8AA1670D04C
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://browser.covatic.io/artifacts/models/65e9ef06b6abe24cf120ec70/gender-model-metadata.json
                                                                                                                                                    Preview:{"features":["data.home.lives_in","inferred.vendor","data.hostname","data.home.acorn_code","data.specs.memory","data.specs.screen_height"],"missing_values":[180,33,18,-1,8,1080],"encodings":{"data.home.lives_in":{"Aberdeen City and Aberdeenshire":0,"Angus and Dundee City":1,"Antrim and Newtownabbey":2,"Ards and North Down":3,"Armagh City, Banbridge and Craigavon":4,"Barking & Dagenham and Havering":5,"Barnet":6,"Barnsley, Doncaster and Rotherham":7,"Bath and North East Somerset, North Somerset and South Gloucestershire":8,"Bedford":9,"Belfast":10,"Berkshire":11,"Bexley and Greenwich":12,"Birmingham":13,"Blackburn with Darwen":14,"Blackpool":15,"Bournemouth and Poole":16,"Bradford":17,"Breckland and South Norfolk":18,"Brent":19,"Bridgend and Neath Port Talbot":20,"Brighton and Hove":21,"Bristol, City of":22,"Bromley":23,"Buckinghamshire CC":24,"Caithness & Sutherland and Ross & Cromarty":25,"Calderdale and Kirklees":26,"Cambridgeshire CC":27,"Camden and City of London":28,"Cardiff and V
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):520
                                                                                                                                                    Entropy (8bit):5.039702391695038
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:164480681B27FE09508A9DDE27B90017
                                                                                                                                                    SHA1:6D30A13751A297E8CD4AF7EFA69F1139FFECD04A
                                                                                                                                                    SHA-256:19B4C5DCF678938BAD5F7905EB042F90DA0005CFCA7D25A4F3C179FBCE494746
                                                                                                                                                    SHA-512:B135120E87D7BFA481765C2C7079BC9C826ED815BD767300CEAB428C5B75652F696F0F811C51416440DA554E1FEC4FC26E916A1F3FD467AD6022EC80522480E3
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://www.skysports.com/icon.svg?bypass-service-worker
                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 512 512"><defs><linearGradient id="a" x1="50%" x2="50%" y1="0%" y2="100%"><stop offset="0%" stop-color="#E10101"/><stop offset="100%" stop-color="#D42220"/></linearGradient><linearGradient id="b" x1="50%" x2="50%" y1="0%" y2="100%"><stop offset="0%" stop-color="#002A91"/><stop offset="100%" stop-color="#002673"/></linearGradient></defs><g fill="none" fill-rule="evenodd"><path fill="url(#a)" d="M0 0h512v512H0z"/><path fill="url(#b)" d="M0 0h256v512H0z"/></g></svg>
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):8073
                                                                                                                                                    Entropy (8bit):4.305744079487422
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:71B564D1936C4D158410F20A0DE0698C
                                                                                                                                                    SHA1:C5CF240B0521A0CBFF9B30299EBDBBA0DB31F538
                                                                                                                                                    SHA-256:9803A7D38F570C85B8DEE4BF755A6AD4527551115B39D95F83227C0DB7955178
                                                                                                                                                    SHA-512:0F664F14A95F8B7F21303F54B01B688E4CB974296934E9334DBFCE383630476C3F746054340F939AFCCA7C78B2DC3E7D078CC7A4A643BADDFC2C7CC635FBB2FD
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:<svg width="178" height="43" viewBox="0 0 178 43" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M174.3 0H71.3126C69.7414 0 68.4558 1.28556 68.4558 2.85679V39.9951C68.4558 41.5663 69.7414 42.8519 71.3126 42.8519H174.3C175.871 42.8519 177.157 41.5663 177.157 39.9951V2.85679C177.157 1.28556 175.871 0 174.3 0Z" fill="url(#paint0_linear)"/>.<path opacity="0.35" d="M70.4913 21.2474C70.4913 21.2474 70.5984 21.2474 70.777 21.2474C79.2402 20.9617 175.014 17.605 175.014 17.605C176.085 17.5693 177.157 16.7836 177.157 15.4267V2.85679C177.157 1.28556 175.871 0 174.3 0H71.3126C69.7414 0 68.4558 1.28556 68.4558 2.85679V23.4971C68.4558 23.2471 68.4915 21.4616 70.4913 21.2474Z" fill="url(#paint1_linear)"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M27.0681 29.6749C27.0681 31.639 26.2825 32.7817 22.4258 32.7817C21.9259 32.7817 21.4616 32.746 21.0331 32.6745V6.53492C21.0331 4.53516 21.7116 2.46399 25.604 2.46399C26.1039 2.46399 26.6039 2.4997 27.0681 2.60683V29.6749ZM42.8161 39.7808C43.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (592)
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):739
                                                                                                                                                    Entropy (8bit):5.315044063502508
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:0059EE6689296301DC9F3090AC9FC710
                                                                                                                                                    SHA1:CF0748C7929B580CBB2BEFC72281D38BB700705C
                                                                                                                                                    SHA-256:57C3D9129BEFCDB334370EE868476FA196650A105B590963CC1D39559ED82AA9
                                                                                                                                                    SHA-512:C54B976411311B2A5908D1ED9986F47CECC1519FC7D90BCA7B99FA46A6B9AAA3202AF044A72587EF405140035C886B92DA8030CBCE4396E2EF4C22BFA69FB249
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:// For license information, see `https://assets.adobedtm.com/eee7eee0aaaa/b9a19a97841a/b184336c2a84/RCbbcd141a7bf942ceac1363f3f16d9edd-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/eee7eee0aaaa/b9a19a97841a/b184336c2a84/RCbbcd141a7bf942ceac1363f3f16d9edd-source.min.js', "let timer=setInterval((function(){if(document.querySelectorAll('[data-vendor-name=\"google-tag-manager\"]').length>0){clearInterval(timer);const e=document.cookie.split(\"; \").find((e=>e.startsWith(\"consents=\")));if(e){const t=e.split(\"=\")[1];for(const e of window.sdc.consentIdMapping)t.includes(`:${e.gdpId}:`)&&e.active&&document.querySelectorAll(`[data-vendor-name=\"${e.vendorName}\"]`).forEach((e=>e.dataset.consent=!0))}}}),1e3);");
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):2386
                                                                                                                                                    Entropy (8bit):3.9224149562730233
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:882F2AE3D734DE66BDC09935B04B8A73
                                                                                                                                                    SHA1:336E81DB6026D7168B5EF6F0067BF8C81F9D091A
                                                                                                                                                    SHA-256:5053D28DEF2F54E1ECADD250B344CC24CCADBB6FF04A5449A29EC423C7C9F4BA
                                                                                                                                                    SHA-512:95F28A9A7D2E90BB470A2F28665B9E3626D3056C5A9C382EC69DDB65D5500BF5ADCFA9CF7C5A95B0D934165713CA351CB3D090D98B1A5A63A857A784CAFFE4E5
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:<svg id="Layer_1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 313.4 60"><style>.st0{fill:#fff}</style><path class="st0" d="M67.5 58.9c.8.4 2.4.9 4.5 1 3.5.1 5.4-1.3 6.9-4.4l18.9-42.2c-.8-.4-2.5-.9-3.9-.9-2.4 0-5.7.5-7.8 5.4L80 32.2 68 12.6c-.8-.2-2.7-.6-4.1-.6-4.2 0-6.6 1.6-9.1 4.2L43.1 29l9.4 14.8c1.7 2.7 4 4.1 7.7 4.1 2.4 0 4.5-.6 5.4-1L54.3 29.8l8-8.5L75.5 42l-8 16.9zm-24.8-16c0 3.1-1.2 4.9-7.3 4.9-.8 0-1.5-.1-2.2-.2V6.4c0-3.1 1.1-6.4 7.2-6.4.8 0 1.6.1 2.3.2v42.7zm-12.6-6.2c0 5.8-3.8 10-11.5 10.9-5.5.6-13.6-.1-17.5-.6-.1-.6-.3-1.4-.3-2 0-5.1 2.7-6.2 5.3-6.2 2.7 0 6.9.5 10 .5 3.4 0 4.5-1.2 4.5-2.3 0-1.5-1.4-2.1-4.1-2.6L9.3 33C3.2 31.8 0 27.6 0 23.2c0-5.4 3.8-10 11.4-10.8 5.7-.6 12.7.1 16.5.5.1.7.2 1.3.2 2 0 5.1-2.7 6.2-5.2 6.2-2 0-5-.4-8.5-.4-3.6 0-5 1-5 2.2 0 1.3 1.4 1.8 3.6 2.2l7 1.3c7.1 1.2 10.1 5.3 10.1 10.3M122.7 45.7c-.3-2.8.6-4.3 2-4.3 1.6 0 5.5 1.8 11 1.8 5.8 0 8.1-2.2 8.1-4.9 0-1.9-.8-3.5-6.2-4.9l-6-1.7c-6.4-1.7-9-4.9-9-9 0-4.9 3.9-9.4 12.9-9.4 4 0 9 1 12 2.2.3 2.7-.6 4.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):8
                                                                                                                                                    Entropy (8bit):1.75
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:CD05E1428F59F6AFA851A52FC742F622
                                                                                                                                                    SHA1:62DEDA19DB40410CE4CEBD524CD5997219EA6F8F
                                                                                                                                                    SHA-256:40649FF3A0249BB13CAEAB4E27DD7786C580190D63BBBA602453867984F02D68
                                                                                                                                                    SHA-512:6BA9680863474D003CAFDBD5C3C28CC9E15AA80AE03323C12DB45658106F43D8A49ACB28185A3E234D5AB62B5423B688C9ACE07F1238215347D33283B226E3DE
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:/./.O.S.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):17550
                                                                                                                                                    Entropy (8bit):6.015875203444377
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:49C7780BD2F93155757F7D13C34289F2
                                                                                                                                                    SHA1:350B765147DA579AD6901F81835D9C01F201A72E
                                                                                                                                                    SHA-256:FBC62103A29786ED2700638A3F8B24AE325840B8E1D46012293466C8BE853117
                                                                                                                                                    SHA-512:FF7FD5C8B7EB1FCC47FBCB295F7D79155AB7692FFAAAB16D04E435DD07143800E451344A4577C5E0B20D984C15C26A3A9B9880B0305173F40B7A1DFE5814FDDD
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:{"sodar_query_id":"E-riZpHlA7fIx_APyKiYmAQ","injector_basename":"sodar2","bg_hash_basename":"ZXDQSSgDk2MRlfK9zTbuuCErjHU6bEeZIBRxihJYCKY","bg_binary":"ZGSSsDVZMcbbptage14rHSa1oExwByEBg0xwXkXcz5GCCCEsrvDoVRmuGnQOZmeUnTizxBmVNw8zI9pSreh30fY4zCqsLuw9lIi5nmHZ8pXbgURlhWnLyd2g9vjdkijXFy2lQ3af4Vh1GndqjgLYfbgJLbIVVGFLZQayZ5ti+iXVyij2//cFZq+t8wRYS9R26yOx4VYKEL+/xoi8GPfwS6MvSb7V/XSOaJxmI1d1Y3qgHbfUFwyaGclTItwQsgPB2MNWuQ/jO1ZkqbdyjvuNMrg7BBZw4A2jc4AH8Xhq2hWOfvGX9jdU8f3mmQZ4QT5rZwz8u5ymaXbJttrDgkkswwtkNP6c+AxU90J5jvMWGdG2OyxK0QtcTVwEoejiyqrbHlULC4rt0UjLbOEI+qkBt6fqLLQAWsNwo1tzVKk78noXpgXSKQWSoSVD6tbv8FXayJor0irfctZUcoHzqKGXEUFN+DJWrzEnzkWawNffm+LVZ+ejiZotNo76kNhhiJh7UL9HS3O7a6yIZGzwFWp8DfzL6XNlzU1txV9KcbmOriQAc38LCMs2+p1SluLxZY45cMg5J8myOdyqrgMUwXuXcU9p7dlyD/5byxIp3OVFMavLe+0IZMb4Rk6vYhlv8+w4lHL74+5OkX1KPbls88FZ1tWeS4uVFYft53Nqw3j9cNuPF/L83V9Yi+o0SImuVxbFZgxOzOKy70oqQh4VOB60jPQkoEu6t/XRlbaBb0SWsP19dba82L7D2p25dEH0Jmty8O++otp6+eRc40P8dEQz5/x1g9pfPxQDAgtuRiDyUfYfVksZpEeMc7WpyxE12YVWpz1CMHABRluimwJZc
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):5455
                                                                                                                                                    Entropy (8bit):4.962109920721666
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:BB6FB9D4C790A96E844DEA221576231E
                                                                                                                                                    SHA1:92FF800C7B18CC771BD9D718C738704E78B43470
                                                                                                                                                    SHA-256:879462137EA4979289C69EDA4DADD1BF89E6D8EE020CFABBC867D68433DF4039
                                                                                                                                                    SHA-512:86F91C5BD052E048C3D6D3B62B3F699E081F3E24C839FFBFC34A035B9FB4FB935540C6D4CA8A743DB810A142F0BD46313AA506BCF566B8632720776B576BC5FE
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 24.1.2, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="PRIMARY" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 406.26 120" style="enable-background:new 0 0 406.26 120;" xml:space="preserve">.<style type="text/css">...st0{fill:url(#Plinth_1_);}...st1{opacity:0.4;fill:url(#p40_1_);}...st2{fill:url(#Sky_x5F_Logo_1_);}...st3{opacity:0.25;fill:url(#s25_1_);}...st4{fill:#FFFFFF;}.</style>.<linearGradient id="Plinth_1_" gradientUnits="userSpaceOnUse" x1="298.9604" y1="0" x2="298.9604" y2="120">..<stop offset="0.4" style="stop-color:#FF0000"/>..<stop offset="1" style="stop-color:#D42321"/>.</linearGradient>.<path id="Plinth" class="st0" d="M398.26,0h-198.6c-4.42,0-8,3.58-8,8v104c0,4.42,3.58,8,8,8h198.6c4.42,0,8-3.58,8-8V8..C406.26,3.58,402.68,0,398.26,0z"/>.<linearGradient id="p40_1_" gradientUnits="userSpaceOnUse" x1="299.696" y1
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:Web Open Font Format, TrueType, length 21196, version 1.0
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):21196
                                                                                                                                                    Entropy (8bit):7.972497866698648
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:08E945CC8114E6DC1632925DF88BB8ED
                                                                                                                                                    SHA1:6A2469244A320CC9D0E24AFB268E90F89EA6C4DC
                                                                                                                                                    SHA-256:0F27E47A902754F51C7DAA1C7DDA3D7978603C3F246EC3FEE5D749C9D5E551A8
                                                                                                                                                    SHA-512:276239CCFE6B41DC509A60CDDA5979B50FEAF7C337175979A20CBEA2C421E6DDEEEE9A9EEC8B3CD8267D055EA4D43400C40346FC559ABE6FFA23C494EE112208
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://www.skysports.com/assets/fonts/sky-display-medium.woff
                                                                                                                                                    Preview:wOFF......R.................................FFTM..............kGDEF.............'..GPOS.............4.4GSUB....... ... DvLuOS/2.......;...`.Lw.cmap.......t....~X..cvt ...T...*...*....fpgm...........eS./.gasp...4............glyf...<..<r...`...phead..J....3...6..B.hhea..J.... ...$....hmtx..K.........R.E>loca..L....v....WkzRmaxp..NT... ... ....name..Nt.......xM..?post..P........g.L..prep..R(........$.".webf..R..........ZU................{yM.....{~(x.c`d``..b1 fb`..}@...1.........x..]H.Y..$.F...i.Z.umFz9;,nw...R........n.Y.U3..8Rd.d/.e..e...d.0,E..5.J.."".B.BB.!....2.E/z...3..].n}y|......?..9'b..j."..t...b..9.3q.[....#....C?.......n.Sm.~.#..JA.&....c..z.V.5.m.].y....,C.O-....e.....w..V.V...LYoZ..[..L.....m..T..U3.-.s5R..@.K{.....~.~..o.j....-...o.M=...w.?.m....t...5.W+r_.e@%.N....IE."3.j..o..K...,.U.E.[\`$..........P..c.+.(H......0....:P..&..=.f`z[..M.'.X..a.R.g5V.z..*%-(..m...a^5...._.F..5.y...U.1...9.}.[T...?./q_f.9t..k..-9O....f..}!..Q...`..aM..{@..C.....ut.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (318)
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):20999
                                                                                                                                                    Entropy (8bit):5.152832991278583
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:C756B25BCB23A2711A83177C9AE3C3A1
                                                                                                                                                    SHA1:54A58E198A2A5F026565BB984E921C465CB0837D
                                                                                                                                                    SHA-256:43F076B56394B5FB1B4FEB72282DAEBB0A7596AC4A4F92587906C14B81A768BE
                                                                                                                                                    SHA-512:57729B9A7B9B0CD219676EF1235A402373C8DA29BF5E1D100F4F0BF2AC62542AFB5B9C6C00A51B8B99A72936F9F8B4EF0C5C82F6075C7AA2FC08396A23479B7D
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:(function webpackUniversalModuleDefinition(root, factory) {..if(typeof exports === 'object' && typeof module === 'object')...module.exports = factory();..else if(typeof define === 'function' && define.amd)...define('ui-sitewide-carousel',[], factory);..else if(typeof exports === 'object')...exports["ui-sitewide-carousel"] = factory();..else...root["ui-sitewide-carousel"] = factory();.})(self, () => {.return /******/ (() => { // webpackBootstrap./******/ ."use strict";./******/ .var __webpack_modules__ = ({../***/ "./node_modules/ui-sitewide-carousel/src/components/analytics/analytics.js":./*!*********************************************************************************!*\. !*** ./node_modules/ui-sitewide-carousel/src/components/analytics/analytics.js ***!. \*********************************************************************************/./***/ ((__unused_webpack_module, __webpack_exports__, __webpack_require__) => {..__webpack_require__.r(__webpack_exports__);./* harmony export *
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (2078)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):102504
                                                                                                                                                    Entropy (8bit):4.501630186724293
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:730751AF6FDBC8A626C09B82193AC602
                                                                                                                                                    SHA1:C7ED4666DE77E78A58711202FF098F781EDCCD14
                                                                                                                                                    SHA-256:479533FC6F51CBBFA1BDA5B7CCB47805986161F96DBF4704C3BE78403134D1FE
                                                                                                                                                    SHA-512:A3053CB4149E0F79F65AB4592EB5FEA9699E011EBD18A736DBFDB454EB055A5A303800AB13256A393CAC7ABF5AF126E7F9F1EB21E36AAC0FB443F06768919D59
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://browser.covatic.io/artifacts/models/65e9ef06b6abe24cf120ec70/gender-model.min.js
                                                                                                                                                    Preview:function score(input){var var0;if(input[1]>29.500000000000004){if(input[1]>30.500000000000004){if(input[2]>2.5000000000000004){var0=0.5934326966988411;}else{if(input[2]>1.5000000000000002){var0=-0.3729591617181781;}else{var0=0.6763040276782424;}}}else{if(input[2]>2.5000000000000004){if(input[0]>172.50000000000003){var0=0.19556682892692565;}else{if(input[5]>925.0000000000001){if(input[3]>32.50000000000001){var0=-0.11523367196623366;}else{if(input[0]>163.50000000000003){if(input[3]>25.500000000000004){if(input[0]>164.50000000000003){var0=0.06494831411466835;}else{var0=1.5340368164195552;}}else{var0=0.22136482397544915;}}else{if(input[0]>143.50000000000003){var0=-0.358561976031175;}else{if(input[0]>141.50000000000003){var0=1.3178099549780826;}else{var0=0.17552505375618374;}}}}}else{if(input[2]>6.500000000000001){if(input[2]>18.500000000000004){var0=0.07390409723445582;}else{if(input[0]>4.500000000000001){if(input[3]>21.500000000000004){var0=-0.19316982090790405;}else{var0=-0.1073250824747
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):28
                                                                                                                                                    Entropy (8bit):3.440759832540089
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:8430695FA481039B59A69F120C6E5E07
                                                                                                                                                    SHA1:18C471096C8F017482CF445FF18FAC2C93216692
                                                                                                                                                    SHA-256:9B0742CA0CE0212BDF0CAEDACE7BAD1AD4FCFC098250B96D874536479321DE62
                                                                                                                                                    SHA-512:0E5CA2668EF95DB1DA001B8E64C3F7F1F24BF1E8E5E2F8C3EBB7D042931C25DE018DDEBC69476DCBCF1935CB94926AC410BD7B00BDCB3F7FB892E11F74580B1B
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:["188743", "9999", "342554"]
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (1046)
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1193
                                                                                                                                                    Entropy (8bit):5.315804973760282
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:C57CCE6D600EAD4982BE8C6723825684
                                                                                                                                                    SHA1:A431F8C70939A6A1A145C6AD08D40FCEF521DB40
                                                                                                                                                    SHA-256:BDA98C0E5C673205C4F6C16C89EEFDA9CF315D3B4E52ADE46866FDC844B6AFE2
                                                                                                                                                    SHA-512:19105481E0B84F3ED1E942C39C3F01EAAD7039C6A26BC1454D91F11845647FA972F202A12CC67874DDA5754BB05560FA1C0C059BA25C8759351F7CEFC32AB595
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:// For license information, see `https://assets.adobedtm.com/eee7eee0aaaa/b9a19a97841a/b184336c2a84/RCdf192d4bbda549e6a8564d31c839a284-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/eee7eee0aaaa/b9a19a97841a/b184336c2a84/RCdf192d4bbda549e6a8564d31c839a284-source.min.js', "const consentsCookie=document.cookie.split(\"; \").find((e=>e.startsWith(\"consents=\"))),euConsentsCookie=document.cookie.split(\"; \").find((e=>e.startsWith(\"euconsent-v2=\")));!consentsCookie&&euConsentsCookie&&__tcfapi(\"getCustomVendorConsents\",2,(function(e,t){if(t){const t=e.consentedVendors||[],n=e.grants,o=t.filter((e=>n[e._id].vendorGrant)).map((e=>e._id)).map((e=>window.sdc.consentIdMapping.find((t=>t.sourcepointId===e)))).filter((e=>!!e)),s=\":\"+o.map((e=>e.gdpId)).join(\":\")+\":\";let c=new Date;c.setMonth(c.getMonth()+3),document.cookie=\"consents=\"+s+\"; expires=\"+c.toUTCString()+\"; path=/\",o.filter((e=>e.active)).forEach((e=>{document.querySelectorAll(`[data-vendor-name=\"
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):17234
                                                                                                                                                    Entropy (8bit):6.017613599989804
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:03A20BB403DB69AC3C8588F158DCA78C
                                                                                                                                                    SHA1:74AC14109AEB16A96D5F060D5B15048EBF524FA4
                                                                                                                                                    SHA-256:FC2CAE42EFA760B3715D6C2105FDB7DF168970B2323F9A97A75321F33F60BDDF
                                                                                                                                                    SHA-512:32109489F7FCFBF565401B15C800C42C907193EC4CCAF090F5251BEE5091884C410E466C6831CB7B444C4824C6C3ADE95AEA032DD47036350C03E6FD0210AC2E
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://pagead2.googlesyndication.com/getconfig/sodar?sv=200&tid=gpt&tv=m202409050101&st=env
                                                                                                                                                    Preview:{"sodar_query_id":"EuriZpCIBY_Hx_AP0Km2-Ag","injector_basename":"sodar2","bg_hash_basename":"ZXDQSSgDk2MRlfK9zTbuuCErjHU6bEeZIBRxihJYCKY","bg_binary":"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
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (740)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):792
                                                                                                                                                    Entropy (8bit):4.985563451170267
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:677A557931C94FC62E14267E19EE6F9C
                                                                                                                                                    SHA1:907AB83FB1AC2D8059018EDC8F6FC6C92588092D
                                                                                                                                                    SHA-256:3ADBB9097AE848EDA8A2A5A961D3213ED64372973D130F7A09FCFA1AABB69EC1
                                                                                                                                                    SHA-512:037CB0C08F23272F52F1A511EBEFC69445383D2DE52F772E5985FB48367E3A164D9961D1D1B08820B2C1397ED7D5726C87150E98994BB4CA36310953542D4D1A
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://www.skysports.com/js/min/sdc-base-element-filter-677a557931c94fc62e14267e19ee6f9c.js
                                                                                                                                                    Preview:define("sdc-base-element-filter",[],function(){"use strict";return{init:function(e,t){if(e&&t&&t.hasOwnProperty("elementFilterRules")){var r=this;JSON.parse(t.elementFilterRules).forEach(function(t){if(r.ruleIsValid(t)&&r.getObjectPropertyValue(t.objectProperty)===t.objectPropertyValue){e.querySelectorAll(t.selector).forEach(function(e){if(t.hasOwnProperty("hideParent")&&!0===t.hideParent&&e.parentNode)return void(e.parentNode.style.display="none");e.style.display="none"})}})}},ruleIsValid:function(e){return e.hasOwnProperty("selector")&&e.hasOwnProperty("objectProperty")&&e.hasOwnProperty("objectPropertyValue")},getObjectPropertyValue:function(e){e=e.split(".");for(var t=window[e.shift()];t&&e.length;)t=t[e.shift()];return t}}});.//# sourceMappingURL=sdc-base-element-filter.js.map
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (3157)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):3303
                                                                                                                                                    Entropy (8bit):5.452209884122072
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:8B210658D66894C896047AE490138F1C
                                                                                                                                                    SHA1:0CF1D3E81A40978CEA4F33D195EC27FC998623C1
                                                                                                                                                    SHA-256:0821BD2158B7C2D4165A43A999F30FDC1DC977C6F216AE950298B0237189C0E2
                                                                                                                                                    SHA-512:9A70568399D31E6E6C33014613E199A1DD3AA7168F654237413B02D1405BA40CAA8C42BC77D2DD4E64B04410DC2A0E4324CD6B3B83910C98F7DFB46F6C2E0EFC
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://assets.adobedtm.com/extensions/EP40e3bec801244c59a61bf06eb622a63c/AppMeasurement_Module_ActivityMap.min.js
                                                                                                                                                    Preview:// For license information, see `https://assets.adobedtm.com/extensions/EP40e3bec801244c59a61bf06eb622a63c/AppMeasurement_Module_ActivityMap.js`..function AppMeasurement_Module_ActivityMap(o){function e(){var e=t.pageYOffset+(t.innerHeight||0);e&&+g<e&&(g=e)}function n(){if(f.scrollReachSelector){var t=o.d.querySelector&&o.d.querySelector(f.scrollReachSelector);t?(g=t.scrollTop||0,t.addEventListener("scroll",function(){var e;(e=t&&t.scrollTop+t.clientHeight||0)>g&&(g=e)})):0<i--&&setTimeout(n,1e3)}}function a(e,t){var n,r,i;if(e&&t&&(n=f.c[t]||(f.c[t]=t.split(","))))for(i=0;i<n.length&&(r=n[i++]);)if(-1<e.indexOf(r))return null;return e}function c(e,t,n,r,i){var a,c;if(e.dataset&&(c=e.dataset[t])?a=c:e.getAttribute&&((c=e.getAttribute("data-"+n))?a=c:(c=e.getAttribute(n))&&(a=c)),!a&&o.useForcedLinkTracking&&i){var l;if(e=e.onclick?""+e.onclick:"",varValue="",r&&e&&0<=(t=e.indexOf(r))){for(t+=r.length;t<e.length;)if(n=e.charAt(t++),0<="'\"".indexOf(n)){l=n;break}for(c=!1;t<e.length&&l&
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:exported SGML document, ASCII text, with very long lines (24962)
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):25115
                                                                                                                                                    Entropy (8bit):5.309150825018902
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:46DDC14338DF08A965A4D5269B73D1AD
                                                                                                                                                    SHA1:F9153ABDF5A7D084308E6601B1A7CF7C6A48A710
                                                                                                                                                    SHA-256:E46DD3FC7AF479E4504F24FDE2C0F30A7702DD09AD22AD3A6DD84839796292EB
                                                                                                                                                    SHA-512:49F63C1D0781306D66EC6815423C393BAAB37232502A63D4BBAB81CB989109E318505398A31E691EFE001A2972A98708DFBCC9DAC008B4FA6A1A9CF030A930CB
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:// For license information, see `https://assets.adobedtm.com/extensions/EP40e3bec801244c59a61bf06eb622a63c/AppMeasurement_Module_AudienceManagement.js`..function AppMeasurement_Module_AudienceManagement(e){var t=this;t.s=e;var n=window;n.s_c_in||(n.s_c_il=[],n.s_c_in=0),t._il=n.s_c_il,t._in=n.s_c_in,t._il[t._in]=t,n.s_c_in++,t._c="s_m",t.setup=function(e){n.DIL&&e&&(e.disableDefaultRequest=!0,e.disableCORS=!0,e.secureDataCollection=!1,t.instance=n.DIL.create(e),t.tools=n.DIL.tools)},t.isReady=function(){return!!t.instance},t.getEventCallConfigParams=function(){return t.instance&&t.instance.api&&t.instance.api.getEventCallConfigParams?t.instance.api.getEventCallConfigParams():{}},t.passData=function(e){t.instance&&t.instance.api&&t.instance.api.passData&&t.instance.api.passData(e)}}!function(){"use strict";var r,o,a;"function"!=typeof window.DIL&&(window.DIL=function(n,e){function t(e){return void 0===e||!0===e}function s(){X||(X=!0,j.registerRequest(),K())}var c,i,I,r,u,h,o,a,d,l,f,p,y
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):43
                                                                                                                                                    Entropy (8bit):3.5257351171929923
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:13E1C7A2184E36D7AE519E99B1AA226F
                                                                                                                                                    SHA1:355CCAD4EAC39838E1CC76FD0B670FD2EA1E5AA3
                                                                                                                                                    SHA-256:48A33CA9F42B91902D57AD8AC52E1CE32B92C8C10C732F2DBB6FE960EBFD9438
                                                                                                                                                    SHA-512:B1A6CFA7B21DBB0B281D241AF609F3BA7F3A63E5668095BBA912BF7CFD7F0320BAF7C3B0BFABD0F8609448F39902BAEB145BA7A2D8177FE22A6FCEA03DD29BE1
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://pr-bh.ybp.yahoo.com/sync/openx/f7d68143-1426-efa6-f5d1-ed452bee97a6?gdpr=0
                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, baseline, precision 8, 384x216, components 3
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):20375
                                                                                                                                                    Entropy (8bit):7.973471619291397
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:7CF6939A52E867902C0E5951A0D3BA1F
                                                                                                                                                    SHA1:E3970D95C8DB24FC5CA84CD94160A817E72B1574
                                                                                                                                                    SHA-256:4495A5E59A8FC7A4AFABB58804B6F67AB5B96BB2702C63584F4359EAFE0219EB
                                                                                                                                                    SHA-512:734760DE62C2F483F1D59988AC1210D30A63F6A14879B7EB8E11C35C24AAD57E7CB7012E11FA304F01B1389839008F40CCC1D200016E8E8491FE7162A6BA1CF7
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://e0.365dm.com/24/09/384x216/skysports-f1-formula-one-mclaren_6682727.jpg?20240912084941
                                                                                                                                                    Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."........................................D.........................!.1.AQa."q..2..#B..Rb..$3Sr...4....D...C.................................4........................!1."AQ.q..a....#23..B..R..............?..I..E .A5.......aH&..H.E.!.RM6..-.Sl.i.4H.).b.u....).].x...fF......&...Ht.)%.e.y........sv...C....O..s].?.wEJ...].....`o.N.3..|w&..zr...L..X.$h....q.Q...Y..6...#.".w ..y...<..]G(.....m...c..8..+_.}+.G.v.....7..#9...zd..R.=......SS..gO.H....9.F{.y...O..SK._.;.q.`.,2.=.q.Y..s.s....&.%.Tg.......He# ..z.V.E.$...R.U.{.>_...Oj..&..$.:....-..g.=....k9..J.;.-.>...p|..z..K.V.k...U.....q.....G..<;k.w.d...L...y...?.v..B...9.je'....\...h.kG...E ...=.U...z.G...Q2?..C...{.Yc.hK......?`)7m....<k.. (....kR..mK...7...{}k..N.&r....H...e.j..po.mp.d........4?..+....'f.f=...M....V.e...F...dc.M.XK.xc!|..&..S,..:.....5.A.H..P.;.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):43
                                                                                                                                                    Entropy (8bit):3.0314906788435274
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                    SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                    SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                    SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://sb.scorecardresearch.com/r2?c2=6035677&d.c=gif&d.o=bskybsports&d.x=8188253132&d.t=page&d.u=http%3A%2F%2Fzarafetbayankuafor.com%2F
                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, baseline, precision 8, 384x216, components 3
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):18141
                                                                                                                                                    Entropy (8bit):7.959191140540346
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:56D7BD6BF407E0CD59EF9973D6D89065
                                                                                                                                                    SHA1:720E59932F69C04BB92357009955B4DC64B0B245
                                                                                                                                                    SHA-256:A0146F7ACABCB852794136D4446B86845559F70CD95876BAA83BD9FE50E75285
                                                                                                                                                    SHA-512:D75D7C27813D15D5340C955C2750986A001807252B7523724EC5DD7D8CF15F6DE235D5E4156B16184CC62F7E431E697FFE1AF176EE42522B353A63B404B8C842
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".........................................Q..........................!1AQ.."aq.2...#...B.....$34RSbrs....%56Cc..&Etu..T...................................7........................!1.A..Qaq.."2.......3r4.R.#B.............?..(....(. ....s.....s..z...1..j....r.!......k....l..+..U.X.P1.....*@.4.7h..C?.....M.E..w.4....*..4.C..z.i.IJ....{.N......b.}.4.;.....V..%*..G>.T...i. .a9.h...M....%..R.....Yl.n..$.G..j.t.Q.&w..8t..=^.n.LC.....s......{39?..Y.O...z....Wn.R.jq.3...P1<'.............N.....Z...;.p..cq..o${.........z.T.J.q)..@...&...V/..t8.(-.@7..~ULm...)%I(..nt.<m...V.[...x..$.)..^.oW..'..].u...-..7..C7-;tH..PBc...H5...._J\<5.I.y..U,"..-......Q.xt.2...CI....y.>....>. ....:.xXKU....>;....]......S.(.....k%,.F..U>...v.d.....KhT.."u.*..N.....z.T.D..!D..g..2..L...vJ..wCkX%..+. ..k<3.E.]Gp.d. ...~.>b..m....>t....$v
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (65473)
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):291166
                                                                                                                                                    Entropy (8bit):5.612067469875937
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:31380F771FD98BE8DDCFD5DC16BED4C9
                                                                                                                                                    SHA1:6A77C6EA5F579B4F8A535977FAC6485D399FE883
                                                                                                                                                    SHA-256:D3B5B228AC9BE13BBE0D6F7A9822B9BE4B3AC6E5762B03409820E41168AC5282
                                                                                                                                                    SHA-512:E7F0DCF1B017EE48D6F495FAF742B41187A79202CFC7EF1D6A03C1E86211BF298D0DB990C12C5C0E28015C11E993D3F5FC3FADA5F2B4BA394893054BC514CEEB
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:/*! For license information please see index.js.LICENSE.txt */.!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.covaticBrowserSDK=t():e.covaticBrowserSDK=t()}(self,(function(){return function(){var e={9669:function(e,t,n){e.exports=n(1609)},5448:function(e,t,n){"use strict";var r=n(4867),i=n(6026),o=n(4372),a=n(5327),s=n(4097),u=n(4109),c=n(7985),l=n(5061);e.exports=function(e){return new Promise((function(t,n){var f=e.data,d=e.headers;r.isFormData(f)&&delete d["Content-Type"];var h=new XMLHttpRequest;if(e.auth){var v=e.auth.username||"",p=e.auth.password?unescape(encodeURIComponent(e.auth.password)):"";d.Authorization="Basic "+btoa(v+":"+p)}var g=s(e.baseURL,e.url);if(h.open(e.method.toUpperCase(),a(g,e.params,e.paramsSerializer),!0),h.timeout=e.timeout,h.onreadystatechange=function(){if(h&&4===h.readyState&&(0!==h.status||h.responseURL&&0===h.responseURL.indexOf("fil
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (9049)
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):203074
                                                                                                                                                    Entropy (8bit):5.201376088635537
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:D729A15236FF3A0AC4AD4DC9D2D9E9CD
                                                                                                                                                    SHA1:5B95BE32EAE9D6B20719B34E61A857F171F356A4
                                                                                                                                                    SHA-256:12452B48A90703F984CDC976E3B044D0ADF633A720D4E193B3E09F5035B4DDE3
                                                                                                                                                    SHA-512:514DC8084D481EEAFF470CA0AC59D2EB7B027AF41A6BC132BB8252AEB7FA2C548F433ABF6F3A85FB0DCCACFBDFAB2C77F295EDD4A36AB35C1D9987B3FA7711BD
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:define('component-loader', [], function() {. return {. // defualt css selector to grab components out of the dom. cssSelector: '[data-component-name]',.. // init the component loader. init: function(selector) {. // override default selector if set. if (selector) {. this.cssSelector = selector;. }.. this.addAnimationStartListener();. this.initCss();. },.. // ensure number strings are converted to proper numbers. parseType: function(item) {. if (!isNaN(parseInt(item, 10))) {. item = parseInt(item, 10);. }.. return item;. },.. toCamelCase: function(string) {. var attribute = '';.. string = string.replace(/^data-/i, '');. string.split('-').forEach(function(chunk) {. attribute += chunk.charAt(0).toUpperCase() + chunk.slice(1);. });.. return attribute.charAt(0).toLowerCase() + attribute.slice(1);. },.. callFunction: function(element, options) {. // check that its defin
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):73017
                                                                                                                                                    Entropy (8bit):5.0484446171213335
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:55EDCB1AFDFF5DA23B38842C5E2964FD
                                                                                                                                                    SHA1:B20F95A00A0EA9F659435F56776C31AB35F0DFEE
                                                                                                                                                    SHA-256:EE7894365869301E7F5A5AE69F91617B0CD7440CCF94AC4A8D055DAE35D1B611
                                                                                                                                                    SHA-512:6B8BE0CD25AB6E9FFFBA42758A701CBED9DF3D6F59F4EED021A237D2E41416E480A8DD2062678DF6F402D32373DBCF7FD361CDDE986A2DCF615CC42531C666E5
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:{"propertyId":2370,"propertyPriorityData":{"stage_message_limit":1,"site_id":2370,"public_campaign_type_priority":[1],"multi_campaign_enabled":true,"stage_campaign_type_priority":[],"public_message_limit":1},"campaigns":[{"type":"GDPR","message":{"message_json":{"message_json_string":"{\"type\":\"Notice\",\"name\":\"Sports/News Web - Essential Only (1st iteration)\",\"settings\":{\"showClose\":false,\"padding\":{\"paddingLeft\":0,\"paddingRight\":10,\"paddingTop\":0,\"paddingBottom\":11},\"width\":{\"type\":\"auto\",\"value\":100},\"url\":\"\",\"selected_privacy_manager\":{\"type\":12,\"data\":{\"button_text\":\"1711117881829\",\"privacy_manager_iframe_url\":\"https://notice.sp-prod.net/privacy-manager/index.html?message_id=1099993\",\"consent_origin\":\"https://sourcepoint.mgr.consensu.org/tcfv2\",\"actionType\":12}},\"languages\":{\"EN\":{\"iframeTitle\":\"<p>SP Consent Message</p>\"}},\"iframeTitle\":\"<p>SP Consent Message</p>\",\"type\":\"bottom\",\"lockScroll\":true,\"useSafeArea
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:C source, ASCII text, with very long lines (17375), with no line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):17375
                                                                                                                                                    Entropy (8bit):5.406325025191996
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:503B4E49CE285E38F046996D0CFCFFF8
                                                                                                                                                    SHA1:B6D69EEA5ACA92FFD7CB8D4BEA5F814AA0D1A719
                                                                                                                                                    SHA-256:8A2AB36C83D5D55E311FBF787DBC7DE0A17B89EB0B30B1772F518A79DB334001
                                                                                                                                                    SHA-512:1C5D42CAFDD8D051EA2D27A9FC3312D6E77089FE22646B14CA542DCC5922C88FB333967BEF4169ED1BE1B52DE1708F7215435DC69CD9AFDC205689B962D8FDC9
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:(()=>{"use strict";const e={CCPA:"__uspapi",GDPR:"__tcfapi",GPP:"__gpp"},t={GDPR:"__tcfapiLocator",CCPA:"__uspapiLocator",GPP:"__gppLocator"},n={GDPR:["addEventListener"],CCPA:["getUSPData"],GPP:["ping","addEventListener"]},s="iab",o="static",r={GDPR:2,CCPA:1},i={GDPR(e,t,n){e(t,r.GDPR,n)},CCPA(e,t,n){e(t,r.CCPA,n)},GPP(e,t,n,s){e(t,n,s)}};class a{#e;#t;#n;#s;#o;#r;#i;#a;constructor(t){let{name:n,win:s=window,config:o={},hashFn:r}=t;this.#e=n,this.#t=e[n],this.#s=s,this.#o=o.consentTimeout||1e4,this.#r=this.#s._33across?.idMappingsConfig?.regs?.[this.#e.toLowerCase()],this.#a=r}#c(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:this.#s;try{if("function"==typeof t[this.#t])return{cmpApi:t[this.#t],win:t};if(t.frames[e])return{win:t}}catch(e){}return t===this.#s.top?{}:this.#c(e,t.parent)}#l(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{};const t="boolean"==typeof e.gdprApplies&&e.gdprApplies;return!t||(n=e.tcString)&&"string"==typeof n?{consentData:this
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (39694)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):47724
                                                                                                                                                    Entropy (8bit):5.27470570792583
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:4EAFE1897B387516D27936A7B628826F
                                                                                                                                                    SHA1:3BD8E2FBEEF09E656066FE5930632C1731331214
                                                                                                                                                    SHA-256:136A51639F2A9A98BDF4AAD12E9B0F47423EF20EE166C564D1D4CD57B7CD349B
                                                                                                                                                    SHA-512:81BAD2F50D3DE9110C6C85D859A247F8A3A6B0803418350FE28EC3CD20451929181F6D2F3A05D6021C2CBA1B7287A2A616F903915B8202D059A46DD01CD95F06
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://cdn4.userzoom.com/trueintent/js/uz_til.js?cuid=B586ADA60ECEE411B0190022196C2B88
                                                                                                                                                    Preview:var uz_til={receiveMessage:function(e){if(e.origin!=="https://"+uz_til.g_domainPathServer){return}var d=e.data,m=(function(d){var result="";if(typeof d==="object"&&d.m){result=d.m}else{if(d&&d!==""){result=JSON.parse(d).m}}return result})(d);switch(m){case"ti:continuepage:next":uz_til.open_actions();break;case"ti:initialq:exit":uz_til.prepareCloseLayer();break;case"ti:background:change":uz_til.iframe_bg();break;case"ti:focusout":uz_til.focusout_adjust();break}return},restore_mobile_transforms:function(){if(!uz_til.g_isMobile){return}if(uz_til.g_previous_overflow_style){document.body.style.overflow=uz_til.g_previous_overflow_style;delete uz_til.g_previous_overflow_style}else{document.body.style.overflow=""}if(uz_til.g_previous_position_style){document.body.style.position=uz_til.g_previous_position_style;delete uz_til.g_previous_position_style}else{document.body.style.position=""}uz_til.g_questionnaire_mobile_active=false;uz_til.g_mobile_finish=true;var meta=document.getElementById("uz_t
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):1760
                                                                                                                                                    Entropy (8bit):7.762237179622522
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:21E467EE88CE554CEBF71290CF96CCC8
                                                                                                                                                    SHA1:E38F63068DE27732B4FEB9FD95885AB408DB4661
                                                                                                                                                    SHA-256:4E0A94F5144086ED4C9ADD50FE92C77E94116061FD7010D74041EACD179434CD
                                                                                                                                                    SHA-512:16D03BFBA9E188216B03DECE1F872EF5BD1CC13B86B81C6806BB8DAF78FB49691A4CD1D6A7C488F1446C7A9BB846D2509271CA209573B3653DB3999AE4FB97EB
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://www.skysports.com/android-chrome-192x192.png?bypass-service-worker
                                                                                                                                                    Preview:.PNG........IHDR.............e..5...fPLTE....&r...;.\....AS@\........2E.....(.......ap...."7.4{....q....... A..........p......Qb...`x.0O....Pj..:....5IDATx...n.0...Y)...r.H..y..\.j..M-...|.R..W~.........4.&p7...&...F.......h.B..........#.:..9E..y..l........`...i.5M@...X\D.bBt.y.c.~.n...?FDt.........~5/"T..|"0P.,.p.C.e2D...>&....;#.X.......og."..r.....P0|.....d.Xx.?17.}...8C`6. ..~..$...Pq.@4<... .6&_+.P.P...dE.8z`..V.3....z.....T.;j..^..$B/0.7.VC.0.*`V.zh#4,o...........:C.:.C..~..W^H F..we.na.RQ...>..g....X......=y..yf.[.^.V~..;.....O..d...h....@..O.T.D.!@+.>....P...mv+=...4.t...eW...Q8...D...X..i..eJ.E...o.k....iA....b$....-. .!....!.=...,..|.HY>........z>D.!.C...%..e.F>DN...s`..m.......`.......]h....*.....L.;.......@.^..b...l.z.....w..~d.8.....6.....S.1....@`..B4......U.s..X.((..V.[.""....Z<l>D..v9....C.....-..B.\@..(L\%0.......r....h...5.6.uJ..@..Z..(?P.r........>..\!......\..Kr..L.......4.&p7...&...F.......x.....2Zq...h..T...!...wnZI..c..(.r....{..q.....
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):549535
                                                                                                                                                    Entropy (8bit):5.1349616265761675
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:69AE2363DD2659A1AC8759BCCE1A5BBF
                                                                                                                                                    SHA1:80D4FF723B333EF268868E809B74A06F43DFB908
                                                                                                                                                    SHA-256:51941F7F89385387B88A35650806443BA4E60AB1DA14E42ACA7D551ACDD0F2F5
                                                                                                                                                    SHA-512:C50135B2E99AADECABF381C22E221F743EDEDD5DE8DC3627E94B04C62D643AD77308FE905FBCE49CC02EAF6C29D4ABB46D9308820C482A1E26FCD7091E72DB3F
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://www.skysports.com/css/min/site-main-69ae2363dd2659a1ac8759bcce1a5bbf.css
                                                                                                                                                    Preview::root{--scaler-from:420;--scaler-to:980;--scaler:calc((100vw - var(--scaler-from)*1px)/(var(--scaler-to) - var(--scaler-from)));--s-5:4;--s-10:8;--s-20:12;--s-25:13;--s-50:14;--s-100:16;--s-200:18;--s-300:20;--s-400:22;--s-500:24;--s-600:26;--s-700:28;--s-800:32;--s-900:36;--s-1000:40;--s-1100:48;--s-1200:68;--gap-0:0;--gap-50:max(2px,min(calc(2px + var(--scaler)*2),4px));--gap-100:max(4px,min(calc(4px + var(--scaler)*4),8px));--gap-200:max(8px,min(calc(8px + var(--scaler)*4),12px));--gap-300:max(12px,min(calc(12px + var(--scaler)*4),16px));--gap-350:max(16px,min(calc(16px + var(--scaler)*4),20px));--gap-400:max(18px,min(calc(18px + var(--scaler)*6),24px));--gap-500:max(22px,min(calc(22px + var(--scaler)*10),32px));--gap-600:max(28px,min(calc(28px + var(--scaler)*12),40px));--gap-700:max(36px,min(calc(36px + var(--scaler)*16),52px));--gap-800:max(48px,min(calc(48px + var(--scaler)*24),72px));--gap-900:max(64px,min(calc(64px + var(--scaler)*28),92px));--gap-fixed-100:8px;--gap-fixed-200
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (354)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):5328
                                                                                                                                                    Entropy (8bit):4.557269272822366
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:72D65F01A58C964E2B78F707C8429EA3
                                                                                                                                                    SHA1:84F3B26E3B0C82DCE029EC2CDD86C9ED846898D8
                                                                                                                                                    SHA-256:DFF3E9AD42CC495767E3390D9AE502037A7101B38EE5695D73CD80452972B16D
                                                                                                                                                    SHA-512:102F7DE5B39EBA4FBEEE18F8D732EA59BC2B1F1735AD884309318A203EF4D094002D27083D22F21D556372E0462B8243E5CAA9CEC0F3BA81CD111B97922BF79F
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://cdn.privacy-mgmt.com/index.html?hasCsp=true&message_id=1168576&consentUUID=null&consent_origin=https%3A%2F%2Fcdn.privacy-mgmt.com%2Fconsent%2Ftcfv2&preload_message=true&version=v1
                                                                                                                                                    Preview:<!DOCTYPE html><html lang="en"><head>. <title>Notice Message App</title>. <meta charset="utf-8">. <meta name="viewport" content="width=device-width,initial-scale=1.0,maximum-scale=1.0,user-scalable=no,viewport-fit=cover">. <meta name="mobile-web-app-capable" content="yes">. <meta name="apple-mobile-web-app-capable" content="yes">. <link rel="manifest" href="/manifest.json">. <style>body,html{font:14px/1.21 Helvetica Neue, arial, sans-serif;font-weight:400;margin:0;padding:0;min-height:100%;}</style>. <link href="/Notice.a169f.css" rel="preload" as="style"><style>body,html{font:14px/1.21 Helvetica Neue,arial,sans-serif;font-weight:400;margin:0;padding:0;height:100%;min-height:100%;text-size-adjust:none;-webkit-text-size-adjust:none;-moz-text-size-adjust:none;-ms-text-size-adjust:none;}body:not(.user-is-tabbing) :focus{outline:none;}</style></head>. <body>. <script type="__PREACT_CLI_DATA__">. {"preRenderData":{"url":"/"}}. </script>. <script>. i
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):8765
                                                                                                                                                    Entropy (8bit):5.013317277531734
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:E0424C8E662E4DAA6D5C9917C8047AE4
                                                                                                                                                    SHA1:B7375BAC5B74A45DE44A1CE34E58F9015859689B
                                                                                                                                                    SHA-256:68AD4925E091B12DEBD6B3D5D8957C009FC7A837844A0F4F387AB1FFAFDFE298
                                                                                                                                                    SHA-512:A5BC247455204CEB0886E50ECDCDFE273DACEB7C72CEF512B78F5B12FFBA6752A53C38FDA48EFCFB29EAB9BAA2E7259100601D24F1C754311DD83CE0448C2B95
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview://version '4';.var p39_cc_1497 = 'FytpxPyItiZqaOcPLUSSIGNlsVSE6Whc0HTjJ2pamN1LPnxxuw=';.var p39_pu_1497 = null;.var p39_finished_1497 = '0';.var p39_al_1497 = '1';.var p39_cb_1497 = '1';.var p39_aid = '1497';../////////////////////////.//New Script Template./////////////////////////..//<Tags_Functions>..//Google GPT values.function p39_GPT_value(). {...//getting the category part from the resposne. var cats = getTargetingTags_1497().split("#")[2];....//removing Ad_Stats if exist...var hashloc = cats.indexOf("#");...if (hashloc >= 0) {....cats = cats.substr(0,hashloc);...}....var catsArr = cats.split(';');...var finalArr = [];....//removing the score and building the array...for (var i = 0; i < catsArr.length; i++) {....var val = catsArr[i].split(":")[0];....if (val != null && val.length > 0) {.....finalArr.push("" + val);....}...}....return finalArr;. }..//KVP_Short function..function p39_KVP_Short(key_value,delimiter).{..//getting the category part from the resposne..var
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:Web Open Font Format, TrueType, length 27952, version 1.0
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):27952
                                                                                                                                                    Entropy (8bit):7.983656777853122
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:CB17FB580E34463158CF9C98E07C34B4
                                                                                                                                                    SHA1:F13D46DBD10CC9CAC485294DC374162809D17E20
                                                                                                                                                    SHA-256:4373878B9F750698B6A199EBC0EB0E550DF208C5A1F9F778A346E271A2B4D733
                                                                                                                                                    SHA-512:DFA62A00D3B7A66D5E5963EE7D30FB9F6CD0095C8AB0A95EEDC8B5F935BCBAAB75C2EFDBE5D2A1F5C0ACEA6E9D39CDAFE955989D53BC2AD0F20D7DCA35F27FAB
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://www.skysports.com/assets/fonts/sky-medium.woff?r=20181120
                                                                                                                                                    Preview:wOFF......m0.......|........................FFTM............aZ:)GDEF........... ....OS/2.......W...`v!.}cmap............x...cvt .......B...B.P..fpgm...........eS./.gasp................glyf......_7......c.head..d....1...6..."hhea..e.... ...$.G..hmtx..e ...f......@.loca..g...........jmaxp..iL... ... ....name..il...8....C.q.post..j...........L.prep..l.............webf..m(........~.R..........=........g......)/ax.c`d``..b...`b`..@...1...!....x.c`f..8.....u..1...<.f..............,....@...(pq.udp`.}..../...]...P..$.|.d....#.B,...x.c```f.`..F.....1..,.;........d.2.1.g.f.`:.tG.KADAJANAIAMA_.J!^a...........u-`...eP.P.P....DR........./......W..?8.`..}.v?..`.......?....6".#..\.#..`BW..2.+.;.'.7./..................................................................@`PpHhXxDdTtLl\|B"C[{g...../Z.l..W.Y.~....n.c...{.1...f.XX...,..c.C1.Cz9.u95.+v5&......Z..:|....o.d8x...@..w.Zz.{..'L.:.a......+.JU.1.........3.................................................`.Z.Q.m.D....x.]Q.N[A........
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (57616), with CRLF line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):60537
                                                                                                                                                    Entropy (8bit):5.2821199010482625
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:6DFA5B89E949C86E581462547ED88BCA
                                                                                                                                                    SHA1:71EEAFCCE5F3CB59B3FD82C843BDF89F2C17C158
                                                                                                                                                    SHA-256:4BBD6F88A85D8A2B632897373E64D89792B7B4C6E3B1133C3776188570A1D65D
                                                                                                                                                    SHA-512:70643FC27F93E929A40B849C18F24567ADE349305742D6EC76C3ECE28F78C068EEA78B2CFF2255DD101662385747DE1A80B9A22386C76F62BC2569E6A05CB9B6
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:http://zarafetbayankuafor.com/.rr/
                                                                                                                                                    Preview:......<!DOCTYPE html>..<html>..<head>.. .. <meta name="description" content="Apples are one of the most popular fruits in the world, and for good reason. They are delicious, nutritious, and versatile. This article will provide you with everything you need to know about apples, including their history, types, health benefits, and how to eat them." />..</head>..<body>.. <div id="s63hd" style="display:none">.. <h1>Apples: A Comprehensive Guide</h1>.... <p>Apples are one of the most popular fruits in the world, and for good reason. They are delicious, nutritious, and versatile. Apples can be eaten fresh, cooked, or baked, and they are used in a wide variety of dishes.</p>.... <section id="history">.. <h2>History of apples</h2>.... <p>Apples have been cultivated for thousands of years. The earliest evidence of apple cultivation dates back to Central Asia, where apples were grown around 6500 BC. Apples were eventually introduced to Europe and North America, an
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (829), with no line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):829
                                                                                                                                                    Entropy (8bit):5.4220988569305035
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:09A7EE4BCC6609A1112FACF72285D395
                                                                                                                                                    SHA1:0AB9E1A01ED12ABE0D7B759AA46C4B0F11331AB1
                                                                                                                                                    SHA-256:8D85FB89B0D57970FF57A8326EFFF121837D96DE4BDCB917BFE6930BC892EC9A
                                                                                                                                                    SHA-512:FF593CDACA9719D892218A77605C049788184402984AB1FD66C665C6DD9B0CD9D3F9EC651756A0BA7347EEA27A0BDEA3DF852798A7535A5023B234F71C89FD99
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://www.google.com/recaptcha/api2/aframe
                                                                                                                                                    Preview:<!DOCTYPE HTML><html><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"></head><body><script nonce="fu5HwxzQjp1DFCcY1kiXNA">/** Anti-fraud and anti-abuse applications only. See google.com/recaptcha */ try{var clients={'sodar':'https://pagead2.googlesyndication.com/pagead/sodar?'};window.addEventListener("message",function(a){try{if(a.source===window.parent){var b=JSON.parse(a.data);var c=clients[b['id']];if(c){var d=document.createElement('img');d.src=c+b['params']+'&rc='+(localStorage.getItem("rc::a")?sessionStorage.getItem("rc::b"):"");window.document.body.appendChild(d);sessionStorage.setItem("rc::e",parseInt(sessionStorage.getItem("rc::e")||0)+1);localStorage.setItem("rc::h",'1726147093230');}}}catch(b){}});window.parent.postMessage("_grecaptcha_ready", "*");}catch(b){}</script></body></html>
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (693)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):732
                                                                                                                                                    Entropy (8bit):5.250407629492537
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:E6147523B7396AAD764A752DFC6BE7F7
                                                                                                                                                    SHA1:22B6719BFB0FE1AAAD21FB3511F130E83839AB56
                                                                                                                                                    SHA-256:A5230196DF9A4E9F6382C504668862EFC8E25C1EC093C7DC997FBEDB4B3EC54E
                                                                                                                                                    SHA-512:B4398AECFCE57041267675D8B208E903B2DF7735E00E17875AE17B84FF7BD9019888A8B1EF066E4701E297063FB51DAC8560858858C90C7FB2B5B4C6DB4126C0
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://cdn.jsdelivr.net/gh/prebid/shared-id/pubcid.js/docs/pubcid.min.js
                                                                                                                                                    Preview:(()=>{const o="pubcid.org";function e(o){return o?(o^(window&&window.crypto&&window.crypto.getRandomValues?crypto.getRandomValues(new Uint8Array(1))[0]%16:16*Math.random())>>o/4).toString(16):([1e7]+-1e3+-4e3+-8e3+-1e11).replace(/[018]/g,e)}window.googletag=window.googletag||{cmd:[]},window.googletag.encryptedSignalProviders=window.googletag.encryptedSignalProviders||[],window.pbjs=window.pbjs||[],googletag.encryptedSignalProviders.push({id:o,collectorFunction:function(){return new Promise(((n,t)=>{const i=pbjs.getUserIdsAsEids().filter((function(e){return e&&e.source==o}));let r=i?i[0].uids[0].id:e();window.localStorage.setItem(o,r),r?n(r):t("Setting local storage failed")}))}})})();.//# sourceMappingURL=pubcid.min.js.map
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):43
                                                                                                                                                    Entropy (8bit):3.2226627197680635
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:F837AA60B6FE83458F790DB60D529FC9
                                                                                                                                                    SHA1:14AF87CCEC7F81BB28D53C84DA2FD5A9D5925CDA
                                                                                                                                                    SHA-256:DCECAB1355B5C2B9ECEF281322BF265AC5840B4688748586E9632B473A5FE56B
                                                                                                                                                    SHA-512:A85E09C3B5DBB560F4E03BA880047DBC8B4999A64C1F54FBFBCA17EE0BCBED3BC6708D699190B56668E464A59358D6B534C3963A1329BA01DB21075EF5BEDACE
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://uk-script.dotmetrics.net/hit.gif?id=11726&url=https%3A%2F%2Fwww.skysports.com%2F&dom=www.skysports.com&r=1726147014021&pvs=1&ecid=aaaedd93-85a7-4090-bfec-9e0bb78b0c2c&c=false&tzOffset=240&doorUrl=http%3a%2f%2fuk-script.dotmetrics.net%2fdoor.js%3fid%3d11726&dfph=
                                                                                                                                                    Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):15406
                                                                                                                                                    Entropy (8bit):5.108118868747286
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:FD5A662F427C753379F981FD0A2F8064
                                                                                                                                                    SHA1:DC05916217BDC5D46BCB74BE33C31ABD1F52A63F
                                                                                                                                                    SHA-256:DB0BA5A13F33A061957065C23CD657DB92066A81DA481CD64E10FB38747E403E
                                                                                                                                                    SHA-512:1694C70AFA72C176F847D5D0EA5799B111A8AFF9B94997CEA65E0F863B66251B9C4BCBCA28297ACB0D0AE695EBB4A6B57C6A02AAD0DC74A3ADB2482992B5C817
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... .........................r&..r&..s&..s&..r&..r&..s&..m%..%"...!...!...!...!...!...!...!..t&..t&..t&..t&..t&..t&..t&..o&..# ..............................v'..v'..v'..v'..v'..v'..v'..p&..!...............................x'..x'..x'..x'..x'..x'..x'..s&..................................z'..z'..z'..z'..z'..z'..z'..t&..................................|'..|'..|'..|'..|'..|'..|'..v&..................................~(..~(..~(...(...(...'...'..w&...................................(...(...(...(...(...(...(..y&...................................(...(...(...(...(...(...(..z&...................................(...(...(...(...(...(...(..|&...................................)...(...)...)...(...)...)..~'...................................)...)...)...)...)...)...)...'...................................)...)...)...)...)...)...)...'...................................)...)...)...)...)...)...)...&...................................*...*...*
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (53289)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):54574
                                                                                                                                                    Entropy (8bit):5.718127265866242
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:4597E14913D9511B9329624064F9BE48
                                                                                                                                                    SHA1:A0640945A800A862D6FF12ABFC3FE395FAF40E1C
                                                                                                                                                    SHA-256:6570D049280393631195F2BDCD36EEB8212B8C753A6C47992014718A125808A6
                                                                                                                                                    SHA-512:074CAFB87DD64F4F3EA40976728C0C65EA2472D25FCB93A7E6D0A160E4758E14A4C23C5F9CD33A5ADD6D14EBDF6EB00BC36BF7624FF96DE5CE8A9B567D1BA40C
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://pagead2.googlesyndication.com/bg/ZXDQSSgDk2MRlfK9zTbuuCErjHU6bEeZIBRxihJYCKY.js
                                                                                                                                                    Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function n(D){return D}var v=this||self,p=function(D){return n.call(this,D)},b=function(D,W,R,y,Y,M,I,d,H,x,t,A){for(A=(x=y,49);;)try{if(x==11)break;else{if(x==22)return A=49,d;if(x==54)x=v.console?2:22;else if(x==y)d=M,H=v.trustedTypes,x=R;else{if(x==88)return d;x==W?(A=D,d=H.createPolicy(Y,{createHTML:p,createScript:p,createScriptURL:p}),x=22):x==97?(A=49,x=54):x==2?(v.console[I](t.message),x=22):x==R&&(x=H&&H.createPolicy?W:88)}}}catch(w){if(A==49)throw w;A==D&&(t=w,x=97)}};(0,eval)(function(D,W){return(W=b(14,29,43,53,"bg",null,"error"))&&D.eval(W.createScript("1"))===1?function(R){return W.createScript(R)}:function(R){return""+R}}(v)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (526)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):725
                                                                                                                                                    Entropy (8bit):5.518093366201245
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:71DEA057FD92C45A4187C06C4CE21DA6
                                                                                                                                                    SHA1:A1E14B7E49702ECE00CE4A3DA7BF164A3CE0F27B
                                                                                                                                                    SHA-256:C7716F14B71EEDDFCEFE3DE7EE4660F509AAC791C7BE71E661FE188959684744
                                                                                                                                                    SHA-512:26483ECE63B083A057C2FEE26011B087D0C2B1E44A94BA3193A077402B4B413E1B5AAD444F8F73528ECA7D53B6EBCBF413295B272EDDC6119C2A901A84373E6D
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://google-bidout-d.openx.net/w/1.0/pd?plm=5
                                                                                                                                                    Preview:<html>.<head><title>Pixels</title></head>.<body>.<script>if("browsingTopics"in document&&document.featurePolicy.allowsFeature("browsing-topics"))document.browsingTopics()</script>..<img src="https://pr-bh.ybp.yahoo.com/sync/openx/f7d68143-1426-efa6-f5d1-ed452bee97a6?gdpr=0"><img src="https://s.amazon-adsystem.com/dcm?pid=6e1b1225-4dd8-4d7d-b277-465574a27014&id=3bc79b7a-9820-c615-0408-7927bc8a910f"><img src="https://match.adsrvr.org/track/cmf/openx?oxid=6311e707-848a-7def-c406-fbb0d4b95aef&gdpr=0"><img src="https://cm.g.doubleclick.net/pixel?google_nid=openx&google_hm=NGY3ZTM0Y2QtNGRmZC0yMzRiLWQxZTYtYTEwOTFlNWI5NDhm"><img src="https://cm.g.doubleclick.net/pixel?google_nid=openx&google_cm&google_sc">..</body>.</html>.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (1878)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):132718
                                                                                                                                                    Entropy (8bit):5.545671048414782
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:9D086CD2361799659D89C84A334CEC96
                                                                                                                                                    SHA1:BC40DBA947AF3C1CA46A40B24B0BC25979CB5459
                                                                                                                                                    SHA-256:64AD9125B57A34E3E8B36EDE4D6DED197B7B17255019E2CD8734A1E194454D3B
                                                                                                                                                    SHA-512:D156BCE6269030189F2D34A6B427011238E7910E29BF6264A61211D7735A6D5C99FFCFC1E3AF811E4C405066CE32E80F9FB666B1A2E167686A9C2AF93279914B
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://www.googletagmanager.com/gtag/js?G-ZCTHMBWVQ
                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[],. "tags":[],. "predicates":[],. "rules":[].},."runtime":[ .]..,"blob":{"1":"1"}.........};.....var aa,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ca=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},fa=function(a){for(var b=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global],c=0;c<b.length;++c){var d=b[c];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");.},ha=fa(this),ia=function(a,b){if(b)a:{for(var c=ha,d=a.split("."),e=0;e<d.length-1;e++){var f=d[e];if(!(f in c))break a;c=c[f]}var k=d[d.length-1],l=c[k],m=b(l);m!=l&&m!=null&&ca(c,k,{configurable:!0,writable:!0,value:m})}};.ia("Symbol",function(a){i
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):12826
                                                                                                                                                    Entropy (8bit):4.2981702846621666
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:36CEF3B56769A54B64DCB2D35E87D6BA
                                                                                                                                                    SHA1:2232FA2AD2338AC522933A5F4941163C6A5B1C01
                                                                                                                                                    SHA-256:3E011F14DA189CBDF859CD4599F35DF74A7DF89E9D8EF1789552ADCDC7FDC64A
                                                                                                                                                    SHA-512:B5C861C370B28E2A03B12EE62B6F147FEABF73B22068BD151469421DFE3CE2F69B286A5CBB1B7D05D40C5BD541EE67EC67D56FA64C6019CCEE75583460E0C6DD
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://uk-script.dotmetrics.net/door.js?id=11726
                                                                                                                                                    Preview:. (function () {. var pvs = window.top.location == window.self.location ? 1 : 2;. var ecid=getEventChainId();. var hitDone=false;. var sf2=null;. if (window.DotMetricsInitScript == undefined) {. window.DotMetricsInitScript = true;.. checkTCF(start);.. function NewDotMetricsLoad(DotMetricsContentLoadedFunction) {. if (document.readyState != undefined && document.readyState != 'loading') {. setTimeout(function () {. DotMetricsContentLoadedFunction();. }, 100);. } else if (document.addEventListener) {. document.addEventListener('DOMContentLoaded', DotMetricsContentLoadedFunction, false);. } else if (document.attachEvent) {. document.attachEvent('onreadystatechange', DotMetricsContentLoadedFunction);. } else if (window.addEventListener) {. window.addEventListener('load', DotMetricsContentLoadedFunction, false
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (5657)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):6162
                                                                                                                                                    Entropy (8bit):5.599076700545423
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:6AAAF8E11A32FD37FB419E3A4CE9696C
                                                                                                                                                    SHA1:1FD88F2EE4DE5422E0C344DEBEFE3F2B5ABB2592
                                                                                                                                                    SHA-256:468959E93F9B4E6F07C6A8F8D0E93D8FCB37D76A8615A93EC153F5842247BA99
                                                                                                                                                    SHA-512:748B27BDB7C7FA082D7BE6C69F56DC33302105784391320A5CF960531C594097BC406FD3F4690E4CF74F4016F4D56804A4296E9BD885562EB66699E1318F7000
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://8c88f380dd7f6f9fa4edfe7ca6d521e2.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
                                                                                                                                                    Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8">. <title>SafeFrame Container</title>. <script>.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var f=this||self,h=function(a){return a};var n=function(a,b){this.h=a===l&&b||"";this.g=m},p=function(a){return a instanceof n&&a.constructor===n&&a.g===m?a.h:"type_error:Const"},m={},l={};var r=void 0;/*.. SPDX-License-Identifier: Apache-2.0.*/.var t,aa=function(){if(void 0===t){var a=null,b=f.trustedTypes;if(b&&b.createPolicy){try{a=b.createPolicy("goog#html",{createHTML:h,createScript:h,createScriptURL:h})}catch(c){f.console&&f.console.error(c.message)}t=a}else t=a}return t};var ca=function(a){this.g=ba===ba?a:""};ca.prototype.toString=function(){return this.g+""};var ba={},da=function(a){var b=aa();a=b?b.createScriptURL(a):a;return new ca(a)};var ea={},u=function(a,b){this.g=b===ea?a:""};u.prototype.toString=function(){return this.g.toString()};var ha=function(){var a=v,b={messa
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (14394)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):14706
                                                                                                                                                    Entropy (8bit):5.4205091835205925
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:D4B1B65CB91E146E8AD42571060AFDAC
                                                                                                                                                    SHA1:08BA322F600D9B6927A25EF9E9E426D946CDB624
                                                                                                                                                    SHA-256:45F8135B8AEEDEFF283C4057E5056C6839A30B380F13E3D663A1A0AF7FB7C7D8
                                                                                                                                                    SHA-512:B025AD62FD0F8686038A9DC73703CAC0964D492ED075B755770AA2935DEBA36EE051B9EBB357EA664AFE3EC08EF678E2C692360A53CE73EA1C62779A4EB432A0
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://gum.criteo.com/syncframe?origin=publishertagids&topUrl=www.skysports.com&gdpr=1&gdpr_consent=CQE1dYAQE1dYAAGABCENBGFgAP_gAEPgACiQJjJE5G5cSSFhMGp3YJsgIQQHwVhw4sAhAhABA4AASBIEJIwEBGEAJACAIAACAAAAIEIBIAAAAABAAEAAYIABAAAMAASAABACIAAACAABAgAAAEAIgAEgEAAAAEBAEhQAgAAAQBIAQIAAAAAAAAAAAAAEAAAQAAAAAAAAAAIAAAAAAAAAgAAAAAAAAAQAABAIAAAAAAAAAAAAABBG9AkA0KiSAsBQ0KJBIgAAACCCIGCBAAAAAAIEAACQJAhIGAAowgAAAAAAAAAAAABAAAIAAAAAAIAAgACBAAIAABAACAAAIAAAAAAAAAIAAAAAgBEAAEAAAAAAAIAgCAECAIAAJACAAAAAAEAAAAABAAgAACAAAAAAAAAAAAAAAAEAAAEAAAAAAAAAAAAAIBAQCgFgAAgAnABUAD0AIoAUgAvACKAEqANEAeIBCACOgHqATEAoQBUoC6AGMgOWAjMBG8IABAJ2GAAgEiEAAQCRDoAIA-B4A8AAIAHgATgAqAB6AEUAJwAUgBFADxAPUAoQBbwDGQIzDgAQAUACdkQAwAAQAVAJiAUIAt4BwBAACABglABAQgTADgABABOAFIBQgC3gGMgOAJAAQFqFQBYAAQATgAqACKAFsARQChAFHgLeAYyBGYoACABqAFAuABABUWAAgAYA.egAAAAAAAAAA
                                                                                                                                                    Preview:<!DOCTYPE html>.<html>.<head>. <script type="text/javascript">. window.CONFIG_CSM_DOMAIN_NAME = "csm.nl3.eu.criteo.net";. window.CONFIG_CSM_RATIO = 100;. window.GUM_DOMAIN = "gum.criteo.com";. </script>. <script type="text/javascript">. !function(){"use strict";var i=function(t,e){return(i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)e.hasOwnProperty(n)&&(t[n]=e[n])})(t,e)};function t(t,e){function n(){this.constructor=t}i(t,e),t.prototype=null===e?Object.create(e):(n.prototype=e.prototype,new n)}var e=function(){return(e=Object.assign||function(t){for(var e,n=1,i=arguments.length;n<i;n++)for(var o in e=arguments[n])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t}).apply(this,arguments)};function n(r,s,a,l){return new(a=a||Promise)(function(t,e){function n(t){try{o(l.next(t))}catch(t){e(t)}}function i(t){try{o(l.throw(t))}catch(t){e(t)}}function o(e){e.done?t(e.valu
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:Web Open Font Format, TrueType, length 28488, version 1.0
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):28488
                                                                                                                                                    Entropy (8bit):7.984297570160556
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:76B6EF4810E7C9B5A5AED226E6FD6232
                                                                                                                                                    SHA1:B9BEC86B87159926FD1537CCFC13C38B1785B50E
                                                                                                                                                    SHA-256:77A61EA173D14F725F5D8DA5372415AB818FF61A7B5263EAAE90FEF520263444
                                                                                                                                                    SHA-512:61B06AFDCC749AC9AC7EEAB9064AA4434D307AED18157A9B9A7CD6A9E9AD70370DE62F4435B1A8E2386FA6D262731114DAA3B9659B1F0CA6003961373162E9F9
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://www.skysports.com/assets/fonts/sky-regular.woff
                                                                                                                                                    Preview:wOFF......oH................................FFTM............a.(.GDEF........... ....OS/2.......W...`v..Ccmap............x...cvt .......B...B.*..fpgm...........eS./.gasp................glyf......a_....b.-hhead..f....0...6...hhea..g$... ...$.g..hmtx..gD...Z....~mLrloca..i...........maxp..kd....... ....name..k....%....;.k9post..l...........L.prep..n........-w...webf..o@........~.R..........=....... V......)/`x.c`d``..b...`b`..@...1...!....x.c`f..8.....u..1...<.f..............,....@...(pq.udp`.}..../.......P..$.|.d....#.6....x.c```f.`..F.....1..,.;........d.2.1.g.f.`:.tG.KADAJANAIAMA_.J!^a...........u-`...eP.P.P....DR........./......W..?8.`..}.v?..`.......?....6".#..\.#..`BW..2.+.;.'.7./..................................................................@`PpHhXxDdTtLl\|B"C[{g...../Z.l..W.Y.~....n.c...{.1...f.XX...,..c.C1.Cz9.u95.+v5&......Z..:|....o.d8x...@..w.Zz.{..'L.:.a......+.JU.1.........3.}...g.l.q.r.v.....b.....~...........y.o.....{...V.I.?.M.D....x.]Q.N[A........
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (35177), with no line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):35177
                                                                                                                                                    Entropy (8bit):4.984643962373466
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:D080829576F25D2198B1A33B237C5EC7
                                                                                                                                                    SHA1:56C255FF195D6E94D1D70B0673655F7E787CF311
                                                                                                                                                    SHA-256:C43EFD19CBDE58B525E4D459872C052586804CE9526AAE8594A08E575341C171
                                                                                                                                                    SHA-512:4AF29EEE70DDF09E136FE7C8742A9DCF1DCEB9A13B7E9FD8EA91DE79785408D168A224FEDA7FAF5F8F317A4B3803A34DD0B59CA9D61997CFF47D3F7F59845270
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://cdn.privacy-mgmt.com/Notice.a169f.css
                                                                                                                                                    Preview:body,html{font:14px/1.21 Helvetica Neue,arial,sans-serif;font-weight:400;margin:0;padding:0;height:100%;min-height:100%;text-size-adjust:none;-webkit-text-size-adjust:none;-moz-text-size-adjust:none;-ms-text-size-adjust:none}h1{text-align:center}button{outline:none}button:focus{box-shadow:0 0 0 2px rgba(24,144,255,.5)}a{cursor:pointer}body:not(.user-is-tabbing) :focus{outline:none}.focus-visible{outline-color:#90ee90}.on-dev{outline:1px dashed #aaa!important;z-index:2147483640;position:relative}#on-hover{outline:2px dashed #4caf50!important}#on-hover,.on-active{cursor:pointer;position:relative}#on-hover.on-active,.on-active{outline:2px dashed #108ee9!important}.bullet-point{display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-orient:horizontal;-webkit-box-direction:normal;-ms-flex-direction:row;flex-direction:row;-webkit-box-align:start;-ms-flex-align:start;align-items:flex-start;padding-left:10px}.bullet-point>span{width:10px}.bullet-point>div{-webkit-box-flex:1;-ms-flex:1
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (332), with no line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):332
                                                                                                                                                    Entropy (8bit):4.787256019628427
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:3F48A5EF7ECFCBA09545513F99E59007
                                                                                                                                                    SHA1:3FACF954B93365E5EADB607F5EC229878A0C32F1
                                                                                                                                                    SHA-256:9F923DC086B0E77E95F7A509C679307DDD85D54725D4B2A48FD54F2D9DE8434A
                                                                                                                                                    SHA-512:FD1ABE642F2B0B533CCBA2A3EED6B9DA1EC00B89D22C33FCA2C27E6FA7E784DFA99CA51CF33F1F400EF751CABF2E4899C29ACDA42D6C30A89C5832878FC8CFE7
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://catrg.peer39.com/249/267/1506337491497?aid=01497&sid=00000&pu=https%3A%2F%2Fwww.skysports.com%2F&cc=FytpxPyItiZqaOcPLUSSIGNlsVSE6Whc0HTjJ2pamN1LPnxxuw%3D&sd=9675460
                                                                                                                                                    Preview: function getTargetingTags_1497() { return '004#0;#46338:100.0;46351:100.0;46591:100.0;46340:100.0;46211:100.0;46235:100.0;46419:100.0;46414:100.0;46465:100.0;46592:100.0;46632:100.0;46277:90.0;47908:90.0;46497:75.0;46506:75.0;#565380#' }; if (typeof(afterFinished_1497)=="function" ){afterFinished_1497();} p39_finished_1497 = '1';
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):8339
                                                                                                                                                    Entropy (8bit):4.083097877449338
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:9A7B3B45F35C1841646972F9E5A94473
                                                                                                                                                    SHA1:3CB445C22B41444D7286BBB342A8DD62556795E6
                                                                                                                                                    SHA-256:B6D1DF44A1293E2BF1FF4594241BD27AC02996ED9939700337DE2F0A0C32722C
                                                                                                                                                    SHA-512:C60ED621D7A3CA306B63A58BC659A913359821D55A23CB556BCF549854EDE48EE2908E56A4E2D5A50E9A0458B259C42A7986E6E8089D08A36E73CEFC7EB07967
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://browser.covatic.io/artifacts/models/65e9ef06b6abe24cf120ec70/age-model-metadata.json
                                                                                                                                                    Preview:{. "features": [. "data.home.lives_in",. "inferred.vendor",. "data.home.acorn_code",. "data.specs.memory",. "data.specs.screen_height". ],. "missing_values": [. 188,. 22,. -1,. 8,. 1080. ],. "encodings": {. "data.home.lives_in": {. "Aberdeen City and Aberdeenshire": 0,. "Angus and Dundee City": 1,. "Antrim and Newtownabbey": 2,. "Ards and North Down": 3,. "Armagh City, Banbridge and Craigavon": 4,. "Barking & Dagenham and Havering": 5,. "Barnet": 6,. "Barnsley, Doncaster and Rotherham": 7,. "Bath and North East Somerset, North Somerset and South Gloucestershire": 8,. "Bedford": 9,. "Belfast": 10,. "Berkshire": 11,. "Bexley and Greenwich": 12,. "Birmingham": 13,. "Blackburn with Darwen": 14,. "Blackpool": 15,. "B
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):132355
                                                                                                                                                    Entropy (8bit):5.298661073300663
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:468BCB2080CCC49CFBA2E9E85E5D9E6B
                                                                                                                                                    SHA1:07EB76E524640A5C6623B6AB64AC0EBF189A170E
                                                                                                                                                    SHA-256:336E624766F4D2EFF6C85301F831BBAF2D640556581D3DF97513B13C6AEE4E79
                                                                                                                                                    SHA-512:1E3A59BACCFC7846F1B8A6304536DC86526F44BF6AAA8FCF2134551ABFCC314E657BCF496373A493DDE26E90C6ED0EC9243704EA41A45FC43BA6AFD84818864B
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://cdn.privacy-mgmt.com/unified/wrapperMessagingWithoutDetection.js
                                                                                                                                                    Preview:/*! BUILD_INFORMATION={"GIT_COMMIT":"8a637f8475912a5d58a5b919690696cc465497db","GIT_TAG":"4.25.2-dev","BUILD_TIMESTAMP":1723663905} */!function(e){function t(t){for(var n,o,a=t[0],i=t[1],s=0,u=[];s<a.length;s++)o=a[s],Object.prototype.hasOwnProperty.call(r,o)&&r[o]&&u.push(r[o][0]),r[o]=0;for(n in i)Object.prototype.hasOwnProperty.call(i,n)&&(e[n]=i[n]);for(c&&c(t);u.length;)u.shift()()}var n={},r={8:0};function o(t){if(n[t])return n[t].exports;var r=n[t]={i:t,l:!1,exports:{}};return e[t].call(r.exports,r,r.exports,o),r.l=!0,r.exports}o.e=function(e){var t=[],n=r[e];if(0!==n)if(n)t.push(n[2]);else{var a=new Promise((function(t,o){n=r[e]=[t,o]}));t.push(n[2]=a);var i,s=document.createElement("script");s.charset="utf-8",s.timeout=120,o.nc&&s.setAttribute("nonce",o.nc),s.src=function(e){return o.p+""+({0:"ccpa",1:"ccpa-gpp",2:"custom",3:"gdpr",4:"gdpr-tcf",5:"hbbtv",6:"usnat",7:"usnat-uspapi"}[e]||e)+"."+{0:"e85a0329baaed45cd71c",1:"166ec068e70e7930a53b",2:"703f5129fe0fc9164ae7",3:"96c2f3
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):104334
                                                                                                                                                    Entropy (8bit):6.113648687775535
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:F7229D4FA1098733CF055A9E711C5BFE
                                                                                                                                                    SHA1:DEDDF74FD882AE25DF9065D80E406AE6506AAD91
                                                                                                                                                    SHA-256:96E2D2EF2935032066C46CB2F3FDEDDC86837594AFB703180EAA9AF694173892
                                                                                                                                                    SHA-512:C5400DE64AE016063B8F73BAC30A82AE0F306DBB1FF05E0B6D15B79FA045A85E1C32C8357B08A4F90384BCDDFFAE5D29D2D2F2ACC1AF25B9F044643B4026199D
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:{"20346936/skysports/homepage":["html",0,null,null,1,250,970,0,1,null,null,1,1,[["ID=62c7a41d330ff3f1:T=1726147091:RT=1726147091:S=ALNI_Ma2kbNJQ8a0KselIJTGbb82lIYK5Q",1759843091,"/","skysports.com",1],["UID=00000ee8d72c9a22:T=1726147091:RT=1726147091:S=ALNI_MbpkiCjTP0Mg7PZUDnGdZR1T_x5Gw",1759843091,"/","skysports.com",2]],[138486961207],[6769154835],[125484056],[3579259803],[181198],null,null,null,null,null,null,1,null,null,null,null,null,null,null,"CJ-p2IG_vYgDFaOZ_QcdmkoXIA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=a3a2f253caf394a6:T=1726147091:RT=1726147091:S=AA-AfjY0lvA3KP7IYCk-Yf9s1Fu2",1741699091,"/","skysports.com"]],[]]}.<!doctype html><html><head><script>var jscVersion = 'r20240905';</script><script>var google_casm=[];</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><div class="GoogleActiveViewInnerContainer"id="avic_C
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JPEG image data, baseline, precision 8, 768x432, components 3
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):21163
                                                                                                                                                    Entropy (8bit):7.797589623826772
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:BBD638DB8B6C5109E6301C0C8C91871D
                                                                                                                                                    SHA1:D94D62629986271BCE09A0CF5B66FD6B48B4AEAD
                                                                                                                                                    SHA-256:98DB79E4455ECB016FF3EFEFCC80CA0F84E2263AA4944CA865F0B189A0CFE548
                                                                                                                                                    SHA-512:05171D8BC9436AEA3BFC0BC5C280B68BBAD3DCCB911DA8507FCFD8406F8F6620232E2EA5A962560B3123344CBD078A576A0B981E570A02E16B007484A70D0F66
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".........................................R...........................!1.A."Qaq.26s....#3BR..&7SUbr.....$4CTt%5DE.'.d......................................8..........................!1.AQ."2aq.#3..$4BRr....5S.%............?..`....................................................................................................................E..QA..P@....E..QA..P@....E..QA..P@....E..QA..P@....E..QA..P@....E..QA..P@....E..QA..P@....E..QA..P@....E..P .Q. .......(...( .......(...( .......(......................................................(.............................................................QZ...P........P........P........P...(dd.B.F@.(dd.B.F@.(dd.B.F@.(dd.B.F@.(dd.B.F@.(dd.B.F@.(......P........P........P........P........P........P........P........P........P........P........P........P........P......................................
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (2345)
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):232472
                                                                                                                                                    Entropy (8bit):5.538102854037965
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:EFAFB862E19BD87BC9DC0192B751BE3D
                                                                                                                                                    SHA1:20804C133C071E2CBEEC796C2F5603EDE6876AA9
                                                                                                                                                    SHA-256:BE3D25C50D8A10181558A06F77DA232FD3D4E3CB01FF1E84FBE7F4C33B760E44
                                                                                                                                                    SHA-512:18D718FEFEA610958FF80042C58B5A6757D22BA0E8870C9DE85BBAA931B97003F2C8BCDAC31599A0213334DDC241F046B514D3A2CA02729C0A529FA8E8E2B1E6
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__gct","once_per_event":true,"vtp_trackingId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__cid".,."__e"..]...}....};.....var ba,ca=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{d
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (526)
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):2941
                                                                                                                                                    Entropy (8bit):5.207528637742622
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:379ACFA9B2CBFBDB2ED2CFAC2FAA3710
                                                                                                                                                    SHA1:ABB7E90F3D6CC689DF1D26FBE2BC6BD4CCFCD967
                                                                                                                                                    SHA-256:7047473ABB76C35C7664041D3449EE1454B4831BD12FC807A62F865210FDFF22
                                                                                                                                                    SHA-512:3EC57D22754B0404B257B5FB7222312D434CECE983ACC22FCE13790CB2DB7D735C352A977D50A5540B171AAFF07750E14E9AAC84DA967CF084DBB097B69EA9FA
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:(function(){function g(b){this.foundVideoPlayers=[];this.SearchForNewVideoPlayersInterval=5E3;this.newVideoFoundCallback=b;this.init=function(){this.trackVideos()};this.trackVideos=function(){function a(a){a.contentWindow&&b.searchForVideosInWindow(a.contentWindow)}this.searchForVideosInWindow(window);for(var c=window.document.getElementsByTagName("iframe"),b=this,d=0;d<c.length;d++)a(c[d]);b=this;setTimeout(function(){b.trackVideos()},this.SearchForNewVideoPlayersInterval)};this.searchForVideosInWindow=.function(a){try{a.jwplayer}catch(c){return}this.searchForFlowPlayerPlayersInWindow(a);this.searchForJWPlayerPlayersInWindow(a);this.searchForVideoJSPlayersInWindow(a)};this.searchForFlowPlayerPlayersInWindow=function(a){if(a.flowplayer){var c=[],b=0;if("undefined"!=typeof a.flowplayer.instances)for(a.flowplayer.instances.forEach(function(a){c.push(a)}),b=0;b<c.length;b++)0>this.foundVideoPlayers.indexOf(c[b])&&(this.foundVideoPlayers.push(c[b]),this.newVideoFoundCallback("flowPlayer",a
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (13347)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):78062
                                                                                                                                                    Entropy (8bit):5.151463702180893
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:C70E9BFAD0ABC042BB968A57A5342F27
                                                                                                                                                    SHA1:D34DC4025BD860E4607952D277D2C3F4F68FAB65
                                                                                                                                                    SHA-256:1AD2289A8ABE6A1E227E74EA2BAD74E4D0F5412B27F6DF2756F98EA062D94910
                                                                                                                                                    SHA-512:7A73AD13A4B13EB6057423CAEA46C44309A74163B9C6095E555E34C512E58FFBAC5CE73AB62693DB988E43EEDA75C8636B62F7745E1336993A364012679B90BD
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://www.skysports.com/js/min/omniture-c70e9bfad0abc042bb968a57a5342f27.js
                                                                                                                                                    Preview:define('omniture', [], function() {.. function Scroll() {. this.maxScrolled = window.pageYOffset;. }. function buildTrackingObj(s, pipMessage = '') {. s.prop15 = pipMessage;. s.eVar7 = pipMessage;. s.events = "event6,event197";. s.linkTrackVars = "prop15,eVar7,tnt,events";. s.linkTrackEvents = "event6,event197";. s.tl(true, "o", pipMessage). }. Scroll.prototype.autoRecalculate = function() {. var onScrollResize = function() {. var currentScrollPosition = window.pageYOffset;.. if (currentScrollPosition > this.maxScrolled) {. this.maxScrolled = currentScrollPosition;. }. };.. window.addEventListener('scroll', onScrollResize.bind(this));. window.addEventListener('resize', onScrollResize.bind(this));.. return this;. };.. Scroll.prototype.getMaxScrolled = function() {. return this.maxScrolled;. };.. Scroll.prototype.getMaxViewedPercentage = function() {. var totalPageHeight = document.body.scrollHeight;. var maxView
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (2202), with no line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):2202
                                                                                                                                                    Entropy (8bit):5.245913721843407
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:895B3069EA500FA0D7436F03780FA24F
                                                                                                                                                    SHA1:A6D0EAA16E0C2DD5D5391FE89526302A2AB31740
                                                                                                                                                    SHA-256:8BB3FE642BCB3B08E1389157A66671B1A944D0E6D216A06700AA8B3A0E45EA8C
                                                                                                                                                    SHA-512:E4A71053615C1D48740FF209C27CDE5B3C2CB2B06BD8BC13611C324D118755C351E90DC571DB4EBEFBB8FCCEBD194590015E6B79057F2B70C2650ACED72BC974
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://cdn4.userzoom.com/files/js/QzExNjdUMSAg.js?t=uz_til&cuid=B586ADA60ECEE411B0190022196C2B88
                                                                                                                                                    Preview:var uz_pc_til={g_skiponready:false,ready:function(action){if(uz_pc_til.g_skiponready){switch(uz_pc_til.g_skiponready){case 2:window._loadSuper=window.onload;window.onload=function(a,b,c,d,e){if(typeof window._loadSuper=="function"){try{window._loadSuper(a,b,c,d,e)}catch(e){}}if(action){action()}};break;default:if(action){action()}break}}else{(function(i){var u=navigator.userAgent;var e=false;var st=setTimeout;if(/webkit/i.test(u)){st(function(){var dr=document.readyState;if(dr=="loaded"||dr=="complete"){i()}else{st(arguments.callee,10)}},10)}else if(/mozilla/i.test(u)&&!/(compati)/.test(u)||/opera/i.test(u)){if(document.readyState=="complete"||document.readyState=="interactive"){i()}else{document.addEventListener("DOMContentLoaded",i,false)}}else if(e){(function(){var t=document.createElement("doc:rdy");try{t.doScroll("left");i();t=null}catch(e){st(arguments.callee,0)}})()}else{window._loadSuper=window.onload;window.onload=function(a,b,c,d,e){if(typeof window._loadSuper=="function"){tr
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (17622)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):17662
                                                                                                                                                    Entropy (8bit):5.220044878759451
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:3919A36BF7E9718F7C594A5E9107119D
                                                                                                                                                    SHA1:77C5AA3DDC61677E60C95712DC77048AF5E72CA5
                                                                                                                                                    SHA-256:563BAC9BA2A1D94EFFB5BEA3061F8C39FC6769FD935AC4E9877E1B30A842D507
                                                                                                                                                    SHA-512:F2C0C8CE737A6E313537990400F8C128A4D437A0FB29D0F31C49CF9C27241A90DE65DB1C962CEC36AFF2A2E308E1CF767CA1D2F750058EE83CDF64122EFCC5DB
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://www.skysports.com/js/vendor/require.2.3.2.min.js
                                                                                                                                                    Preview:var requirejs,require,define;!function(global,setTimeout){function commentReplace(e,t){return t||""}function isFunction(e){return"[object Function]"===ostring.call(e)}function isArray(e){return"[object Array]"===ostring.call(e)}function each(e,t){if(e){var i;for(i=0;i<e.length&&(!e[i]||!t(e[i],i,e));i+=1);}}function eachReverse(e,t){if(e){var i;for(i=e.length-1;i>-1&&(!e[i]||!t(e[i],i,e));i-=1);}}function hasProp(e,t){return hasOwn.call(e,t)}function getOwn(e,t){return hasProp(e,t)&&e[t]}function eachProp(e,t){var i;for(i in e)if(hasProp(e,i)&&t(e[i],i))break}function mixin(e,t,i,r){return t&&eachProp(t,function(t,n){!i&&hasProp(e,n)||(!r||"object"!=typeof t||!t||isArray(t)||isFunction(t)||t instanceof RegExp?e[n]=t:(e[n]||(e[n]={}),mixin(e[n],t,i,r)))}),e}function bind(e,t){return function(){return t.apply(e,arguments)}}function scripts(){return document.getElementsByTagName("script")}function defaultOnError(e){throw e}function getGlobal(e){if(!e)return e;var t=global;return each(e.sp
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (43655), with no line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):43655
                                                                                                                                                    Entropy (8bit):5.427868224910992
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:7DB46E1255A018ECF02F47B2C19C26C4
                                                                                                                                                    SHA1:BD44E12D0C1181237D6E6777E161D528B0E09D91
                                                                                                                                                    SHA-256:30B32E97F2E3E06DEB742BF2E19DAEB4F4657A956E836C2A25A7DF2BC72F7500
                                                                                                                                                    SHA-512:824C719FDED2B804E96B4F4035A9174BE891E69356229189A27FB8B5BE3FD06512E7BBF969825972DC2C5764A002BBD9A91EC739DD62B2A60C535D939F2628C7
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    URL:https://tags.crwdcntrl.net/lt/c/16589/sync.min.js
                                                                                                                                                    Preview:var lotameIsCompatible = function() { return ( typeof Object.keys !== 'undefined' && typeof window.postMessage !== 'undefined' && typeof XMLHttpRequest !== 'undefined' && typeof(new XMLHttpRequest().withCredentials) !== 'undefined' && typeof console !== 'undefined' && typeof console.log !== 'undefined' && typeof document.createElement !== 'undefined' ); }; if(!lotameIsCompatible()){ if(console && console.error){ console.error('Lotame: This browser does not meet the minimum requirements.'); } } else { function sync16589_a(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function sync16589_b(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];return b?b.call(a):{next:sync16589_a(a)}}var sync16589_aa="function"==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},sync16589_c; if("function"==typeof Object.setPrototypeOf)sync16589_c=Object.setPrototypeOf;else{var sync16589_d;a:{var sync16589_ba={Ua:!0}
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):160255
                                                                                                                                                    Entropy (8bit):5.197983890630791
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:9EF6BBAF6775BF1B7A1DDD9D8051D03A
                                                                                                                                                    SHA1:BE0E5DAD62F81D7E0019928992425B15977EA527
                                                                                                                                                    SHA-256:167422F9A1A89F8DF2D51908C362A3058DA461C734BC4323DB6EE039C6159F45
                                                                                                                                                    SHA-512:EDA568D6706A4797E01C0542B9CA37A6184A8959AEB9D7B58AA316C1B038CDA3FCB306229DD07BF17D891362B87BACDC36C237F09782AA5A400CB1BF342920B1
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:(window._sp_wp_jsonp=window._sp_wp_jsonp||[]).push([[4,3],{180:function(t,e,r){"use strict";r.r(e),r.d(e,"default",(function(){return P}));r(22),r(27),r(54),r(28),r(29),r(71),r(141),r(102),r(101),r(51),r(49),r(50),r(30),r(31),r(32),r(187),r(188),r(33),r(69),r(52),r(34),r(53),r(55),r(68),r(35),r(72);var n=r(0),o=r(14),i=r(59),u=r(193),a=r(200),c=r(197),s=null,f=r(146);function l(t){return(l="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function p(t,e){var r=Object.keys(t);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(t);e&&(n=n.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),r.push.apply(r,n)}return r}function y(t){for(var e=1;e<arguments.length;e++){var r=null!=arguments[e]?arguments[e]:{};e%2?p(Object(r),!0).forEach((function(e){S(t,e,r[e])})):Object.getOwnPropertyDescriptors
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):6021
                                                                                                                                                    Entropy (8bit):4.515572117252595
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:
                                                                                                                                                    MD5:2F33A18B8A6BA7C83F67CE25866CCD1C
                                                                                                                                                    SHA1:8F77E05677B0319398BC981DEBC35C9DAF760599
                                                                                                                                                    SHA-256:17243E95FF96ACCF6CE44448FCA357D15FDAA5FD462A1E346957505217B97848
                                                                                                                                                    SHA-512:23FC2F6D43429F57A797A47553F2B359A2DEDDBBD7232FEB9B17DE0889372FDC7A19BEE08AE9A4F43BEDAB9CB8D70599DD75A4C87F41300246A8BC8F2B054F42
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="86" height="18" viewBox="0 0 86 18">. <defs>. <linearGradient id="irrmyvz00a" x1="49.984%" x2="49.984%" y1="0%" y2="100%">. <stop offset="40%" stop-color="red"/>. <stop offset="100%" stop-color="#D42321"/>. </linearGradient>. <linearGradient id="scf55kti6b" x1="50.158%" x2="49.592%" y1="51.046%" y2="48.241%">. <stop offset="0%" stop-color="#FFF"/>. <stop offset="100%" stop-color="#FFF" stop-opacity=".25"/>. </linearGradient>. <linearGradient id="045fiz006c" x1="50%" x2="50%" y1=".024%" y2="99.974%">. <stop offset="0%" stop-color="#002A91"/>. <stop offset="80%" stop-color="#002672"/>. </linearGradient>. <linearGradient id="k3tm365q9d" x1="50.48%" x2="49.672%" y1="54.882%" y2="46.206%">. <stop offset="0%" stop-color="#FFF"/>. <stop offset="100%" stop-color="#FFF" stop-opacity=".25"/>. </linearGrad
                                                                                                                                                    No static file info